Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://t.me/ulugbekazimov87

Overview

General Information

Sample URL:https://t.me/ulugbekazimov87
Analysis ID:1360383
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Creates files inside the system directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6112 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6536 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2036,i,7592793931195677567,9847179617475538139,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3992 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.me/ulugbekazimov87 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.6:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49818 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.6:49822 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49823 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49826 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.134&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.134Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ulugbekazimov87 HTTP/1.1Host: t.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/font-roboto.css?1 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://t.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css?3 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://t.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/telegram.css?236 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://t.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tgwallpaper.min.js?3 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://t.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/tgme/pattern.svg?1 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?236Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://t.mesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://telegram.org/css/font-roboto.css?1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://t.mesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://telegram.org/css/font-roboto.css?1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /img/tgme/pattern.svg?1 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Dy9PbDl7RxK3uuD&MD=AOa8AHba HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css?3 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /css/telegram.css?236 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /js/main.js?47 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /file/400780400090/1/RprIYMnvOUg.277465/d9f6381d8e3088a8f7 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /file/400780400867/1/urmYJbbNk5E.288288/8288e7d1770857dcf1 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /js/tgsticker.js?31 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?236Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /img/SiteDesktop.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?236Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /img/SiteiOS.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?236Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /img/SiteAndroid.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?236Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /img/SiteIconAndroid.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?236Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /file/400780400867/1/urmYJbbNk5E.288288/8288e7d1770857dcf1 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /file/400780400090/1/RprIYMnvOUg.277465/d9f6381d8e3088a8f7 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /img/SiteIconApple.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?236Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /img/SiteIconAndroid.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /js/tgsticker-worker.js?14 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /img/SiteAndroid.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /img/SiteiOS.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /img/SiteDesktop.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /img/SiteIconApple.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /js/pako-inflate.min.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.wasm HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /img/t_logo_sprite.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /img/t_logo_sprite.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.wasm HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /dl?tme=62fa632b383aea561f_13863456416866585575 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687Range: bytes=229376-250837If-Range: "5eb6fd6e-3d3d6"
Source: global trafficHTTP traffic detected: GET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687Range: bytes=80896-229375If-Range: "5eb6fd6e-3d3d6"
Source: global trafficHTTP traffic detected: GET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css?3 HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://desktop.telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=54e1a98ffe81bb284f_11846745207850228590
Source: global trafficHTTP traffic detected: GET /css/telegram.css?236 HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://desktop.telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=54e1a98ffe81bb284f_11846745207850228590
Source: global trafficHTTP traffic detected: GET /js/main.js?47 HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://desktop.telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=54e1a98ffe81bb284f_11846745207850228590
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://desktop.telegram.org/css/telegram.css?236Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=54e1a98ffe81bb284f_11846745207850228590
Source: global trafficHTTP traffic detected: GET /img/td_laptop.png HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://desktop.telegram.org/css/telegram.css?236Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=54e1a98ffe81bb284f_11846745207850228590
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=54e1a98ffe81bb284f_11846745207850228590
Source: global trafficHTTP traffic detected: GET /img/td_laptop.png HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=54e1a98ffe81bb284f_11846745207850228590
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://desktop.telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=54e1a98ffe81bb284f_11846745207850228590
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=54e1a98ffe81bb284f_11846745207850228590
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Dy9PbDl7RxK3uuD&MD=AOa8AHba HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=0000000000000000000000000000000000000000991D9DACD3 HTTP/1.1Host: clients1.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: chromecache_137.2.dr, chromecache_95.2.dr, chromecache_100.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_137.2.dr, chromecache_95.2.dr, chromecache_100.2.drString found in binary or memory: http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)
Source: chromecache_125.2.dr, chromecache_168.2.drString found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_137.2.dr, chromecache_95.2.dr, chromecache_100.2.drString found in binary or memory: https://gist.github.com/92d2ac1b31978642b6b6
Source: chromecache_107.2.drString found in binary or memory: https://github.com/mapbox/mapbox-gl-js/issues/8771
Source: chromecache_137.2.dr, chromecache_95.2.dr, chromecache_100.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_98.2.dr, chromecache_91.2.dr, chromecache_118.2.drString found in binary or memory: https://osx.telegram.org/updates/site/artboard.png)
Source: chromecache_98.2.dr, chromecache_91.2.dr, chromecache_118.2.drString found in binary or memory: https://osx.telegram.org/updates/site/artboard_2x.png);
Source: chromecache_144.2.dr, chromecache_103.2.drString found in binary or memory: https://telegram.org/
Source: chromecache_144.2.dr, chromecache_103.2.drString found in binary or memory: https://twitter.com/intent/tweet?text=
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.6:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49818 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.6:49822 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49823 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49826 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_6112_708343602Jump to behavior
Source: classification engineClassification label: clean0.win@21/84@20/9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2036,i,7592793931195677567,9847179617475538139,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.me/ulugbekazimov87
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2036,i,7592793931195677567,9847179617475538139,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication1
Ingress Tool Transfer
Data DestructionVirtual Private ServerEmployee Names
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://t.me/ulugbekazimov870%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://getbootstrap.com)0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
desktop.telegram.org
149.154.167.99
truefalse
    high
    accounts.google.com
    172.217.2.205
    truefalse
      high
      telegram.org
      149.154.167.99
      truefalse
        high
        t.me
        149.154.167.99
        truefalse
          high
          www.google.com
          142.250.64.228
          truefalse
            high
            clients.l.google.com
            172.217.2.206
            truefalse
              high
              clients1.google.com
              unknown
              unknownfalse
                high
                clients2.google.com
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://telegram.org/img/favicon.icofalse
                    high
                    https://telegram.org/file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23false
                      high
                      https://telegram.org/file/400780400090/1/RprIYMnvOUg.277465/d9f6381d8e3088a8f7false
                        high
                        https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.134&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                          high
                          https://telegram.org/css/bootstrap.min.css?3false
                            high
                            https://telegram.org/img/twitter.pngfalse
                              high
                              https://telegram.org/css/font-roboto.css?1false
                                high
                                https://telegram.org/file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4false
                                  high
                                  https://telegram.org/file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00efalse
                                    high
                                    https://telegram.org/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3dbfalse
                                      high
                                      https://telegram.org/file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805false
                                        high
                                        https://telegram.org/img/t_main_Android_demo.mp4false
                                          high
                                          https://telegram.org/js/main.js?47false
                                            high
                                            https://desktop.telegram.org/img/td_laptop.pngfalse
                                              high
                                              https://telegram.org/js/rlottie-wasm.wasmfalse
                                                high
                                                https://telegram.org/file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2false
                                                  high
                                                  https://telegram.org/img/tgme/pattern.svg?1false
                                                    high
                                                    https://telegram.org/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688false
                                                      high
                                                      https://telegram.org/file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109false
                                                        high
                                                        https://telegram.org/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794false
                                                          high
                                                          https://telegram.org/file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fafalse
                                                            high
                                                            https://t.me/ulugbekazimov87false
                                                              high
                                                              https://telegram.org/false
                                                                high
                                                                https://telegram.org/img/t_logo_sprite.svgfalse
                                                                  high
                                                                  https://telegram.org/file/400780400867/1/urmYJbbNk5E.288288/8288e7d1770857dcf1false
                                                                    high
                                                                    https://telegram.org/js/rlottie-wasm.jsfalse
                                                                      high
                                                                      https://telegram.org/js/tgwallpaper.min.js?3false
                                                                        high
                                                                        https://telegram.org/img/SiteIconAndroid.svgfalse
                                                                          high
                                                                          https://desktop.telegram.org/js/main.js?47false
                                                                            high
                                                                            https://telegram.org/file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45bfalse
                                                                              high
                                                                              https://telegram.org/js/tgsticker.js?31false
                                                                                high
                                                                                https://telegram.org/file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9false
                                                                                  high
                                                                                  https://desktop.telegram.org/css/bootstrap.min.css?3false
                                                                                    high
                                                                                    https://telegram.org/file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0afalse
                                                                                      high
                                                                                      https://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2false
                                                                                        high
                                                                                        https://telegram.org/dl?tme=62fa632b383aea561f_13863456416866585575false
                                                                                          high
                                                                                          https://desktop.telegram.org/false
                                                                                            high
                                                                                            https://clients1.google.com/tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=0000000000000000000000000000000000000000991D9DACD3false
                                                                                              high
                                                                                              https://telegram.org/img/SiteDesktop.jpg?2false
                                                                                                high
                                                                                                https://telegram.org/img/t_main_iOS_demo.mp4false
                                                                                                  high
                                                                                                  https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                                                                                    high
                                                                                                    https://telegram.org/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613false
                                                                                                      high
                                                                                                      https://telegram.org/js/pako-inflate.min.jsfalse
                                                                                                        high
                                                                                                        https://desktop.telegram.org/css/telegram.css?236false
                                                                                                          high
                                                                                                          https://telegram.org/img/SiteiOS.jpg?2false
                                                                                                            high
                                                                                                            https://telegram.org/img/SiteIconApple.svgfalse
                                                                                                              high
                                                                                                              https://telegram.org/file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44eefalse
                                                                                                                high
                                                                                                                https://telegram.org/js/tgsticker-worker.js?14false
                                                                                                                  high
                                                                                                                  https://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2false
                                                                                                                    high
                                                                                                                    https://telegram.org/file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4false
                                                                                                                      high
                                                                                                                      https://desktop.telegram.org/img/favicon.icofalse
                                                                                                                        high
                                                                                                                        https://telegram.org/img/SiteAndroid.jpg?2false
                                                                                                                          high
                                                                                                                          https://desktop.telegram.org/img/twitter.pngfalse
                                                                                                                            high
                                                                                                                            https://telegram.org/css/telegram.css?236false
                                                                                                                              high
                                                                                                                              https://telegram.org/file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8false
                                                                                                                                high
                                                                                                                                https://telegram.org/file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508bfalse
                                                                                                                                  high
                                                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                  https://osx.telegram.org/updates/site/artboard_2x.png);chromecache_98.2.dr, chromecache_91.2.dr, chromecache_118.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://github.com/mapbox/mapbox-gl-js/issues/8771chromecache_107.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://osx.telegram.org/updates/site/artboard.png)chromecache_98.2.dr, chromecache_91.2.dr, chromecache_118.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://twitter.com/intent/tweet?text=chromecache_144.2.dr, chromecache_103.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://gist.github.com/92d2ac1b31978642b6b6chromecache_137.2.dr, chromecache_95.2.dr, chromecache_100.2.drfalse
                                                                                                                                            high
                                                                                                                                            http://www.videolan.org/x264.htmlchromecache_125.2.dr, chromecache_168.2.drfalse
                                                                                                                                              high
                                                                                                                                              http://getbootstrap.com)chromecache_137.2.dr, chromecache_95.2.dr, chromecache_100.2.drfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              low
                                                                                                                                              http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)chromecache_137.2.dr, chromecache_95.2.dr, chromecache_100.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_137.2.dr, chromecache_95.2.dr, chromecache_100.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                  142.250.189.142
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  239.255.255.250
                                                                                                                                                  unknownReserved
                                                                                                                                                  unknownunknownfalse
                                                                                                                                                  142.250.64.228
                                                                                                                                                  www.google.comUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  172.217.2.206
                                                                                                                                                  clients.l.google.comUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  172.217.2.205
                                                                                                                                                  accounts.google.comUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  149.154.167.99
                                                                                                                                                  desktop.telegram.orgUnited Kingdom
                                                                                                                                                  62041TELEGRAMRUfalse
                                                                                                                                                  IP
                                                                                                                                                  192.168.2.8
                                                                                                                                                  192.168.2.7
                                                                                                                                                  192.168.2.6
                                                                                                                                                  Joe Sandbox version:38.0.0 Ammolite
                                                                                                                                                  Analysis ID:1360383
                                                                                                                                                  Start date and time:2023-12-12 16:54:16 +01:00
                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                  Overall analysis duration:0h 3m 58s
                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                  Report type:full
                                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                                  Sample URL:https://t.me/ulugbekazimov87
                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                  Number of analysed new started processes analysed:8
                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                  Technologies:
                                                                                                                                                  • HCA enabled
                                                                                                                                                  • EGA enabled
                                                                                                                                                  • AMSI enabled
                                                                                                                                                  Analysis Mode:default
                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                  Detection:CLEAN
                                                                                                                                                  Classification:clean0.win@21/84@20/9
                                                                                                                                                  EGA Information:Failed
                                                                                                                                                  HCA Information:
                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                  Cookbook Comments:
                                                                                                                                                  • Browse: https://telegram.org/
                                                                                                                                                  • Browse: https://telegram.org/dl?tme=62fa632b383aea561f_13863456416866585575
                                                                                                                                                  • Browse: tg://resolve?domain=ulugbekazimov87
                                                                                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 142.250.189.131, 34.104.35.123, 192.229.211.108, 208.111.136.128, 192.178.50.35, 72.21.81.240
                                                                                                                                                  • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, ocsp.digicert.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                  • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                  • VT rate limit hit for: https://t.me/ulugbekazimov87
                                                                                                                                                  No simulations
                                                                                                                                                  No context
                                                                                                                                                  No context
                                                                                                                                                  No context
                                                                                                                                                  No context
                                                                                                                                                  No context
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (42164)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):42523
                                                                                                                                                  Entropy (8bit):5.082709528800747
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
                                                                                                                                                  MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
                                                                                                                                                  SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
                                                                                                                                                  SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
                                                                                                                                                  SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://desktop.telegram.org/css/bootstrap.min.css?3
                                                                                                                                                  Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 11028, version 1.0
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):11028
                                                                                                                                                  Entropy (8bit):7.982077315529319
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:4oijUxKA0B3BxJPeLrh00JWNhi5A5HWdZ6SfroKthzwbMcYfQKvwpFVX2T+:Nx4bexHAE6STltlwbMcovaET+
                                                                                                                                                  MD5:1F6D3CF6D38F25D83D95F5A800B8CAC3
                                                                                                                                                  SHA1:279F300CA2CBBDF9F5036EF2F438607FBF377DAA
                                                                                                                                                  SHA-256:796DE064B8D80EBA7CCACB8BA67D77FDBCDF4B385C844645D452C24537B3108F
                                                                                                                                                  SHA-512:716305F4D2582683B64C61B5E2390983579EA0FB33C936DD3EA8362872176625FBCB6F5AD18D2ABF85DA82D14C33A9640DFC5749922CB2FC079DDF37864F361F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
                                                                                                                                                  Preview:wOF2......+.......T(..*..........................d..d..^.`.. ....\.r.....6.$.... ..t. ..EEF....(j....._'pr.X..C.....%I..=..#7fC....y./...z../.d\H...wN.........=.....!GF...uNG`Nd.".....~..a..`.)..R.!5jTH....i@.7T*T,0iI;...kv..+.bR.%.3.....;I^..T.T.........4..tZ3.d..J.D5.w...ve...6...HI'%E..E{..G.l........]WY..M........Q.w<.....lu..A.p.v...e.NQ...'i...y...,.FK...=.r.....*.{..].+.K...I.e...?.t...R...R...p....4T+.....!1....A.1...JE.....d./......,.......?..%.p.p..6..!..@..H...*.....)..*..A3.1? .(`.....D..X.30..gl.b... v..;...u...1.9.......?@..(..@........x.g.L........g..jt..f.........x.....9vB..FM.;U.IS..wf.....O~.RP.,4.x..J./.j.......9h/..*...6.....z.f..._..b..........z......r. .C.>j..@D.. :G.2.|..z.^.[...7.....v9_=.$..G1..=c.dhz..Q,oP....*..[...f.b\.Z.aa....n.u...T..!'[..NC{.o.g.N..Y.F..a}...X..x2...q.X......P.{.n+..'G.o.b.N..6[;5..q..&.r...}k}.O.JVL).y.>..#..[.j.b.OV...[!...<.+.k.}..P..x...y...Q.....A.=.C....y.B+....2}\...f3...U.Sd?l.^7._}].G@..9R.
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 442x270, components 3
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):31305
                                                                                                                                                  Entropy (8bit):7.8603716620080535
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:768:3OqzWWjlwuxS+TRqYXz7xlPcuYq8KkTwWq7Pku4kz2R:3nr5zdPn8QSkz2R
                                                                                                                                                  MD5:89486A05599A1CFD549F8FB2D70E7D73
                                                                                                                                                  SHA1:24867697525DF19B88E79D75FF32384EBA57B321
                                                                                                                                                  SHA-256:5A2C666B6E4F30FF921353CD9A3ECCC09B9314C5C5AB11E1A3928936E497B2DC
                                                                                                                                                  SHA-512:BF59EA2F4CDC21464BCE9ABA5401C5DF0522769F998B432DBC79E7863737B87521E0FAA7501DBCE72115B256A181B6DA2C4F2FDBCDFF3E1ABBD4F73AC3177714
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/img/SiteiOS.jpg?2
                                                                                                                                                  Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(...(.........I'..._......._.....9.-.Isv....m.7Www. ..@.(=...3.+.......|3..<c..../...M.E.a..........t-;....T.[..\.......3..........X;.J..3.....3..j1>g_....).F..x.[6R...N..~.Cs....a..d......_......G...q.........|S...;X..V..b;..
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):21478
                                                                                                                                                  Entropy (8bit):4.9401794405194135
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:FCxaBo7s5dibe4UbBHasovLi1xPSoGBejIfD5FQhPOwIc:FCxko7UALi1xdGFTcIc
                                                                                                                                                  MD5:4C9BA6B680FC51B6E5BD4217A1550C88
                                                                                                                                                  SHA1:3FA0E7D643CC1E3008E0FFEBA46A1E3682E2EAF7
                                                                                                                                                  SHA-256:51C4D88FD78F3B8EFB16F845E75BE7F1BB288FDF2FD39D033868A0346DB7FADB
                                                                                                                                                  SHA-512:42706B3E53134B3EA0FCE3A5775D8929634EAB202856794D6E5E71FFA44B83487AA992D3D933FBE2BD5B2CF084F20206EE13BA904A713114E566DA6474A8C3D1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://desktop.telegram.org/js/main.js?47
                                                                                                                                                  Preview:var startTime = +(new Date());.function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';.}..var jsonpCallbacks = [];.function twitterCustomShareInit () {. var btns = document.querySelectorAll. ? document.querySelectorAll('.tl_twitter_share_btn'). : [document.getElementById('tl_twitter_share_btn')];.. if (!btns.length) {. return;. }. var head = document.getElementsByTagName('head')[0], i, script;. for (i = 0; i < btns.length; i++) {. (function (btn) {. var status = btn.getAttribute('data-text'),. url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/',. via = btn.getAttribute('data-via'),. urlEncoded = encodeURIComponent(url),. popupUrl = 'https://twitter.com/intent/tweet?text=' + encodeURIComponent(status) + '&url=' + urlEncoded + '&via=' + encodeURIComponent(via);.. btn.setAttribute('href', popupUrl);. btn.href = popupUrl;.. btn.addEventListe
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):11343
                                                                                                                                                  Entropy (8bit):7.967755371327097
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:5BkxH7mNBqw0b+7h5tyiS/5Z3LeiTLgrsPGLR66oy/PtnBpLghEr/RKlfPs9yMHk:5BGKrr0bkNyiqZ3LeiTLLm66NFBZgWru
                                                                                                                                                  MD5:4E06D87C860BA8E8A804350F42632217
                                                                                                                                                  SHA1:31D3F89AE95D6F25660020B21E49114AAECFDD59
                                                                                                                                                  SHA-256:6B081CB199E67A43DDCD7DDAC0B528C93CC72BB82641937368A41B0AECE43125
                                                                                                                                                  SHA-512:C28516686E07C341DBA58B28C8185AC31FF479D7B4F8D081CB50B395C6678E353B8D0D00E3B21185DBCB6484F81A354170D403B8B6F6E7EFE8D73017D1D681ED
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:.PNG........IHDR...............g-....bKGD............,.IDATx..w|.....<ef.Q.Y...b....Z.f....K..f.lX..C.....n ..-,..w.)K.).B.i......E.mI...O9..cF3.Y.%[......h.).~........J(...J(...J(...J(...J(...J(.......M....y..bb........H.(...."......G>l......+`.1....D0.Q.R.K.,".....B;.7I.Y"<g...}.{[.S.`.pnc.$.NV....Q.O....Az.....vv.x..:74.Q2>..s.x.^._U.<C._).."k{_.Q......8l\..yD.b...A..A1.....(J ...B...^....y@..8...: ...x.@>..mv]....B.f...........q".G...P-...P=.~G.'......t@.>.t..<x..{.|.&....Z..7C...8.JWA.!"2F..a....f.dN.p.1.: @.t..~..H...>.~d....e..C.gR...-0.7...Ih...k..=.....-....9..D..wmS.u_..g..z'.w[.2U.zx$..Bs..r..`L.t.[`/...... ...^..t....&}H....GhEU..z.].u..#N{...O..V..Z....3A.Mp.1..N.f.%....... ...}..{....;&|~..E.@RF..6.^d]............|5._...5...Y.I...%.+....?..A...0....mB.>O.-...."T..{%].....7.qN...#":..}...Z0.[S..i.........F-`4....31....'!......iz..)]....A..3...*.XW....p..{}.iBtG0....KL.J.d........a...@.. .z.5.)A.. =...~..G...].F......O._..v]...'..../Q..A....8
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):16465
                                                                                                                                                  Entropy (8bit):7.966528714713492
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:4/zugvMc/z6Gaq5iFvJBOqikYcWOFKOX7AtgqHJVw:4qW6UgvJHikXW27X7kJm
                                                                                                                                                  MD5:77FFE8B3DFF795EA0734BF4B35A94357
                                                                                                                                                  SHA1:2D545FFB0877993DD227D528638A336CD3B9E32C
                                                                                                                                                  SHA-256:AD37907E335E7C5D2692B682401F4520753AB539FADEDF74962C6A004B3A179F
                                                                                                                                                  SHA-512:FB4692716BADCB1FCE73ADDB8ECBD16C7158A8D0618B3BF3B1833661A3813D48500F8C96972C9CBC2F5EE9DBEC1CE6F0450A6445A3CA9635FE2B3ADA9A50B206
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b
                                                                                                                                                  Preview:.PNG........IHDR...............g-....bKGD............@.IDATx..w.]e.?.Yk.....Lz2i.BH .D. ( M...(*\.]..X....|.._..*]....i.P..d2....Z.?N.3%.L2C...<.9g....y....^.JU.R..T.*U.JU.........,Z..g..p......6...c5.>....U.V..$..".#P...4/...J/.}...+Ihn.\U....J/..w.BlZ_(.....O}...*.,t..'H...@.o....].`..H./.}......~.ML..e..Z.R....hV.....A...8..>..c>)-.h*...bDdb.p.......T.%Ou.'.'......to...G.D.h........VQ../..y..g..8.4.S..i.,&.q m*!I$....OwG..~.....w-.....Dd.....Lb.!c.Wa1.......X...<".O.}..W.{<q~........]...+_P.&/.~....*._...k........nR.g...`.F d....aH(d.M...".....9.r..P...$.}..`.Z.q...c..L..C...:.8...bz8..$..CB.=]......#^.F8...0Q.Jcs.455r.|@w.%..!..k"..:..c[7..Y.=.t-)/1..(T.*......_U.....h.Gc_..L$......k..\..../..Hi.~U..P.\....,..#.3...UU|.01..M..h$.h$...z.=..r_.{..}..o.]...*.[...l...=w..}U.....c.!.7.D.v...OI...}.k..........t..O..qRl...60.Q.$f.-.B..C!........Q.&...G.].I;........&...uXS..!DW.=v/.O..).5.o}.3./...~L.......e.:.5.0T....!.H....2..d..89...N..\G..^..
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):1272
                                                                                                                                                  Entropy (8bit):6.759893244400297
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                                                                                                                                                  MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                                                                                                                                                  SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                                                                                                                                                  SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                                                                                                                                                  SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://desktop.telegram.org/img/twitter.png
                                                                                                                                                  Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:Java source, ASCII text
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):5937
                                                                                                                                                  Entropy (8bit):4.980950854185178
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:vYYD4PDKthWNRm/Qr7JTdAvAjDIRHO9slZe2gLaFB6ASqJlias7:vPMuhWNRmor7JT+vAjcRISSLa36ASqJ0
                                                                                                                                                  MD5:A3EECFB5CD60979B65AF8EF49BB66045
                                                                                                                                                  SHA1:D4C4EAAB526E88C2EB58339A28207DBA967BE384
                                                                                                                                                  SHA-256:B508251F81DF8FDA1990736E14135063E5421F6C424734C90B263D8BDFC944E9
                                                                                                                                                  SHA-512:993C542FD86ADAC3C737DEA3C19E2CF1A12DD128E69550E7DB8933E3062E778668988BA496BF88B29E0D3DDA303B5BB1F80ABA11D6116A77653D30183F04AE54
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/js/tgsticker-worker.js?14
                                                                                                                                                  Preview:importScripts('rlottie-wasm.js');.importScripts('pako-inflate.min.js');..function RLottieItem(reqId, jsString, width, height, fps) {. this.stringOnWasmHeap = null;. this.handle = null;. this.frameCount = 0;.. this.reqId = reqId;. this.width = width;. this.height = height;. this.fps = Math.max(1, Math.min(60, fps || 60));.. this.dead = false;.. this.init(jsString, width, height);.. reply('loaded', this.reqId, this.frameCount, this.fps);.}..RLottieItem.prototype.init = function(jsString) {. try {. this.handle = RLottieWorker.Api.init();.. this.stringOnWasmHeap = allocate(intArrayFromString(jsString), 'i8', 0);.. this.frameCount = RLottieWorker.Api.loadFromData(this.handle, this.stringOnWasmHeap);.. RLottieWorker.Api.resize(this.handle, this.width, this.height);. } catch(e) {. console.error('init RLottieItem error:', e);. }.};..RLottieItem.prototype.render = function(frameNo, clamped) {. if (this.dead) return;.. var realFrameNo = frameNo;. if (frameNo < 0) {
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):19325
                                                                                                                                                  Entropy (8bit):7.97541212859293
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:/fkqoRm5m06jc+ejLD9xyVF1gX+Bq3lCTiqvfKs90HmFOGJaIv5Se4:/cqo25lu1RBJmYtiH8OERvK
                                                                                                                                                  MD5:DA1FF638A4141EED84327E20F936496F
                                                                                                                                                  SHA1:91E5410531539B53C3AEFCC5774413E8A665A57A
                                                                                                                                                  SHA-256:B66DE388C12D6611870503C34C5DB37FE079313C4292177435FD8DC7ED6CBE67
                                                                                                                                                  SHA-512:75B6243FEB853275A9E4AA1C36591CBDC3439CD27489CD5833F8670E072ACECC59888699BEBD3FFE5F8D1851608394D3255EAAA863DB438511CB4798F99D334A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805
                                                                                                                                                  Preview:.PNG........IHDR...............g-....bKGD............K2IDATx..}w|\...3...U.."....c..0...LH.7..........$..I.P....p...{..-....w..c.-..r........ig.....0}....v.<,.;l...M..v.W2#:......,.+".C.|..'....".......x...3.......<P.].....p.a",.....:...P&@).#.:...".........=:|.'O.._....').?.t.@......+..Y..}/.Z...q.._#Rg..V.v...?{.WO.0#zu... x.@#..w.i3...q.....0.D4AD~.....:!.O..w.-..?..&,..8.3Z..y......O.[D..Ci._r.i..s..'`.F..........g..."3.u.[.F.Rc.Q.".....fK^.b...8..g....k.....3"r.....x.b...........`..9....]...M!|.HU.z.....sV....w.x..y...~....3.<.....fk.......M.................V....??th(.|..E.2.OD.$.v...r....~A.t./.J..Ep..3f.y.m........`.f..&...'_.r...."..n..Q.....Q~....D.qm.....c.......jh....M.x.|[.......0..Y..}..C..s...}.Z. x......(.....EP...l....#..w......M.=....xw).._..6.i}p.ub...?........4........v7.}.P.?..`y....9.\p.../....3f<...u..ya=......'~.....~.kG.*....[.....w.........C_...k6..-.>]..<.|.,.&B.=..k.@....O..@...;.y.....8..?..|.}r..F>.........$._..%
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):16465
                                                                                                                                                  Entropy (8bit):7.966528714713492
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:4/zugvMc/z6Gaq5iFvJBOqikYcWOFKOX7AtgqHJVw:4qW6UgvJHikXW27X7kJm
                                                                                                                                                  MD5:77FFE8B3DFF795EA0734BF4B35A94357
                                                                                                                                                  SHA1:2D545FFB0877993DD227D528638A336CD3B9E32C
                                                                                                                                                  SHA-256:AD37907E335E7C5D2692B682401F4520753AB539FADEDF74962C6A004B3A179F
                                                                                                                                                  SHA-512:FB4692716BADCB1FCE73ADDB8ECBD16C7158A8D0618B3BF3B1833661A3813D48500F8C96972C9CBC2F5EE9DBEC1CE6F0450A6445A3CA9635FE2B3ADA9A50B206
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:.PNG........IHDR...............g-....bKGD............@.IDATx..w.]e.?.Yk.....Lz2i.BH .D. ( M...(*\.]..X....|.._..*]....i.P..d2....Z.?N.3%.L2C...<.9g....y....^.JU.R..T.*U.JU.........,Z..g..p......6...c5.>....U.V..$..".#P...4/...J/.}...+Ihn.\U....J/..w.BlZ_(.....O}...*.,t..'H...@.o....].`..H./.}......~.ML..e..Z.R....hV.....A...8..>..c>)-.h*...bDdb.p.......T.%Ou.'.'......to...G.D.h........VQ../..y..g..8.4.S..i.,&.q m*!I$....OwG..~.....w-.....Dd.....Lb.!c.Wa1.......X...<".O.}..W.{<q~........]...+_P.&/.~....*._...k........nR.g...`.F d....aH(d.M...".....9.r..P...$.}..`.Z.q...c..L..C...:.8...bz8..$..CB.=]......#^.F8...0Q.Jcs.455r.|@w.%..!..k"..:..c[7..Y.=.t-)/1..(T.*......_U.....h.Gc_..L$......k..\..../..Hi.~U..P.\....,..#.3...UU|.01..M..h$.h$...z.=..r_.{..}..o.]...*.[...l...=w..}U.....c.!.7.D.v...OI...}.k..........t..O..qRl...60.Q.$f.-.B..C!........Q.&...G.].I;........&...uXS..!DW.=v/.O..).5.o}.3./...~L.......e.:.5.0T....!.H....2..d..89...N..\G..^..
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):15740
                                                                                                                                                  Entropy (8bit):7.954978172464159
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:AwIpVA9llRR/+5BrSOxNbCGcIvTeSEHIGbi24fe:8Vul+5BrPtIIvTeSEHRiV2
                                                                                                                                                  MD5:4E59E61B2A0205E09DAFAD24DA174530
                                                                                                                                                  SHA1:0DC2ADBA2FBE4F1CD195364EF4F1AB4DC1641993
                                                                                                                                                  SHA-256:269F20EB63DB3ECE8035886EBC69112EF94339DA867D47F815237800555E508A
                                                                                                                                                  SHA-512:8EE876A60C4D511BEB1229678E34D5F91C34DD8EDA4CF792DC521DB76CB8338480B3C265181B3AFB7446D3992E243D590A09494CB8E10FC4268022181BABDA28
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:.PNG........IHDR...............g-....bKGD............=1IDATx..}w..gy..yf....^/:.n..,7..Tc0..d..P...........@0n. ....\(.Lq.......-..u....3.<.?fwg...k...|.s...3..w..>...y.....=...`..\..t.J.....q..tL...S0^2N....z..|L.L......Y. 4?'...N..).$bW$..<...h...k..d...I..L...)...tR.(..i..SJ.!:.<.'...0...w....!.....S.)bU.2I............*......c....o....m....X......t.@u ...,..D..........=....V...l.I....y...........3.:.....=.:|..F..h....#"(.....O@....I.{c~.~....|..>t....x3...8...-..(.... ....`C.&A.@.....p.4&...Z.$...z?..9..x.<..\.=..#..6..... ...S."...@...F.X."........@..E>...j!...>oVN..S......+..@f...F.*.>..g.....9......|&....a.+r<3,.$.....p.`.}_Q..b..;.E.VW....@ 8...s..6.|...(.IW.Lv.....+....-H.n....<.g3..Kup.= ....G...zE...T..q...L....@ 4.<...]..A.hZ;.9....Qlo..M@(....t..z..N.G.{.......W?<...D....q=.....a.W6......T7....W......W.t...@.wU@....St.......@U..m......w.Gv...'........<.g...e=...p)..e..*..'.....*B.;...X....o....4pD1p..l..a.s.8..@v.;........../..[.....?._...
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 246409
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):21801
                                                                                                                                                  Entropy (8bit):7.986820094004987
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:+cw4aeILQZCjjOsGrggZg/3nccbQ+u19W9S0rJUrqbza3KUvKiIpe16S5:+cwRpLQZC/OsZz/32+N9S2uaO3KwIpi5
                                                                                                                                                  MD5:EDE943D9BF34428EF8FB13948912141D
                                                                                                                                                  SHA1:F06BD9FE51BF32FBEFA0ACEFBDDAA464F6A64F13
                                                                                                                                                  SHA-256:1782968F6F9EB42BC5689B3A2956CE8C45672E126427B870EB5E2FFC415CBC0D
                                                                                                                                                  SHA-512:97EA17771436E6B2E0DD0F0E91165AF119CFFB1286EFD9093648F8D5B741E0FC5627A0A98F390D89737999121DB93F15613E7D67D9F88826EA462748DACDFF2E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:...........k.#.6.W..\,dF..u...............[:.....>.B.....EV.E6.L..{.U.........>..._......<|...0.......fx.....'.c3...._.K.....??.Ko........Oo.......{y../.........~.+...........?..........o._.:.w..........~.w?...._{../?...!......N...........k..O...K....?~f.1...U<.i{.9'W1.2..u..v.%......{..et%.v..."........>\..R?.....d..C.}M.._Y~._.........@..=..2G....RF.o.......I.koc..H..Lco]I...u.....-.U.{......M~L>..3.i...C8...C....~z...@<..g......B)7~..a...;E...[3Z^..?U..[...A~......X.?3..S....n...?c.h..2.Oi...{.F ...Yr.........W....l.......b....]6..?..r..[.&......>.?.)..h....$.y..)..cJ2+~..7.4:.'x+.....2).?..*.......OC.nt....}.......k..vM...X.X...nM...i..[...3B-.#Y7..X3%..|.-.eX.%!...g.~....T.z..>uc........*.uq.`ad.$.S.)r|.,L..1..^..'...6....w..h...J.#.....w.._X.o..eNz........:._.~..+.D...b.{......e... ...$p...dM.'e.g..d....&..E..}3...#5...J.+....>...W..=Z^y..{4}K....9../.8x.w.............~.S/..?...O2.:...\...*....<.M...ff..E.<.N.....G...&>yL..
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 144400
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):17422
                                                                                                                                                  Entropy (8bit):7.9862827586756735
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:2e0AYD0jWxy8M4gQBv+fImQpItUdkIUqi1nSs2quA2KtyfYoC/LA:R09DLhfBG7QpIemIUJ1nXznyujA
                                                                                                                                                  MD5:86D83D04E8CBDCED71F34637C23C1EB6
                                                                                                                                                  SHA1:2AE58F60868535644CEB753735DB7191D65A6723
                                                                                                                                                  SHA-256:91286A9F171E3435452F7FC0523F2FC626A142C1EB3F29BDC38B74335E229CCE
                                                                                                                                                  SHA-512:09C8395CCA30E5F3A1A3C35F63C91C57878BB70D35A00863A98DF4BBAB2BEBC3B78B4BA6E58521B4812E40770FCC4FFDCE173C2F6D95D96EE26589AFCF25CDC8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:...........}m..Gr._1...... 7X.H.d./. .k..].2$..:......{8$.<$gH.#..{D.g.........>....[......C.Co....><|.M...o.....e........./.._..C/../....._....z....g~......_}........}x.W.....o/......?....7..(...........}.........._?=|.x...........^..y.....d...,....N...........F.....Q./.y........W....`..?..9...+.U.(?|...|<.7.....>..=..s..U.\5|...u.......K..=6eC...x!...=....T,.._.v.....1L6.S.._..f\r.@..y...Wo?..H..i...TKoK.6|.I.L..#.&..fjK..u.l{"/..wI.x..O....g*.....s9k.....1v..c.......<3>.<&..^4......C(....Ko..|0.._..w.....>....#...Q..`p..j....<.......92...=...K2.?.x.....x...z.?...o.....^..T.,..X..1.S.....bHI...p.T...w..lB..8...Y...oK.y..:P.@a;WK}..s.T......l.)...\.....g.G..}.u%.O.$:.........uD....).v..t....3...$.Y...,./.t.....^.2.K.....1..[...m......'.ing..vN.4~..{../1a....dq..>....KO%v.g[..n.v...3....{.'(.Uz$...Y..@z....G3.YNu.c.....e....h......%B.......m..q@.<..J.Xft.s..1.P9...*S...|b.......X.t..Rc.f...J ..[W:&~9.*.&..4..;...?.D.vK6=..P.
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):100601
                                                                                                                                                  Entropy (8bit):5.405523706724719
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:1536:yWbjzXwlvEwbDey5wOl3vkiXo3pJR/wxQGlImvDshx:yW2vVbDeyCOl6J3GumvDs
                                                                                                                                                  MD5:9B31C5083355B2AAAAAEC512F3A0021D
                                                                                                                                                  SHA1:395C9925E89A0AE66F0E016AE664C0AABFD64865
                                                                                                                                                  SHA-256:59DF8CAEC8E28F1DD238C2F59FDB02854B51DA69B0BC1A18271C502A9A166295
                                                                                                                                                  SHA-512:2B1C65386A00FE87D1B74D319DBD9F421A5873E5C1B32E0FEC801A03444ACCE9C35D2F4AC3C6DEF701C885347F750408DE8E948ABC28DBE306C76C088E9694B8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/js/rlottie-wasm.js
                                                                                                                                                  Preview:var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw toThrow};var ENVIRONMENT_IS_WEB=false;var ENVIRONMENT_IS_WORKER=false;var ENVIRONMENT_IS_NODE=false;var ENVIRONMENT_HAS_NODE=false;var ENVIRONMENT_IS_SHELL=false;ENVIRONMENT_IS_WEB=typeof window==="object";ENVIRONMENT_IS_WORKER=typeof importScripts==="function";ENVIRONMENT_HAS_NODE=typeof process==="object"&&typeof process.versions==="object"&&typeof process.versions.node==="string";ENVIRONMENT_IS_NODE=ENVIRONMENT_HAS_NODE&&!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_WORKER;ENVIRONMENT_IS_SHELL=!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_NODE&&!ENVIRONMENT_IS_WORKER;var scriptDirectory="";function locateFile(path){if(Module["locateFile"]){return Module["locateFile"](path,scriptDirectory)}return scriptDirectory+path}var read_,readAsync,readBinary,se
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PNG image data, 840 x 487, 8-bit/color RGBA, non-interlaced
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):189734
                                                                                                                                                  Entropy (8bit):7.995418777360924
                                                                                                                                                  Encrypted:true
                                                                                                                                                  SSDEEP:3072:qKCCO9mMyY1K6SCUQB4AxtinSEItHFDukVnxJQTu6r6R7NApp4rFDwGIQ:nzOkMy97CRR3Ljn5n2uYgGkKQ
                                                                                                                                                  MD5:40D4266E5AADC87CCEEC1AB420DC2692
                                                                                                                                                  SHA1:266C56990A106B6E9EFB0F9EF2A1A752AA6FA0FC
                                                                                                                                                  SHA-256:3A1D4890B3E91A01C20C65B75F1AE028E3C445CAD1FD2D249DD0868876DFE4B4
                                                                                                                                                  SHA-512:7DE32DEFDD87034F29930A7A32915100C2A109A80C79EED4C0A5F3127D1101FE0BF59B41CB4C5807F6FEA29A7721EBE74C55A8A4942C4EF67EDC40B860F46277
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://desktop.telegram.org/img/td_laptop.png
                                                                                                                                                  Preview:.PNG........IHDR...H..........2}.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx....%gu...p.9..{.hF......H..D2\..?0.m.`..y...6.e..}..#...X.....X...H..@.......S....V.L+.hF...R.P......$......x-M/..r.NK..ko)..(..(O...)....v......x.v.S....).H..t-M/....Q.EQ.EQ...h..M.HB.....F.S.J..L..4.H.UQ.EQ.E9.../h......M... =I...|).I..(..(..t.i..|.7...*..Nq..T...7.EQ.EQ....hz9...v....C.]A...)...(..(...!|......O..yb.h.....#EQ.EQ....+)_....Q.....+..*+s..EQ.EQ...$....}.{wiW<~......*..EQ.EQ.#....h7.@:\.W.@Q.EQ.E9.y..W^y.v...C..d....'.EQ.EQ.....]...P.2.3EQ.EQ..(....*..5...P.EQ.EQ..V^y.'k7.@:...].(..(......I1...P.EQ.EQ.~U...j....(..(.QDY.@...(..(..(..$EQ.EQ.EQ..H..(..(..(O..v..I.D;AQ.EQ.EQ....IQ.EQ.EQ.E...(..(..(..$EQ.EQ.EQ..H..(..(..(.B.4.!.J%.[.N;BQ.EQ...e...h6...*..f...i..5o.....^.q.C.G1:A.R.F.Q...(..(.R.q.....c..d...^..uX4{_....]....AP..d.,.{..vI$.(..(..,C,E.M..^..d?1....~....EQ.EQ.EQ..H..(..(..(*..EQ.EQ.EQ.Es.......G..EQ.EQ..7...$EQ.EQ.EQ..H..(..(..(*..EQ.EQ.EQT )..(..
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):231706
                                                                                                                                                  Entropy (8bit):4.593328315871064
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:1536:XVU9J794HJ4E7mwNUiRPt5jmU7LxmMS2S1J7g8tEqcqMWKB5v:Xew7ePc
                                                                                                                                                  MD5:D0C22C6A97023D85BA6E644A41C44A5D
                                                                                                                                                  SHA1:4284EFB616C182DA4450C123174CE0E81A322845
                                                                                                                                                  SHA-256:118ADD53487C02AAF5B5AB9F69380FA06717DEB10492E14AAA487E3C62806AD4
                                                                                                                                                  SHA-512:DA96462F4F999BB65509D32E4D5D2E1FD74555CE78D43E5F80FC350155BCE59250337CD1796B17D2132F39429B5E3FD95D05101EE9F9B29BCE2BB7B44B6E4EB8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1440 2960" style="enable-background:new 0 0 1440 2960;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st1{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10.0001;}...st2{fill:none;stroke:#000000;stroke-width:2.9998;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9995;}...st3{stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st4{fill:none;stroke:#000000;stroke-width:2.9999;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9998;}...st5{fill:none;stroke:#000000;stroke-width:3.0001
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 11040, version 1.0
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):11040
                                                                                                                                                  Entropy (8bit):7.982229448383992
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:4Q49xPa2JiaMac+2d26KTpwgLfdRVH8Hfyj+lGSdVtxejHgwPvuD14CBt/F8bxt:4QcNc+2w6eJcIoGSdVtxoHgU+1B8bxt
                                                                                                                                                  MD5:5E22A46C04D947A36EA0CAD07AFCC9E1
                                                                                                                                                  SHA1:6091D981C2A4EE975C7F6B56186EE698040BB804
                                                                                                                                                  SHA-256:0F53E8B0A717CA4CE313EEC62B90D41DB62C2F4946259A65C93BF8E84C5B0C44
                                                                                                                                                  SHA-512:3E2DCB20C7416160573EA7C7A17BF7250132C5203161B03AEAA3CF065E3CE609DA6D1B317D3739AAD7FC0C092C44CD0C4EA5657A63BFA530C66F9B0ECB9DAF15
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2
                                                                                                                                                  Preview:wOF2......+ ......T...*..........................d.....^.`.. .... .!.....6.$.... ..~. ..E...l..a.[).r1J.(.....u.7...(U.r....=....2....h.F..j..P.).0...]~."Jk5$<...L..S...9s...Qs...y...;....-...~.....RJ0.......$j......1F.H..*..Pb.M(....(.m ..Y.....,..e.q.H.U.iW.D6'..6L..c.).#h...I...O^.T.m%...@....L..q.5`T=.Z.....mt...i.....:..T..P...!....Nnn^.[Q.......Q..^(.....0{xe.Lw..:..s..#................@{.........==.=I...>2`L..I..7!d.:H(. r..q....3.."......fMS.4...R.~..l...h8...r.(+.....<.is.p..:..A...$,.q>~.a.]..!.L~{.W...5...u~.......P..p..'D.8..).i. 88..!..h...........`.q......in.....p&............' ....;H...........v...:.4..S.T>...3m..j.g..i..#{N.......}un_..g/....8.(]..W..4<.G._."i..x...6.5....r50..j.)...NW...v...@Z.z.bj).k.........*....o..\..a.G.e..).[..[.q^...N).6}h.>u..2..,..G.i.....h.J.m^..N..o'.+..k..g.ro......z............Y=1.M..g.F.=...<P[..U..n@A....X....b.;.FZ{..3'...@d....X...8po.M.....-Y..0.T..:.E.W.8;DI...}........^...[.[.i..+QF..o....
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 163075
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):14496
                                                                                                                                                  Entropy (8bit):7.979392745644631
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:U7IOQ8j3z6r6a06gUOJd34frJzgQpsWZBJn9H6+6:gIOzGlrOr34zPpsWt9H6+6
                                                                                                                                                  MD5:78D3BCD9609C319C6AB7FC403D7F0180
                                                                                                                                                  SHA1:49D91136FA50933FF1B9E52E23F214E578DC93EB
                                                                                                                                                  SHA-256:7987BBA1A813626330B373BA05D4644D665378BB8F6A782D2297C101AEED1161
                                                                                                                                                  SHA-512:4C0B0130E2E11A603EB307827C272C50DE058430977EC7123828BEB147CFD12D56872DAA1076184906DDDAE12CAEEB5BFD21663DB057C88E749808E607A34749
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4
                                                                                                                                                  Preview:...........}Y..F.._....}.[..g....h....A....q..$u{....=...If....,)..*&.8q".....>....+.....;'..w..O...{...+.xK.*./..}.n.~i?.{C...J.....}...o...=...+~...........5]....w/$............b0>.q..m...//..?y...(z......}....m......Wz......K~..n...V7Zk..m..?.|=.g..7*H....|.}.k...o..........~~O....g.[.........|.....Mx..;.S....W.1|U..y.....a.#p..e..".D../.k....O|.L..9..qA.!.........H..x........07.T...oK.Sj<3e..$F..i,.....#].....b...A.~..k^....]....(4.C..q.g..Q....8z.....F...%z.FL._...X-<_.(........e..Z\..p...*h.^..S...H.L\(m..q..I..\Qd.37.%4.qU..s.].....o.4.=T8-..|1L.31A.4.q.o..?"B..h'b<w_.(<. .....>.._..[.)..-.....F%a....=.pO..n.%.P....>.H.9..YI......Th{+...*..i"d...(b..W....9%..+..rPe.p..I..H....e....F.._......R...VB.(....Iu.UX..".C-...7..!.C...!.H.."0c.d....D.%...*.}zM&........!.0.L..B. ..........h...^.{....hH.a.0...4".*.....mh%T.e...v.m~..;Fa.@R.@..7.....H.H.......7......Q`.Ra......0..fc.!.E..:mh..=g.\.".....D,..G.-..+..NB..Z...I....).N...l
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (1267)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):114867
                                                                                                                                                  Entropy (8bit):5.153522735060031
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:1536:xylcfDxYzbJ3iw93BC2cXdm791WoDYz5hw4uJuhwNpfewltog69FjxWDpfoV685u:xylc7xYzwwyVXkC0Yz6KL5u
                                                                                                                                                  MD5:0D209D756FACE073DD14A437F07E58B2
                                                                                                                                                  SHA1:20CB9119FDD02921A6BD0B1500F78A0B76A7A5C0
                                                                                                                                                  SHA-256:ACD326A9263EE8C4CBC757FED46333732A0E3F8F48D398CBD4F8E36A09FDAF76
                                                                                                                                                  SHA-512:43FF3F3FCFB37178AC4AC365D0246CBFF649B57C1F83F1072C2280C0909CDB054DBEDE85F1A3AED865536B15EB7A9EAF77A25EB90369D0CE83660DDEB32AAEAE
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/css/telegram.css?236
                                                                                                                                                  Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url('data:image/svg+xml,%3Csvg%20fill%3D%22none%22%20height%3D%2226%22%20viewBox%3D%220%200%2026%2026%22%20width%3D%2226%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m6%206h12v12h-12z%22%20fill%3D%22%23fff%22%2F%3E%3Cpath%20clip-rule%3D%22evenodd%22%20d%3D%22m14.38%201.51%201.82%
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 163075
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):14496
                                                                                                                                                  Entropy (8bit):7.979392745644631
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:U7IOQ8j3z6r6a06gUOJd34frJzgQpsWZBJn9H6+6:gIOzGlrOr34zPpsWt9H6+6
                                                                                                                                                  MD5:78D3BCD9609C319C6AB7FC403D7F0180
                                                                                                                                                  SHA1:49D91136FA50933FF1B9E52E23F214E578DC93EB
                                                                                                                                                  SHA-256:7987BBA1A813626330B373BA05D4644D665378BB8F6A782D2297C101AEED1161
                                                                                                                                                  SHA-512:4C0B0130E2E11A603EB307827C272C50DE058430977EC7123828BEB147CFD12D56872DAA1076184906DDDAE12CAEEB5BFD21663DB057C88E749808E607A34749
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:...........}Y..F.._....}.[..g....h....A....q..$u{....=...If....,)..*&.8q".....>....+.....;'..w..O...{...+.xK.*./..}.n.~i?.{C...J.....}...o...=...+~...........5]....w/$............b0>.q..m...//..?y...(z......}....m......Wz......K~..n...V7Zk..m..?.|=.g..7*H....|.}.k...o..........~~O....g.[.........|.....Mx..;.S....W.1|U..y.....a.#p..e..".D../.k....O|.L..9..qA.!.........H..x........07.T...oK.Sj<3e..$F..i,.....#].....b...A.~..k^....]....(4.C..q.g..Q....8z.....F...%z.FL._...X-<_.(........e..Z\..p...*h.^..S...H.L\(m..q..I..\Qd.37.%4.qU..s.].....o.4.=T8-..|1L.31A.4.q.o..?"B..h'b<w_.(<. .....>.._..[.)..-.....F%a....=.pO..n.%.P....>.H.9..YI......Th{+...*..i"d...(b..W....9%..+..rPe.p..I..H....e....F.._......R...VB.(....Iu.UX..".C-...7..!.C...!.H.."0c.d....D.%...*.}zM&........!.0.L..B. ..........h...^.{....hH.a.0...4".*.....mh%T.e...v.m~..;Fa.@R.@..7.....H.H.......7......Q`.Ra......0..fc.!.E..:mh..=g.\.".....D,..G.-..+..NB..Z...I....).N...l
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):999
                                                                                                                                                  Entropy (8bit):4.203023852517381
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:t9X8HzSYvdzSYvileIHlx2lxHv3IMyIC7BN9CSq/8+U00hPMCrz6f4RME:fKB5BigIHT2THv3IpIA9CVnUtMQse
                                                                                                                                                  MD5:4ADC034F937B41471DAAEA71E64A727D
                                                                                                                                                  SHA1:6B5C52D2A35704410262B70296A14D6A4331929D
                                                                                                                                                  SHA-256:3399887FAC9F9B581A8C81860C56FCA807C0ED6876307A12C54E0161AA4721DB
                                                                                                                                                  SHA-512:C6E865D3F4A6E33BD3E2F6FD0D157482C0D849820886E3D7761ADD57A4DF4AB3FE8D2F51847B4808803668309BBB9D5818B68F1E847EDC1EEEB3A7641249A302
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:<svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm13.35 0c.55 0 1 .95 1 1.5v7c0 .83-.67 1.5-1.5 1.5h-.5v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-2v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-.5c-.83 0-1.5-.67-1.5-1.5v-7c0-.55.45-1.5 1-1.5zm-.55-9.54c.28.2.37.57.2.87l-.03.06-1.2 1.68c1.56 1.02 2.58 3.2 2.58 5.05 0 .31-.31.73-1.13.72h-9.85c-.68-.24-1.02-.48-1.02-.72 0-1.84 1-4 2.54-5.02l-1.22-1.71c-.22-.3-.14-.72.16-.93.29-.19.68-.14.9.11l.04.06 1.32 1.85c.7-.26 1.46-.41 2.26-.41.78 0 1.52.14 2.2.39l1.31-1.83c.21-.3.63-.38.94-.17zm-6.9 4.54c-.46 0-.82.36-.82.8 0 .43.36.79.82.79.45 0 .81-.36.81-.79 0-.44-.36-.8-.81-.8zm4.9 0c-.45 0-.81.36-.81.8 0 .43.36.79.81.79.46 0 .82-.36.82-.79 0-.44-.36-.8-.82-.8z" fill="#1086d7" fill-rule="evenodd"/></svg>
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):17975
                                                                                                                                                  Entropy (8bit):7.968991791805153
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:/QJwEzZkYmHWlAk99RDXjovjCKGzsawRB8icBLu5+r0lKOqke:I1V9mIAedXUvjCKGzHwNx5Vlc
                                                                                                                                                  MD5:1D581B72D19BC828654229A0773A5300
                                                                                                                                                  SHA1:FF517C8BB4B37351FF3DD72F7EC66FC584E90D5C
                                                                                                                                                  SHA-256:D2B3858E94ED122782DE9028F668334438649E46E5D2C6D761E3359C8E3DE200
                                                                                                                                                  SHA-512:1B98B05C5F720C34D470AF9606013E8DFEF2C88225AB39DDE906E4BEC48F84851BFA9C68BD99AEBAFEFAC35C8F99861A58A40DEB5C26CB74A5A19374FE7AEDEF
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2
                                                                                                                                                  Preview:.PNG........IHDR...............g-....bKGD............E.IDATx..}w..gu.s...~....+i%.-.W...1%`....|......2...LBOH.I>z...!`..+6.MV......e..u.t.Z.J......{w........=.Xh.m.-......B[h..F.C0u.....n.a...9.@X....@.Db.....q?.s..\................n..DT{..RU........D[ ..x.& ......F.6.\..W..E :.h_SU...&....g........^!...P..W)....!"..#..i2..1<..7....^? ..I)..."5*.U....W..q..BT..%.^.......33.e`~..o ".tj3@..e..|S....hZf.~...:8.v."!O.8V<.V..5...X<8bcpX.g_.... `...@.._.6/..8o..~/......uLuLC.Kk-kr.C5D0...R.....|8.....u..7K.Y.....!Lvn...HpT.QU.t.R.^G.s_..y...|.I.H..C.\.DM.._.!9.D........}9..O...l..`d........D.......L.E.UU..2...`$z.a...........,.....'...,.q"...3N.........b.M.........".-1%.S.m6%S.H.i0d|P@D\C.........GIM...0._oR}."...k'.,...7...e~..>_N.....r.a`.aps.Q.>.0..se.g..D.*..Lj..D.&.=..71.j...DR.H..).q...=7..x.. ....q..".......2...F...l....@....Y.2..$.>O......<!f^. %"..dD.a~;T_...[..n......N..........J;..3..2.1A.......e.&.[.{b...'.......T7.~f^n.|.a \.4".!.of...$......
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.0 (Macintosh), datetime=2023:11:28 20:28:06], baseline, precision 8, 600x385, components 3
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):277465
                                                                                                                                                  Entropy (8bit):7.463613283069831
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6144:ELMkLMYi7fUygvKnHOt7d30xjKf6wBQoLx:E3hy0bRd30xjTj6x
                                                                                                                                                  MD5:5706DA6E3EF7130B6590BD9B08B34159
                                                                                                                                                  SHA1:C88272DC173F76FD6494BBA0ED5FB00F9AAC4A5A
                                                                                                                                                  SHA-256:236C145F5706C94EBAF1CEF7A2BE972B236903E84A6BBDA2AAAC21EA3C6DCD17
                                                                                                                                                  SHA-512:8B7E9CD0C7250956CF06406EAFFA0BD70491F22D3247A3B214C443BA58504A41E9130F05A1C52F6A2FECBFC5B72E3A8641165B700D5D218AB1AAAB0DAEC95E0A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:....!.Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.0 (Macintosh).2023:11:28 20:28:06...........................X..........................................."...........*.(.....................2.......... ........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................g...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..7..i{..RJ.z.......k.q.W....zM.i.t.......(.....A......5...>Om....+.i.n(?..3?.+..7.8...?.\..o.6........]...:..sw{...$v.O.d..H}....^..3..(....X.....
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):1272
                                                                                                                                                  Entropy (8bit):6.759893244400297
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                                                                                                                                                  MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                                                                                                                                                  SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                                                                                                                                                  SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                                                                                                                                                  SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/img/twitter.png
                                                                                                                                                  Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 200401
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):17388
                                                                                                                                                  Entropy (8bit):7.987580630113294
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:2crXYDzpzm5z0t0TJpNuYLv8V7xAA13zWHzj:2CUzpNS9pLvgAA13sH
                                                                                                                                                  MD5:88C7CE379C5D6A55E0133A0B85FEAB54
                                                                                                                                                  SHA1:AF1723D1CBFC88AC39B878645E82B1675D760F05
                                                                                                                                                  SHA-256:38A05617438DED40DB7FAE3F70EFE9CD3ADFD0A14C0EC4AF08F1D73019A10663
                                                                                                                                                  SHA-512:3877047FE6EA70C3371F55A922C85449B6CC958CF2D341E4058B4ECEC3A53BA2F65776EE44B4C36A4F8CD7029F3670D282B99C803A0625B8C158C36BDFA64220
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee
                                                                                                                                                  Preview:...........}Y..G.._..9..}..E.....=.v?.. ..eZ..K......9....A..*z).I2..'.............<|.`[.......r.y....W..G.G.z...T../...>...a.......7...[..?..z.../..w.~...<...Oo.}...?...>...o?. ..........z./..~..w..?..~..?o......u../...O..#...-...........z..6...4..G..._.~..o.........d.....|k.od../.......Z......OvR.&..<5L.<..l>zee.#...../<...~..i0..x...h....w...8|........xb....\.L.m.65..%)l..qPR..2.Rt...J.V.Z*C<...m.l.....~t...N.Akn._.:..t>.B..t'C..R.1F:e..G........w..|\.smu+.l..g.w......K..br....f..[.......o..Mf..i*.#.*...6>;.M]...\.h.#..MqB...,.;.f......c...H.....<t.. .s..}...1%6 m~.........w..4.m|.X.;<.........Ov..}..._}.....9.sg..h.tv..:v#.7.r.0=.f..I...xv...c~...a.t.?.4K.d+.|2....{.9.h.<..._^I:n.........x.8.?.....9:..N)'.q.6...N>=K...W..~}..@g_..>..>...ex.#..j..].....}...G<.o.....>........|...O.....|..f..:T..4r....T...R/....J...JA...AeY..........~Wf.*3.VW.......J.....`>....w.J.i....N.0.p,n.IG$..I;..3L..s....`R....0iw.*&..4kJe.L._....v...[@.P.
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):250838
                                                                                                                                                  Entropy (8bit):7.993335443845641
                                                                                                                                                  Encrypted:true
                                                                                                                                                  SSDEEP:6144:XdGaIZbpxUi1c9H9ItxUbrHXBpmSr0t7ZsbAx4UMgHZ:QaItmh9ItGbrRASr2J5
                                                                                                                                                  MD5:36BEBC24F7516D37CBFBB4EE2AEDF6F6
                                                                                                                                                  SHA1:C40BB63CBE7C48F67FAF8DB89240FD60F912E1CE
                                                                                                                                                  SHA-256:03B2AE439D25E00E297B01942883F4EF8A6A5C87E01DD0FAEC6F1EEF24B92816
                                                                                                                                                  SHA-512:3D2864B0559642B0928F6A131B4E718D001CB6FA805FAA4BCFE275FD051AD9F34D3434433F9819D31AEC495FB8DAF42F662250B304883C4BD8EAF4EA729ABBF2
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/img/t_main_Android_demo.mp4:2f6ae85d04c559:0
                                                                                                                                                  Preview:... ftypmp42....isomiso2avc1mp41....free...}mdat...q....m.E...H..,. .#..x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=0 chroma_qp_offset=-2 threads=7 lookahead_threads=1 sliced_threads=0 nr=0 decimate=0 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=1 keyint=12 keyint_min=1 scenecut=40 intra_refresh=0 rc_lookahead=12 rc=crf mbtree=1 crf=20.0 qcomp=0.80 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:0.50....$>e...)..DV.O......(..e.dfA.2.g..w..A.f`......I.r.,.... .`).......}....>......K...ka.5L........sw..$._?.V...T2.....dk'..#/.U......Q.`BO..Z..KA.;._`z.PG%6..4N..g.......,......>I.d.[....e.3d-..4.E7.$C...'...`....I..|..T..r.#M...i...S.NS.....k./af.;`.......d.|.......3.:..^.d...]A...d}.k.l.{...~..t.........;
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):15086
                                                                                                                                                  Entropy (8bit):4.980767694952946
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                                                                                                                                  MD5:5791D664309E275F4569D2F993C44782
                                                                                                                                                  SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                                                                                                                                  SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                                                                                                                                  SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.0 (Macintosh), datetime=2023:11:01 17:51:41], baseline, precision 8, 600x385, components 3
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):288288
                                                                                                                                                  Entropy (8bit):7.503762269373104
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3072:BrQBiUfZYaUYJApRuOqBEkK1fuRJLfLiLD9mGaWtbINwuS4/9hgxiQAJQMZu:0iMfUYJtOpWRJS/9TjkmpeYMZu
                                                                                                                                                  MD5:73626465FAF8FD0233A001E5316829E5
                                                                                                                                                  SHA1:A5C73D1A28536DBF0A80A74C5C2233B27CA4CCA7
                                                                                                                                                  SHA-256:F359D86FCE85DCD3E02A1200ED1A89E9B5DDC946556B368EB78EFDCF9A6AED4E
                                                                                                                                                  SHA-512:ED63687C87B83E1ED391A8C849000FD3B722DEAD02D7747B4FD61A0B0604E4838BEEC11BD386BC3B10B8E07249BC7018A1EC20B953A45193241620EB65E6F928
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/file/400780400867/1/urmYJbbNk5E.288288/8288e7d1770857dcf1
                                                                                                                                                  Preview:....!:Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.0 (Macintosh).2023:11:01 17:51:41...........................X..........................................."...........*.(.....................2.......... ........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................g...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..;,em/......X..XY..h...J..4~....Q...o.6X.....W.b.SvmM..S..#G....}G~.].hK...'....#.\1.z....9........5.#C..._]1.@p.gGA..j+...Q.=...3].....w.....F...O...
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):390408
                                                                                                                                                  Entropy (8bit):5.640205401698211
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6144:y+3z9vKn2z9vyj+9R08Wcdmwdq6O2IQMKzoWVl7cunjfHjr5sP17RhnFJ/W:yMzZdR08a6O2IQMKzoWVl7cqjfHjr5sE
                                                                                                                                                  MD5:E725DC036AD50BA694C90EE1F72C4B5B
                                                                                                                                                  SHA1:09F0EDED8AA4CEB9AB1B326F5265DCBE9FC0B8E8
                                                                                                                                                  SHA-256:F50ED354FD14CCE39533AF5FC58C0E4387A326748114C57A2CE3C98611DA673B
                                                                                                                                                  SHA-512:17D8775ABB9180793C44278C36C7F5B9CC0609AE75CE0696763B6A5DE8A81D27A656B6B3B1665DDC2C7FE9CF3816E509DEF22EF71119CE0DE6F9D404041D86C3
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/js/rlottie-wasm.wasm
                                                                                                                                                  Preview:.asm.......Y`...`....`.||.|`.....`.....`..........`......`........`....`......`........`.......`.........`.......`....}.`....}..`....}`...~...`..|......`..~..~`..`...........`.....|..`......|..`.....~..`...`.|..`..|..`...}`.}}}}.}`...}}.`..}..`..}.}`..}...`...}.`..}}.`.}..`..}.`..}}..`..}...`.}}..`....}}.`.....}}..`..}}}}}}.`...}}...`.}.}`..}}...`.}.....`..||||.`...}..`...}}..`..}}}}}..`..}}}..`..}..`.....}}}}}.`.}.~`...~..`.~~.~`..}}}}.`.}}}.}`.}}.}`..}}.}`..}}}.}`...}.}`..}}}.`.....}`..~.`.|..|`...|`......~`....~.~`.~....`.~...`.....|`.......|`........|`....~`.|.}`.}...`.}..}`...~.`.............`...............`.........`..............`............`.................`..........`.|.|...(.env.b...env.c...env.d...env.e...env.f...env.g...env.h...env.i...env.j...env.k...env.l...env.m...asm2wasm.f64-rem...env.n...env.o...env.p...env.q...env.r...env.s...env.t...env.u...env.v...env.w...env.x...env.y...env.z...env.A...env.B...env.C...env.D...env.E...env.F...env.G...env.H...env.__table_base....
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):12690
                                                                                                                                                  Entropy (8bit):7.965297749406023
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:qU6SieKSVdeYciqBy/VHaqqtsNEQ8bwRP46NLvDMm5GebYlttyr:qz9e7e3iq+HlHs0qaRkJAr
                                                                                                                                                  MD5:9C2A194EE50807AE9342B60634BE2445
                                                                                                                                                  SHA1:553DFD2BA2A5E11468A3B57ABA897995F2F4D676
                                                                                                                                                  SHA-256:EC1788BCDD05595BBCD16E5C7C13BCE6481B620EBBC4200B2E6598C02C82AA78
                                                                                                                                                  SHA-512:27018DB71B0A93E3E68E42E0F9DC8528F7C807571C5ED1C1330BB5FAC68A1685869BF04043167F885EA413AE6B0ED029CDEDCE64B1354C0DF367603ED0BAA67A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613
                                                                                                                                                  Preview:.PNG........IHDR...............g-....bKGD............1GIDATx..}yxde............44I.........0:0.. :...#8.|...-. ..(2.3...:.|.@...f.Ng.S.]....J-.:.T.n.<O=.T......g....T.Y$.0....m..r..../X. .....T..)-.dHD.!..T..|.....M.JR.#...h..4.V..,....AU.U...f.@.B......\.Y....p8......q...S=.Y...MJgc...7T......X..%..I..).!.:. .G..n..VT.DJKTQ...U..0..2@}.\....@.%.$..b....D...G./.f..G.....F.....`=.Q:..,..J.G.-,h.y..0. .2...$6.A"<.....}e.v....f.:.......t."....z7.U..uU..<../.. ]..{...u....5...-[.X..$8.WVy.......QhB.3!..d.. ..j.%.U..@B.Q.y..U5..o....m..$..9.........p".}GI.../S.'..~...B..E.........4)CM]..*.Sh....=....} .......sy>7l..h....<...tI..c-.m5.\.........!\c...P.1i.Mx,...*...z@...@t.......k._.......E"...:MMM...2|.o).r..?9......i.......TbL..Q. |... ..g.z..p..(.`d0S....XnC.E....A..Dd..a.]..\..m.....W.......yr..7..[.r......t..U...&.....9.*./{....[W...8...U...@...........+...E.......R.{...;..U.a..e.|g..(......^.fQ.....r,.^h..MP.1.'V)$..i..L.<..D...>.......q..."
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1272
                                                                                                                                                  Entropy (8bit):6.759893244400297
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                                                                                                                                                  MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                                                                                                                                                  SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                                                                                                                                                  SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                                                                                                                                                  SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):30567
                                                                                                                                                  Entropy (8bit):7.982782008745682
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:768:pYweyGgLyxCaJ1leoVAqIuOlHPUfFbqqxViqR58IWE1:pX2eaLzOlvEAqxhR1
                                                                                                                                                  MD5:0C6C45EE2597151FA5E955D11D2D38FE
                                                                                                                                                  SHA1:771AA6BBE2765CD2D6F754E14D5E12FFC476E939
                                                                                                                                                  SHA-256:889DDFB8550BAC935B0A02E52BEF9D0950F0734D7A70661A0930A3D8E6A2F372
                                                                                                                                                  SHA-512:BB4808E6B52F06991E9FBEB6E6E0D64B0AFB4E87076A9CAD8543494605CD2D0DC2F1D0007BF8C588C5E7682A87EA63F83BCC6F9C847DD60B3E3024CB39BBBD85
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:.PNG........IHDR...@...@............bKGD............w.IDATx..wXTg...P.h...%F..d...F,.F,....)3........H."...b..M.b......{. .|..?d.........y..Y......y.s..............................................................................qjeg!.l.Jf...,..+M...F......u.o.....S"""zo$1.......YH..[Ji]ag!.mk!Yik).%.....;).......,.....[Ji...Y0..?.-.O.....+.".&...;!...m.,..T S..V.l\a..b.. .i....t......>.....YH.U...:....r....Br....|.DDD.Jv}..v.......B...*... l-.T.|ek.0.|.DDDo...[....d.z....^M.m_.7.`.. .......Y.;..ZH..,$J..'...p..L..!..>x"F9..C.G...Tg...z.}M.."".:...y....iv..G.......\..@6..Q.....+G..X.z.c..h.*..C..y.......r.B"......>...p.P.e...3|.MGl`.#.."xZ...C..'......|3DDD..A..?...l.P..W..$.)....>..c..`..T....,iD.%"".......v..h;.I...>.(........4#* ...C...hk..F.-""..Sy[.......:....l.).u.o._8dc|0y.Tx..!.#.1........O...p.^.Y.@`@.5"".jI....4N.........=F...............p.x.2..$.)`.......}..'....Q..g!iog!9..?>--..LF....|.Q.<l*.-..^....i.V.....j....F.o....J..pi.......
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):999
                                                                                                                                                  Entropy (8bit):4.203023852517381
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:t9X8HzSYvdzSYvileIHlx2lxHv3IMyIC7BN9CSq/8+U00hPMCrz6f4RME:fKB5BigIHT2THv3IpIA9CVnUtMQse
                                                                                                                                                  MD5:4ADC034F937B41471DAAEA71E64A727D
                                                                                                                                                  SHA1:6B5C52D2A35704410262B70296A14D6A4331929D
                                                                                                                                                  SHA-256:3399887FAC9F9B581A8C81860C56FCA807C0ED6876307A12C54E0161AA4721DB
                                                                                                                                                  SHA-512:C6E865D3F4A6E33BD3E2F6FD0D157482C0D849820886E3D7761ADD57A4DF4AB3FE8D2F51847B4808803668309BBB9D5818B68F1E847EDC1EEEB3A7641249A302
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/img/SiteIconAndroid.svg
                                                                                                                                                  Preview:<svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm13.35 0c.55 0 1 .95 1 1.5v7c0 .83-.67 1.5-1.5 1.5h-.5v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-2v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-.5c-.83 0-1.5-.67-1.5-1.5v-7c0-.55.45-1.5 1-1.5zm-.55-9.54c.28.2.37.57.2.87l-.03.06-1.2 1.68c1.56 1.02 2.58 3.2 2.58 5.05 0 .31-.31.73-1.13.72h-9.85c-.68-.24-1.02-.48-1.02-.72 0-1.84 1-4 2.54-5.02l-1.22-1.71c-.22-.3-.14-.72.16-.93.29-.19.68-.14.9.11l.04.06 1.32 1.85c.7-.26 1.46-.41 2.26-.41.78 0 1.52.14 2.2.39l1.31-1.83c.21-.3.63-.38.94-.17zm-6.9 4.54c-.46 0-.82.36-.82.8 0 .43.36.79.82.79.45 0 .81-.36.81-.79 0-.44-.36-.8-.81-.8zm4.9 0c-.45 0-.81.36-.81.8 0 .43.36.79.81.79.46 0 .82-.36.82-.79 0-.44-.36-.8-.82-.8z" fill="#1086d7" fill-rule="evenodd"/></svg>
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 131568
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):12545
                                                                                                                                                  Entropy (8bit):7.9793641338070485
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:jLtIfnlwvz7lLADyZc8lcXDtUGy392BtB3u41k74kfRRoaZGGW5BO+r1RyaGBw3s:ft6nlwbDZeDtdyOZuAeRuaZGGkrJM4dy
                                                                                                                                                  MD5:6FFE0373E13C95E1253EE372A3D7FEDB
                                                                                                                                                  SHA1:BB6C4764E927A8ED8CBF14BABEA3E28FF1F07D4B
                                                                                                                                                  SHA-256:1F0B318040B210A65B48D386D9680B29212DA0D01DEE9CC9F56D485334BDC11A
                                                                                                                                                  SHA-512:0027C6A1E23A389699C385A2646ED2BFDCDEC4406CDE2C0E0155906296B44827D114B1F4B62FC08BD519B3F2973A23538C485C3ECC62675E537AE81C4E460B17
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db
                                                                                                                                                  Preview:...........}]...._1.U(.w.. 8."..\..d...;.O.....l.._.V..%.4.Q.G.w>fFj...b.X."....~.......|s.WF....7.....p...z.(....|..t7.......^..o..../~....W.^..^~...3....n..;7?.......}....B..7....|.[^.q.O..~...W...;...._.[...O..[....s..?^......:.J.w.......#..S...._..H.5|..\`..d....,......'>}.w<.....t[4.+.... ..f/..Ji.=.....^..u..{.m.0.._'...PW..^...i.0V........Q!.U.W..0]'.........B...~...O.|...?..L..._..7.*. ......kR....d......<.........].....I....Y.:..b....._{.;]^.Y..A;O...g@..<.vrlO...q..3n.&.1;q...3....L..K._=v...#..3..7C.{Ku.._&.;.. ..Tw.z.^.[.[X.P.*.8.<.8R.yKO....i.B|..xF.G..+..zEv..u.....w....K./k.&.}.....pl........[.'7./.b@..k0".dD.......ibDx?.w.~.^c.L.M~.Xq.@.9...4fP......\e.R.w...=....@J..u..L....G...#.y.Q....s..cS.....Y'0./......|..S#...pF...V.3R..RH.R.......9...O......9..'M...V.....o/?..Nn..7.~d;.....(f.\...Mo....W..E...X..V.c\..6.2).LG,..J9vY%+/......m..N+...OM.}..*.XV.......'."......3..of+....)....Cy..._).5.A...l.{<.-.l.),@9.
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 84899
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):10147
                                                                                                                                                  Entropy (8bit):7.978558662114035
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:lpDRXgHvBXf1MMxURXLOq7Xq3y8CVUUkeJGyCgBikBflL+ubMrThh4c:TVef15xURXyqzky8stJG8bRENhL
                                                                                                                                                  MD5:4C55012442A6CC9653DCADBBB528CD22
                                                                                                                                                  SHA1:AE83B62952FF7E4428C85793289D7423ECE52F05
                                                                                                                                                  SHA-256:CF2D5FBEE6986544DA6202828C01898BCB8E8DEBC50611E0C7433E8066834C61
                                                                                                                                                  SHA-512:99FBF683182B1BFA806374068A6BC857419BE0BFE8D582056D8F709A0FA6B0B9E5EB285661C419246C20C66B0E1A8DEB7E026B3FF5D137D0FB4DCAC608880E09
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:...........]Y..G..+F?..y.~[....4.`.'C.d.mi.: i.k....."...b.]$..\30.,......q..n>....[...........47?...6.....o..[.......[.Ms....5~.L......._....?=....../^...>....#&..?7......=S.....o....z.B ........?.<..O.....}.....^..+~....|y.?......w...'........57.W.[o..6.C....C..u.w.qQ.9.F=.o.A..U.b......8K..N...Tj8Q7/..Xwb..O...?@.... ..Go.....vuc3.+...9....%...;.....7....o..._....t......=.z.05.%.LlI?|.:.6L.n[k.}3t.."...Z.6)]&IG...qz.Y....X..t..'.c.$_.~..o.....-..*.....w..<!.........I.U14&.6.]........7...`.>.r|S...>....G.m...A..>....O6Z.fc".....u..o.~~..........o4.z.......?...6.........-...>..I.....?...............^.~?.|.G..P@s.~..L.....}x..H.....o>.....OOw.K.+.X..-.{,...&k.........r..O.w=_:.>...{R..1.6..r.}y"8.Wo........v..}..Z..;...7$..#.z./J.e...........lc.ksr...0.&Zr.o..._.....Rk..;;.M...>...{.........#GW.wt=no.. G.6..l#..Z.lRX...g.}H.\..|.W...x....o.=.......ck...|.uk.N.m'o.../.2.3.>....9...c\I...X....,.e..U).=..A....c....0|"....Q.... .M`.^=Z..l.3(....
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):443
                                                                                                                                                  Entropy (8bit):4.445437815127597
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:twoMTqNzdI9mc4slma6UnaLUsvL9F7JLRMcBvxLU2dTkT30lI9P54AJex0JbrKDm:t9XMIX2A3vLv7JLBBJV/sPpJeWJafS/
                                                                                                                                                  MD5:008103375773357B988BF6B4E7DFF3F3
                                                                                                                                                  SHA1:908CA865AC3A7F6B57DC7D5DB70A429CFF959E98
                                                                                                                                                  SHA-256:A5C59C1B52F5DD4D1C06A628F27079F4481D0EE7B40BCCD1CD91FF963E2D674F
                                                                                                                                                  SHA-512:38838694555700DB092B3ACD3EA9DB83EDF59DF7867BC952FB29218B840629ECD7882DA1F67BBE59A61BC0635223D75F2B3C72EBC7C870EBEB1EED57F9CECC1B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/img/SiteIconApple.svg
                                                                                                                                                  Preview:<svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1.28 4.93-1.16 2.1.17 3.66 1 4.71 2.48-4.31 2.58-3.29 8.24.67 9.83-.79 2.08-1.81 4.12-3.51 5.64zm-7.16-18.82c-.23-3.51 2.6-6.4 5.85-6.68.44 4.05-3.66 7.08-5.85 6.68z" fill="#1086d7"/></svg>
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.0 (Macintosh), datetime=2023:11:28 20:28:06], baseline, precision 8, 600x385, components 3
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):277465
                                                                                                                                                  Entropy (8bit):7.463613283069831
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6144:ELMkLMYi7fUygvKnHOt7d30xjKf6wBQoLx:E3hy0bRd30xjTj6x
                                                                                                                                                  MD5:5706DA6E3EF7130B6590BD9B08B34159
                                                                                                                                                  SHA1:C88272DC173F76FD6494BBA0ED5FB00F9AAC4A5A
                                                                                                                                                  SHA-256:236C145F5706C94EBAF1CEF7A2BE972B236903E84A6BBDA2AAAC21EA3C6DCD17
                                                                                                                                                  SHA-512:8B7E9CD0C7250956CF06406EAFFA0BD70491F22D3247A3B214C443BA58504A41E9130F05A1C52F6A2FECBFC5B72E3A8641165B700D5D218AB1AAAB0DAEC95E0A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/file/400780400090/1/RprIYMnvOUg.277465/d9f6381d8e3088a8f7
                                                                                                                                                  Preview:....!.Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.0 (Macintosh).2023:11:28 20:28:06...........................X..........................................."...........*.(.....................2.......... ........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................g...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..7..i{..RJ.z.......k.q.W....zM.i.t.......(.....A......5...>Om....+.i.n(?..3?.+..7.8...?.\..o.6........]...:..sw{...$v.O.d..H}....^..3..(....X.....
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (42164)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):42523
                                                                                                                                                  Entropy (8bit):5.082709528800747
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
                                                                                                                                                  MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
                                                                                                                                                  SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
                                                                                                                                                  SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
                                                                                                                                                  SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/css/bootstrap.min.css?3
                                                                                                                                                  Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 144400
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):17422
                                                                                                                                                  Entropy (8bit):7.9862827586756735
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:2e0AYD0jWxy8M4gQBv+fImQpItUdkIUqi1nSs2quA2KtyfYoC/LA:R09DLhfBG7QpIemIUJ1nXznyujA
                                                                                                                                                  MD5:86D83D04E8CBDCED71F34637C23C1EB6
                                                                                                                                                  SHA1:2AE58F60868535644CEB753735DB7191D65A6723
                                                                                                                                                  SHA-256:91286A9F171E3435452F7FC0523F2FC626A142C1EB3F29BDC38B74335E229CCE
                                                                                                                                                  SHA-512:09C8395CCA30E5F3A1A3C35F63C91C57878BB70D35A00863A98DF4BBAB2BEBC3B78B4BA6E58521B4812E40770FCC4FFDCE173C2F6D95D96EE26589AFCF25CDC8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e
                                                                                                                                                  Preview:...........}m..Gr._1...... 7X.H.d./. .k..].2$..:......{8$.<$gH.#..{D.g.........>....[......C.Co....><|.M...o.....e........./.._..C/../....._....z....g~......_}........}x.W.....o/......?....7..(...........}.........._?=|.x...........^..y.....d...,....N...........F.....Q./.y........W....`..?..9...+.U.(?|...|<.7.....>..=..s..U.\5|...u.......K..=6eC...x!...=....T,.._.v.....1L6.S.._..f\r.@..y...Wo?..H..i...TKoK.6|.I.L..#.&..fjK..u.l{"/..wI.x..O....g*.....s9k.....1v..c.......<3>.<&..^4......C(....Ko..|0.._..w.....>....#...Q..`p..j....<.......92...=...K2.?.x.....x...z.?...o.....^..T.,..X..1.S.....bHI...p.T...w..lB..8...Y...oK.y..:P.@a;WK}..s.T......l.)...\.....g.G..}.u%.O.$:.........uD....).v..t....3...$.Y...,./.t.....^.2.K.....1..[...m......'.ing..vN.4~..{../1a....dq..>....KO%v.g[..n.v...3....{.'(.Uz$...Y..@z....G3.YNu.c.....e....h......%B.......m..q@.<..J.Xft.s..1.P9...*S...|b.......X.t..Rc.f...J ..[W:&~9.*.&..4..;...?.D.vK6=..P.
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 290x270, components 3
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):21090
                                                                                                                                                  Entropy (8bit):7.878614475283644
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:3j0OJMdamjE0cVsRQK80uxr+IsTJo7qvrgAK56GEUUW5tXnwu:34fHEGupslo7q8AK56U5tXwu
                                                                                                                                                  MD5:F5EB8DCF9B18F19053034101E920574E
                                                                                                                                                  SHA1:9513C6C5E39669AD27132D470008955DBAAE61F0
                                                                                                                                                  SHA-256:15A94720D72ED1727FB281ED4AF914E17CD8166BB18F5A8484F32F9FAFF4F365
                                                                                                                                                  SHA-512:950178CC71BD88274F49E6248A078F4F0FAA95E7188C2E69E2EDC62D874CABF5EDDA83DECE9FEE9C657B05CF52760E513F5161B34BF5FE8232923E008DCA34C3
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/img/SiteAndroid.jpg?2
                                                                                                                                                  Preview:......JFIF.....H.H.....@Exif..MM.*.......i..........................."...................8Photoshop 3.0.8BIM........8BIM.%..................B~........".."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(....O....e...[..0.x.Z..i).......rT.........N.....).\.._Q...u...K._.*.TnC[.(24~.#.{.Z.....?...Nl....7Z5..o..l..k=2.<.{,.Q....J..h....Z<q.[.UT.&.P0@P.0...n........D.='....k.%.G..}u.........o.[..-....7..._..x.F.e.h..7....fVQ..gl{.x
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):15740
                                                                                                                                                  Entropy (8bit):7.954978172464159
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:AwIpVA9llRR/+5BrSOxNbCGcIvTeSEHIGbi24fe:8Vul+5BrPtIIvTeSEHRiV2
                                                                                                                                                  MD5:4E59E61B2A0205E09DAFAD24DA174530
                                                                                                                                                  SHA1:0DC2ADBA2FBE4F1CD195364EF4F1AB4DC1641993
                                                                                                                                                  SHA-256:269F20EB63DB3ECE8035886EBC69112EF94339DA867D47F815237800555E508A
                                                                                                                                                  SHA-512:8EE876A60C4D511BEB1229678E34D5F91C34DD8EDA4CF792DC521DB76CB8338480B3C265181B3AFB7446D3992E243D590A09494CB8E10FC4268022181BABDA28
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4
                                                                                                                                                  Preview:.PNG........IHDR...............g-....bKGD............=1IDATx..}w..gy..yf....^/:.n..,7..Tc0..d..P...........@0n. ....\(.Lq.......-..u....3.<.?fwg...k...|.s...3..w..>...y.....=...`..\..t.J.....q..tL...S0^2N....z..|L.L......Y. 4?'...N..).$bW$..<...h...k..d...I..L...)...tR.(..i..SJ.!:.<.'...0...w....!.....S.)bU.2I............*......c....o....m....X......t.@u ...,..D..........=....V...l.I....y...........3.:.....=.:|..F..h....#"(.....O@....I.{c~.~....|..>t....x3...8...-..(.... ....`C.&A.@.....p.4&...Z.$...z?..9..x.<..\.=..#..6..... ...S."...@...F.X."........@..E>...j!...>oVN..S......+..@f...F.*.>..g.....9......|&....a.+r<3,.$.....p.`.}_Q..b..;.E.VW....@ 8...s..6.|...(.IW.Lv.....+....-H.n....<.g3..Kup.= ....G...zE...T..q...L....@ 4.<...]..A.hZ;.9....Qlo..M@(....t..z..N.G.{.......W?<...D....q=.....a.W6......T7....W......W.t...@.wU@....St.......@U..m......w.Gv...'........<.g...e=...p)..e..*..'.....*B.;...X....o....4pD1p..l..a.s.8..@v.;........../..[.....?._...
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):19325
                                                                                                                                                  Entropy (8bit):7.97541212859293
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:/fkqoRm5m06jc+ejLD9xyVF1gX+Bq3lCTiqvfKs90HmFOGJaIv5Se4:/cqo25lu1RBJmYtiH8OERvK
                                                                                                                                                  MD5:DA1FF638A4141EED84327E20F936496F
                                                                                                                                                  SHA1:91E5410531539B53C3AEFCC5774413E8A665A57A
                                                                                                                                                  SHA-256:B66DE388C12D6611870503C34C5DB37FE079313C4292177435FD8DC7ED6CBE67
                                                                                                                                                  SHA-512:75B6243FEB853275A9E4AA1C36591CBDC3439CD27489CD5833F8670E072ACECC59888699BEBD3FFE5F8D1851608394D3255EAAA863DB438511CB4798F99D334A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:.PNG........IHDR...............g-....bKGD............K2IDATx..}w|\...3...U.."....c..0...LH.7..........$..I.P....p...{..-....w..c.-..r........ig.....0}....v.<,.;l...M..v.W2#:......,.+".C.|..'....".......x...3.......<P.].....p.a",.....:...P&@).#.:...".........=:|.'O.._....').?.t.@......+..Y..}/.Z...q.._#Rg..V.v...?{.WO.0#zu... x.@#..w.i3...q.....0.D4AD~.....:!.O..w.-..?..&,..8.3Z..y......O.[D..Ci._r.i..s..'`.F..........g..."3.u.[.F.Rc.Q.".....fK^.b...8..g....k.....3"r.....x.b...........`..9....]...M!|.HU.z.....sV....w.x..y...~....3.<.....fk.......M.................V....??th(.|..E.2.OD.$.v...r....~A.t./.J..Ep..3f.y.m........`.f..&...'_.r...."..n..Q.....Q~....D.qm.....c.......jh....M.x.|[.......0..Y..}..C..s...}.Z. x......(.....EP...l....#..w......M.=....xw).._..6.i}p.ub...?........4........v7.}.P.?..`y....9.\p.../....3f<...u..ya=......'~.....~.kG.*....[.....w.........C_...k6..-.>]..<.|.,.&B.=..k.@....O..@...;.y.....8..?..|.}r..F>.........$._..%
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):15086
                                                                                                                                                  Entropy (8bit):4.980767694952946
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                                                                                                                                  MD5:5791D664309E275F4569D2F993C44782
                                                                                                                                                  SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                                                                                                                                  SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                                                                                                                                  SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://desktop.telegram.org/img/favicon.ico
                                                                                                                                                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 102073
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):10959
                                                                                                                                                  Entropy (8bit):7.979994782862011
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:Sq3PR72ctqmVQvWnigEmVxdobM5cFOvCZbZ9gAJxhJuKwi6Sy18YapNjagcvb1CG:Sq3PR7jtmAHB5eOvubZ9bNDgvapdBcpr
                                                                                                                                                  MD5:FCF0262BEB96C58FD7AEB5C0BB8FC4AF
                                                                                                                                                  SHA1:22C51ED3EB77FC79AC3FE8131F8CB08C9AFD532E
                                                                                                                                                  SHA-256:E81EA8894A34C2673DC7E7AFA5055EDED2622F15DAB8F452EA79C240C6969F3F
                                                                                                                                                  SHA-512:11422AFA3F696C703AD2B0CBDF00F2B5C099FB40BE43C82EE17686383AB5AD194AC6EFCDF4DBC65BCFC3B7C3E62AD6811A6834386B7D01D9E89791C051DED060
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8
                                                                                                                                                  Preview:...........}......D..#.w..b.b.,.#p.'q6N..>'....~U..VK.3...sq.i.".E.X.....>.}k....}{.TP.......Qww?.~.-...1......`lw........Z............'}.............^uw.^.y....5....7<.?.....D.oL.^>~..G..}..^....g<....V.9........i|....'...h...~....Ez.F.....h.V....|,....M.T..3....4.x..X...kz....,o_.~/..6.~.@......7A.....n@..)#..Q!D.........w...>..(.n.m...+. ..,KgB"l[.a.J9......ULD.I.76...y.......x..........[...}...;...u......uV.R.o..FeM.)o..{...h...k..y....gB(.Yl.}w=.Y|/}.....s..6...P.MCz..!.w...;.......YL.g..Y...j..K3...^..94.[..+..Y...*...+*..W.3:..Dz`i..^K.xja.2..X.xt..Q6.w......U.>LV)R..(c..8.{z@c`.j.\ ....F.....U.!@.hH.....X..id'.h...&..}T>......./.k......{....g..\=.1$7A.......z.T.f.}OD...?.......=!.&. ...:7.0=.....Z...~}.....*...#.............[L..O-."M<M...". 8.8...onV%Y.C.n....X...a_...;g.k.Z#..B3.aw....wD..G,...#..n';...V.....?..;.......O....W~......;....O..f..^.>.2.+..<...+.}.....G.......o..|...._.G.......S..f.J.I.+7I...Ga.-.|...E.0.Y
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):21478
                                                                                                                                                  Entropy (8bit):4.9401794405194135
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:FCxaBo7s5dibe4UbBHasovLi1xPSoGBejIfD5FQhPOwIc:FCxko7UALi1xdGFTcIc
                                                                                                                                                  MD5:4C9BA6B680FC51B6E5BD4217A1550C88
                                                                                                                                                  SHA1:3FA0E7D643CC1E3008E0FFEBA46A1E3682E2EAF7
                                                                                                                                                  SHA-256:51C4D88FD78F3B8EFB16F845E75BE7F1BB288FDF2FD39D033868A0346DB7FADB
                                                                                                                                                  SHA-512:42706B3E53134B3EA0FCE3A5775D8929634EAB202856794D6E5E71FFA44B83487AA992D3D933FBE2BD5B2CF084F20206EE13BA904A713114E566DA6474A8C3D1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/js/main.js?47
                                                                                                                                                  Preview:var startTime = +(new Date());.function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';.}..var jsonpCallbacks = [];.function twitterCustomShareInit () {. var btns = document.querySelectorAll. ? document.querySelectorAll('.tl_twitter_share_btn'). : [document.getElementById('tl_twitter_share_btn')];.. if (!btns.length) {. return;. }. var head = document.getElementsByTagName('head')[0], i, script;. for (i = 0; i < btns.length; i++) {. (function (btn) {. var status = btn.getAttribute('data-text'),. url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/',. via = btn.getAttribute('data-via'),. urlEncoded = encodeURIComponent(url),. popupUrl = 'https://twitter.com/intent/tweet?text=' + encodeURIComponent(status) + '&url=' + urlEncoded + '&via=' + encodeURIComponent(via);.. btn.setAttribute('href', popupUrl);. btn.href = popupUrl;.. btn.addEventListe
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):390408
                                                                                                                                                  Entropy (8bit):5.640205401698211
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6144:y+3z9vKn2z9vyj+9R08Wcdmwdq6O2IQMKzoWVl7cunjfHjr5sP17RhnFJ/W:yMzZdR08a6O2IQMKzoWVl7cqjfHjr5sE
                                                                                                                                                  MD5:E725DC036AD50BA694C90EE1F72C4B5B
                                                                                                                                                  SHA1:09F0EDED8AA4CEB9AB1B326F5265DCBE9FC0B8E8
                                                                                                                                                  SHA-256:F50ED354FD14CCE39533AF5FC58C0E4387A326748114C57A2CE3C98611DA673B
                                                                                                                                                  SHA-512:17D8775ABB9180793C44278C36C7F5B9CC0609AE75CE0696763B6A5DE8A81D27A656B6B3B1665DDC2C7FE9CF3816E509DEF22EF71119CE0DE6F9D404041D86C3
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:.asm.......Y`...`....`.||.|`.....`.....`..........`......`........`....`......`........`.......`.........`.......`....}.`....}..`....}`...~...`..|......`..~..~`..`...........`.....|..`......|..`.....~..`...`.|..`..|..`...}`.}}}}.}`...}}.`..}..`..}.}`..}...`...}.`..}}.`.}..`..}.`..}}..`..}...`.}}..`....}}.`.....}}..`..}}}}}}.`...}}...`.}.}`..}}...`.}.....`..||||.`...}..`...}}..`..}}}}}..`..}}}..`..}..`.....}}}}}.`.}.~`...~..`.~~.~`..}}}}.`.}}}.}`.}}.}`..}}.}`..}}}.}`...}.}`..}}}.`.....}`..~.`.|..|`...|`......~`....~.~`.~....`.~...`.....|`.......|`........|`....~`.|.}`.}...`.}..}`...~.`.............`...............`.........`..............`............`.................`..........`.|.|...(.env.b...env.c...env.d...env.e...env.f...env.g...env.h...env.i...env.j...env.k...env.l...env.m...asm2wasm.f64-rem...env.n...env.o...env.p...env.q...env.r...env.s...env.t...env.u...env.v...env.w...env.x...env.y...env.z...env.A...env.B...env.C...env.D...env.E...env.F...env.G...env.H...env.__table_base....
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):11343
                                                                                                                                                  Entropy (8bit):7.967755371327097
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:5BkxH7mNBqw0b+7h5tyiS/5Z3LeiTLgrsPGLR66oy/PtnBpLghEr/RKlfPs9yMHk:5BGKrr0bkNyiqZ3LeiTLLm66NFBZgWru
                                                                                                                                                  MD5:4E06D87C860BA8E8A804350F42632217
                                                                                                                                                  SHA1:31D3F89AE95D6F25660020B21E49114AAECFDD59
                                                                                                                                                  SHA-256:6B081CB199E67A43DDCD7DDAC0B528C93CC72BB82641937368A41B0AECE43125
                                                                                                                                                  SHA-512:C28516686E07C341DBA58B28C8185AC31FF479D7B4F8D081CB50B395C6678E353B8D0D00E3B21185DBCB6484F81A354170D403B8B6F6E7EFE8D73017D1D681ED
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688
                                                                                                                                                  Preview:.PNG........IHDR...............g-....bKGD............,.IDATx..w|.....<ef.Q.Y...b....Z.f....K..f.lX..C.....n ..-,..w.)K.).B.i......E.mI...O9..cF3.Y.%[......h.).~........J(...J(...J(...J(...J(...J(.......M....y..bb........H.(...."......G>l......+`.1....D0.Q.R.K.,".....B;.7I.Y"<g...}.{[.S.`.pnc.$.NV....Q.O....Az.....vv.x..:74.Q2>..s.x.^._U.<C._).."k{_.Q......8l\..yD.b...A..A1.....(J ...B...^....y@..8...: ...x.@>..mv]....B.f...........q".G...P-...P=.~G.'......t@.>.t..<x..{.|.&....Z..7C...8.JWA.!"2F..a....f.dN.p.1.: @.t..~..H...>.~d....e..C.gR...-0.7...Ih...k..=.....-....9..D..wmS.u_..g..z'.w[.2U.zx$..Bs..r..`L.t.[`/...... ...^..t....&}H....GhEU..z.].u..#N{...O..V..Z....3A.Mp.1..N.f.%....... ...}..{....;&|~..E.@RF..6.^d]............|5._...5...Y.I...%.+....?..A...0....mB.>O.-...."T..{%].....7.qN...#":..}...Z0.[S..i.........F-`4....31....'!......iz..)]....A..3...*.XW....p..{}.iBtG0....KL.J.d........a...@.. .z.5.)A.. =...~..G...].F......O._..v]...'..../Q..A....8
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1246x260, components 3
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):97628
                                                                                                                                                  Entropy (8bit):7.832669342660093
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:1536:wWwDHWi7zklwIPwEwRtQ8sRPavxidW48fk9wQKq6eT83XpkIZetZa4wMM:/E2iXpaO8dCvYYbowQKqxQ3XpLZCZa4Q
                                                                                                                                                  MD5:FA44F18971E0750249CBCF34F66AE11A
                                                                                                                                                  SHA1:0B4017CAD011B2EF346094E1C37ABB912FA9B7D7
                                                                                                                                                  SHA-256:9D47030D555E1765171C05B57ED755744D6051364674EFBD99A98DF9EC7FA9CD
                                                                                                                                                  SHA-512:48B1E112AD8975E2BD255000675C6C73356F2A0F5241D93278A6843C6FECA92BF4038D3396132180E8F9F09BDF220BB569275B61570B1BC7BC641ED4D52B9D4E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:......Exif..II*.................Ducky.......d.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:41DF7D7881CA11E991809FEABB4E64F3" xmpMM:DocumentID="xmp.did:41DF7D7981CA11E991809FEABB4E64F3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:41DF7D7681CA11E991809FEABB4E64F3" stRef:documentID="xmp.did:41DF7D7781CA11E991809FEABB4E64F3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):13579
                                                                                                                                                  Entropy (8bit):7.963684155389635
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:YJIBYQNLDhKyY9tWkQqHAKSTSMk8IduPQDvrz:YJIKYlYnWk/VS5k8Su4Dv/
                                                                                                                                                  MD5:EB46CED34F8CD5637A3CA911BD12F300
                                                                                                                                                  SHA1:A26B44E6E634E4D670A38549033D3539A981E415
                                                                                                                                                  SHA-256:DF53D5B90C9E669236F8593B7FC941A6DA753EE8EEC79A64C6955A4A67DCB45F
                                                                                                                                                  SHA-512:8E015B01A7BC62637CAF4C7138D256105FC77B227E0108224917B55AE813D7B1B2381371E0EF0B76A27FA9A0D7D2B02A96B0981B7183E433D3FB07A029488C33
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:.PNG........IHDR...............g-....bKGD............4.IDATx..]y..u...WU.=}...$.L..EB.H.DtQ.APP.....Z.$...UD...$.....*j$..\."...p%...3..gz.............$...g....~.~..~..~@.JT....D%*Q..4....1.{.%u.O....B.Z.J..FI).r#*f............5.W...T.3.0.@G.Q........(=K.G.>.....(q.....]..M..D8.D5..h.(.. .?=.....8].`.z]..(........3.D.6l.4\6.eb...B.!*...q=..>{..;J.;...z...k..+..=".....W.[W_.//.q .@ ......,u.X........P[{.D."./P....}..~....#..^..R.|......`#6~.8k.Q\VV...b.....r.D.....^i...6oF.....w..^t..W.^...D._.d.m.A"..e.Qr..I..c.0.>..).j...@..>t..*...........?.^..""..@.R.....O.........<..Z...~@... .7+..dyQV=.....r.....J....j...=...J.<.m>.3p/....Y_..3g...../...".kC...$...0....G.5uT[.....p..._.s..X..}....S...S.KD..9.5r.=s.L.......'IH.I.Q.X/..=.. ...{.....UT_U..[[`.vF......x~...m,....s..)"........"9...;y..I.(..a.....qDvn..{..I....N.....}......T...1.3...|..N..$...*.;o.....3g..S.<Z..UG..<..x.....i.....b.PJD..j.j......i...2!_M.=..xxH?...g.0.1.c.]c.8Io{.....I..
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1246x260, components 3
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):97628
                                                                                                                                                  Entropy (8bit):7.832669342660093
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:1536:wWwDHWi7zklwIPwEwRtQ8sRPavxidW48fk9wQKq6eT83XpkIZetZa4wMM:/E2iXpaO8dCvYYbowQKqxQ3XpLZCZa4Q
                                                                                                                                                  MD5:FA44F18971E0750249CBCF34F66AE11A
                                                                                                                                                  SHA1:0B4017CAD011B2EF346094E1C37ABB912FA9B7D7
                                                                                                                                                  SHA-256:9D47030D555E1765171C05B57ED755744D6051364674EFBD99A98DF9EC7FA9CD
                                                                                                                                                  SHA-512:48B1E112AD8975E2BD255000675C6C73356F2A0F5241D93278A6843C6FECA92BF4038D3396132180E8F9F09BDF220BB569275B61570B1BC7BC641ED4D52B9D4E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/img/SiteDesktop.jpg?2
                                                                                                                                                  Preview:......Exif..II*.................Ducky.......d.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:41DF7D7881CA11E991809FEABB4E64F3" xmpMM:DocumentID="xmp.did:41DF7D7981CA11E991809FEABB4E64F3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:41DF7D7681CA11E991809FEABB4E64F3" stRef:documentID="xmp.did:41DF7D7781CA11E991809FEABB4E64F3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (22681)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):22682
                                                                                                                                                  Entropy (8bit):5.562019061368948
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:1nx7is2gm0cNqoi+Ho9Jzb1g06AcnsQGb5:ZngP09Jzq06ASsX1
                                                                                                                                                  MD5:8E548B1AD991B0CD636A7E4939E3C420
                                                                                                                                                  SHA1:FFACC63C9B5D77B0597F9C054CA349312626A5FE
                                                                                                                                                  SHA-256:2CA27E9A8DAE569CDEAC42752ED1AED1AFEFF7F19282D3CC12C0AAA54A08BC04
                                                                                                                                                  SHA-512:5EAE750BDF8C8D073A9930518D7A5406E2335946F124DA9AF0ACF1A9C35ED2171C5BF7511BDF647A7037FF3557D83EC6E2FE7DCFC9C30F18C13D34C051335158
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/js/pako-inflate.min.js
                                                                                                                                                  Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).pako=e()}}(function(){return function r(o,s,f){function l(t,e){if(!s[t]){if(!o[t]){var i="function"==typeof require&&require;if(!e&&i)return i(t,!0);if(d)return d(t,!0);var n=new Error("Cannot find module '"+t+"'");throw n.code="MODULE_NOT_FOUND",n}var a=s[t]={exports:{}};o[t][0].call(a.exports,function(e){return l(o[t][1][e]||e)},a,a.exports,r,o,s,f)}return s[t].exports}for(var d="function"==typeof require&&require,e=0;e<f.length;e++)l(f[e]);return l}({1:[function(e,t,i){"use strict";var n="undefined"!=typeof Uint8Array&&"undefined"!=typeof Uint16Array&&"undefined"!=typeof Int32Array;i.assign=function(e){for(var t,i,n=Array.prototype.slice.call(arguments,1);n.length;){var a=n.shift();if(a){if("object"!=typeof a)throw new TypeError(a
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):15086
                                                                                                                                                  Entropy (8bit):4.980767694952946
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                                                                                                                                  MD5:5791D664309E275F4569D2F993C44782
                                                                                                                                                  SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                                                                                                                                  SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                                                                                                                                  SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/img/favicon.ico
                                                                                                                                                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 110206
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):10926
                                                                                                                                                  Entropy (8bit):7.978728085656948
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:XcJNlWhhfMnbMeB0p0mehV3hNeWulfLYCC2Ock2/C89U0hTCKoNvKdkTHR:XcJNc70npzvnmWgfL22Ob2/t9U0hPesm
                                                                                                                                                  MD5:BF88A2E44AE44DE60408010047AA2534
                                                                                                                                                  SHA1:644FBA3DBB11BFACCA45F72D098CD16EE3679F58
                                                                                                                                                  SHA-256:3B2E89FEC8654E1F8D5B45B794F310F9F287E0E9B249B0E3279016E5D5873409
                                                                                                                                                  SHA-512:CE8A43E9CF244FE819E0C2969E6B008C85F990D7B5CC96918A7B04FAE59CF96072C9B12DEF3FEC6DB644556F3DE0E0855FD034B8455F90F9E52395A4824C5AB9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a
                                                                                                                                                  Preview:...........}Y..H.._).3I.}...f...`...O.. .T%M...BC.}.3w'..FdD.#.P.A...........o_o~....o~.....Mw.....n.}...>>.....7?[...........!..................~.......7.._.y......./..x...7_.R.....o...lr.?Q._...T..7_..e.....G_.....n.....~OO...S|....E-...n._.V.6...%W...7.k.....w...w.\..Z.....E....U.S..!;A.......l.~...Fw..|.~W..Tr...^.5).95.).^.!..[.e..5]/.a..!J....aS..b.....M........S..c...0q..z...Ct.S...J.4._......n.s.....U...Q..9.V....-...'~.\.=U...W.vW...y..B.4....#>...w...O..}..M....7.}....[....(...oo....w..W.4U....x...X.t.....[~._..uk..29....i-.\*]............./........'I..K....._....K}....;.....|Bc...ou...T.M....W......o_>..fO.._i{..H...F,Y.5Q..N$!_...w1..#.....=......3.........eZm...=....N../wnq....._........|..|..3.J~..n.I.;..J^.e.sq...S..?p"..p.~~....o<...o1T..+.i.2.:jD=.A...?X..h....)t.h..D.....B0..P)...S..e.N.He.....C..t7....0?.m.........H7..y.k.;c...x.......Ek.&.h7-.T...S.~*.K$.2z.......z."<.5B..Z..T.....z..@8.J.p.yUC......y...c.L@$/3
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 131568
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):12545
                                                                                                                                                  Entropy (8bit):7.9793641338070485
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:jLtIfnlwvz7lLADyZc8lcXDtUGy392BtB3u41k74kfRRoaZGGW5BO+r1RyaGBw3s:ft6nlwbDZeDtdyOZuAeRuaZGGkrJM4dy
                                                                                                                                                  MD5:6FFE0373E13C95E1253EE372A3D7FEDB
                                                                                                                                                  SHA1:BB6C4764E927A8ED8CBF14BABEA3E28FF1F07D4B
                                                                                                                                                  SHA-256:1F0B318040B210A65B48D386D9680B29212DA0D01DEE9CC9F56D485334BDC11A
                                                                                                                                                  SHA-512:0027C6A1E23A389699C385A2646ED2BFDCDEC4406CDE2C0E0155906296B44827D114B1F4B62FC08BD519B3F2973A23538C485C3ECC62675E537AE81C4E460B17
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:...........}]...._1.U(.w.. 8."..\..d...;.O.....l.._.V..%.4.Q.G.w>fFj...b.X."....~.......|s.WF....7.....p...z.(....|..t7.......^..o..../~....W.^..^~...3....n..;7?.......}....B..7....|.[^.q.O..~...W...;...._.[...O..[....s..?^......:.J.w.......#..S...._..H.5|..\`..d....,......'>}.w<.....t[4.+.... ..f/..Ji.=.....^..u..{.m.0.._'...PW..^...i.0V........Q!.U.W..0]'.........B...~...O.|...?..L..._..7.*. ......kR....d......<.........].....I....Y.:..b....._{.;]^.Y..A;O...g@..<.vrlO...q..3n.&.1;q...3....L..K._=v...#..3..7C.{Ku.._&.;.. ..Tw.z.^.[.[X.P.*.8.<.8R.yKO....i.B|..xF.G..+..zEv..u.....w....K./k.&.}.....pl........[.'7./.b@..k0".dD.......ibDx?.w.~.^c.L.M~.Xq.@.9...4fP......\e.R.w...=....@J..u..L....G...#.y.Q....s..cS.....Y'0./......|..S#...pF...V.3R..RH.R.......9...O......9..'M...V.....o/?..Nn..7.~d;.....(f.\...Mo....W..E...X..V.c\..6.2).LG,..J9vY%+/......m..N+...OM.}..*.XV.......'."......3..of+....)....Cy..._).5.A...l.{<.-.l.),@9.
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):23116
                                                                                                                                                  Entropy (8bit):4.416888886221028
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:wWjhl+ZZx0roaRvQgeMr2VxtaA93S/JKhV3PXASow7/XP5oP5VP5uP5sP5H6NC7E:wQhl2cfvrSxtaCDPaw756TUGLfY
                                                                                                                                                  MD5:E75F7F8AC71782DDA40464528A4F619B
                                                                                                                                                  SHA1:1294A00A625B50FF7C3EB3119A71D49399C9AC29
                                                                                                                                                  SHA-256:832FBEFD7A4FE8F651058597D9F1910883D1CBD56D0CEB343E7D6170AEECF982
                                                                                                                                                  SHA-512:AF128E227ED56355357FA0D3D46C9701E3B10F076F3515D84907ACE6BBF282177A74EF577A0AC48E4E4CC1FE0DFE3D14368F7DB08797AACC767E8841032C4E31
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/img/t_logo_sprite.svg
                                                                                                                                                  Preview:<svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="1080" x2="1080" xlink:href="#a" y1="31.7861" y2="112.214"/><linearGradient id="c" gradientUnits="userSpaceOnUse" x1="1224" x2="1224" xlink:href="#a" y1="24.856" y2="119.144"/><linearGradient id="d" gradientUnits="userSpaceOnUse" x1="1368" x2="1368" xlink:href="#a" y1="19.1113" y2="124.889"/><linearGradient id="e" gradientUnits="userSpaceOnUse" x1="1512" x2="1512" xlink:href="#a" y1="14.4526" y2="129.547"/><linearGradient id="f" gradientUnits="userSpaceOnUse" x1="1656" x2="1656" xlink:href="#a" y1="10.7817" y2="133.218"/><linearGradient id="g" gradientUnits="userSpaceOnUse" x1="1800" x2="1800" xlink:href="#a" y1="8" y2="136"/><linearGradient id="h" gradientUnits="userSpace
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 110206
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):10926
                                                                                                                                                  Entropy (8bit):7.978728085656948
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:XcJNlWhhfMnbMeB0p0mehV3hNeWulfLYCC2Ock2/C89U0hTCKoNvKdkTHR:XcJNc70npzvnmWgfL22Ob2/t9U0hPesm
                                                                                                                                                  MD5:BF88A2E44AE44DE60408010047AA2534
                                                                                                                                                  SHA1:644FBA3DBB11BFACCA45F72D098CD16EE3679F58
                                                                                                                                                  SHA-256:3B2E89FEC8654E1F8D5B45B794F310F9F287E0E9B249B0E3279016E5D5873409
                                                                                                                                                  SHA-512:CE8A43E9CF244FE819E0C2969E6B008C85F990D7B5CC96918A7B04FAE59CF96072C9B12DEF3FEC6DB644556F3DE0E0855FD034B8455F90F9E52395A4824C5AB9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:...........}Y..H.._).3I.}...f...`...O.. .T%M...BC.}.3w'..FdD.#.P.A...........o_o~....o~.....Mw.....n.}...>>.....7?[...........!..................~.......7.._.y......./..x...7_.R.....o...lr.?Q._...T..7_..e.....G_.....n.....~OO...S|....E-...n._.V.6...%W...7.k.....w...w.\..Z.....E....U.S..!;A.......l.~...Fw..|.~W..Tr...^.5).95.).^.!..[.e..5]/.a..!J....aS..b.....M........S..c...0q..z...Ct.S...J.4._......n.s.....U...Q..9.V....-...'~.\.=U...W.vW...y..B.4....#>...w...O..}..M....7.}....[....(...oo....w..W.4U....x...X.t.....[~._..uk..29....i-.\*]............./........'I..K....._....K}....;.....|Bc...ou...T.M....W......o_>..fO.._i{..H...F,Y.5Q..N$!_...w1..#.....=......3.........eZm...=....N../wnq....._........|..|..3.J~..n.I.;..J^.e.sq...S..?p"..p.~~....o<...o1T..+.i.2.:jD=.A...?X..h....)t.h..D.....B0..P)...S..e.N.He.....C..t7....0?.m.........H7..y.k.;c...x.......Ek.&.h7-.T...S.~*.K$.2z.......z."<.5B..Z..T.....z..@8.J.p.yUC......y...c.L@$/3
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 246409
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):21801
                                                                                                                                                  Entropy (8bit):7.986820094004987
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:+cw4aeILQZCjjOsGrggZg/3nccbQ+u19W9S0rJUrqbza3KUvKiIpe16S5:+cwRpLQZC/OsZz/32+N9S2uaO3KwIpi5
                                                                                                                                                  MD5:EDE943D9BF34428EF8FB13948912141D
                                                                                                                                                  SHA1:F06BD9FE51BF32FBEFA0ACEFBDDAA464F6A64F13
                                                                                                                                                  SHA-256:1782968F6F9EB42BC5689B3A2956CE8C45672E126427B870EB5E2FFC415CBC0D
                                                                                                                                                  SHA-512:97EA17771436E6B2E0DD0F0E91165AF119CFFB1286EFD9093648F8D5B741E0FC5627A0A98F390D89737999121DB93F15613E7D67D9F88826EA462748DACDFF2E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794
                                                                                                                                                  Preview:...........k.#.6.W..\,dF..u...............[:.....>.B.....EV.E6.L..{.U.........>..._......<|...0.......fx.....'.c3...._.K.....??.Ko........Oo.......{y../.........~.+...........?..........o._.:.w..........~.w?...._{../?...!......N...........k..O...K....?~f.1...U<.i{.9'W1.2..u..v.%......{..et%.v..."........>\..R?.....d..C.}M.._Y~._.........@..=..2G....RF.o.......I.koc..H..Lco]I...u.....-.U.{......M~L>..3.i...C8...C....~z...@<..g......B)7~..a...;E...[3Z^..?U..[...A~......X.?3..S....n...?c.h..2.Oi...{.F ...Yr.........W....l.......b....]6..?..r..[.&......>.?.)..h....$.y..)..cJ2+~..7.4:.'x+.....2).?..*.......OC.nt....}.......k..vM...X.X...nM...i..[...3B-.#Y7..X3%..|.-.eX.%!...g.~....T.z..>uc........*.uq.`ad.$.S.)r|.,L..1..^..'...6....w..h...J.#.....w.._X.o..eNz........:._.~..+.D...b.{......e... ...$p...dM.'e.g..d....&..E..}3...#5...J.+....>...W..=Z^y..{4}K....9../.8x.w.............~.S/..?...O2.:...\...*....<.M...ff..E.<.N.....G...&>yL..
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 290x270, components 3
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):21090
                                                                                                                                                  Entropy (8bit):7.878614475283644
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:3j0OJMdamjE0cVsRQK80uxr+IsTJo7qvrgAK56GEUUW5tXnwu:34fHEGupslo7q8AK56U5tXwu
                                                                                                                                                  MD5:F5EB8DCF9B18F19053034101E920574E
                                                                                                                                                  SHA1:9513C6C5E39669AD27132D470008955DBAAE61F0
                                                                                                                                                  SHA-256:15A94720D72ED1727FB281ED4AF914E17CD8166BB18F5A8484F32F9FAFF4F365
                                                                                                                                                  SHA-512:950178CC71BD88274F49E6248A078F4F0FAA95E7188C2E69E2EDC62D874CABF5EDDA83DECE9FEE9C657B05CF52760E513F5161B34BF5FE8232923E008DCA34C3
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:......JFIF.....H.H.....@Exif..MM.*.......i..........................."...................8Photoshop 3.0.8BIM........8BIM.%..................B~........".."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(....O....e...[..0.x.Z..i).......rT.........N.....).\.._Q...u...K._.*.TnC[.(24~.#.{.Z.....?...Nl....7Z5..o..l..k=2.<.{,.Q....J..h....Z<q.[.UT.&.P0@P.0...n........D.='....k.%.G..}u.........o.[..-....7..._..x.F.e.h..7....fVQ..gl{.x
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):443
                                                                                                                                                  Entropy (8bit):4.445437815127597
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:twoMTqNzdI9mc4slma6UnaLUsvL9F7JLRMcBvxLU2dTkT30lI9P54AJex0JbrKDm:t9XMIX2A3vLv7JLBBJV/sPpJeWJafS/
                                                                                                                                                  MD5:008103375773357B988BF6B4E7DFF3F3
                                                                                                                                                  SHA1:908CA865AC3A7F6B57DC7D5DB70A429CFF959E98
                                                                                                                                                  SHA-256:A5C59C1B52F5DD4D1C06A628F27079F4481D0EE7B40BCCD1CD91FF963E2D674F
                                                                                                                                                  SHA-512:38838694555700DB092B3ACD3EA9DB83EDF59DF7867BC952FB29218B840629ECD7882DA1F67BBE59A61BC0635223D75F2B3C72EBC7C870EBEB1EED57F9CECC1B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:<svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1.28 4.93-1.16 2.1.17 3.66 1 4.71 2.48-4.31 2.58-3.29 8.24.67 9.83-.79 2.08-1.81 4.12-3.51 5.64zm-7.16-18.82c-.23-3.51 2.6-6.4 5.85-6.68.44 4.05-3.66 7.08-5.85 6.68z" fill="#1086d7"/></svg>
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):12690
                                                                                                                                                  Entropy (8bit):7.965297749406023
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:qU6SieKSVdeYciqBy/VHaqqtsNEQ8bwRP46NLvDMm5GebYlttyr:qz9e7e3iq+HlHs0qaRkJAr
                                                                                                                                                  MD5:9C2A194EE50807AE9342B60634BE2445
                                                                                                                                                  SHA1:553DFD2BA2A5E11468A3B57ABA897995F2F4D676
                                                                                                                                                  SHA-256:EC1788BCDD05595BBCD16E5C7C13BCE6481B620EBBC4200B2E6598C02C82AA78
                                                                                                                                                  SHA-512:27018DB71B0A93E3E68E42E0F9DC8528F7C807571C5ED1C1330BB5FAC68A1685869BF04043167F885EA413AE6B0ED029CDEDCE64B1354C0DF367603ED0BAA67A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:.PNG........IHDR...............g-....bKGD............1GIDATx..}yxde............44I.........0:0.. :...#8.|...-. ..(2.3...:.|.@...f.Ng.S.]....J-.:.T.n.<O=.T......g....T.Y$.0....m..r..../X. .....T..)-.dHD.!..T..|.....M.JR.#...h..4.V..,....AU.U...f.@.B......\.Y....p8......q...S=.Y...MJgc...7T......X..%..I..).!.:. .G..n..VT.DJKTQ...U..0..2@}.\....@.%.$..b....D...G./.f..G.....F.....`=.Q:..,..J.G.-,h.y..0. .2...$6.A"<.....}e.v....f.:.......t."....z7.U..uU..<../.. ]..{...u....5...-[.X..$8.WVy.......QhB.3!..d.. ..j.%.U..@B.Q.y..U5..o....m..$..9.........p".}GI.../S.'..~...B..E.........4)CM]..*.Sh....=....} .......sy>7l..h....<...tI..c-.m5.\.........!\c...P.1i.Mx,...*...z@...@t.......k._.......E"...:MMM...2|.o).r..?9......i.......TbL..Q. |... ..g.z..p..(.`d0S....XnC.E....A..Dd..a.]..\..m.....W.......yr..7..[.r......t..U...&.....9.*./{....[W...8...U...@...........+...E.......R.{...;..U.a..e.|g..(......^.fQ.....r,.^h..MP.1.'V)$..i..L.<..D...>.......q..."
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):6166
                                                                                                                                                  Entropy (8bit):5.4227704706263475
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:KR6tGVFJ3qFl5p3AkmztIZa+XqtRcalH9:wTY7t8t
                                                                                                                                                  MD5:C706681409217A14A24C7E2DEB8CF423
                                                                                                                                                  SHA1:08B443FE5BC6A223A9DE08FB56282365B1D13857
                                                                                                                                                  SHA-256:84B97B3FA8847B64C6D3833561E4B3146530577171E85AD226578A087DB70974
                                                                                                                                                  SHA-512:2520A5417426CEA58972529B3776713958FF259CC8467EBAFBE291BD040E27195054C4133F4A9518D78DA38DDF4F7CDAC64DA0813DA33BBE707AD13AF5BAA7C1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/css/font-roboto.css?1
                                                                                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu7mxKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu4WxKKTU1Kvnz.woff2') format('woff2');. un
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):13579
                                                                                                                                                  Entropy (8bit):7.963684155389635
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:YJIBYQNLDhKyY9tWkQqHAKSTSMk8IduPQDvrz:YJIKYlYnWk/VS5k8Su4Dv/
                                                                                                                                                  MD5:EB46CED34F8CD5637A3CA911BD12F300
                                                                                                                                                  SHA1:A26B44E6E634E4D670A38549033D3539A981E415
                                                                                                                                                  SHA-256:DF53D5B90C9E669236F8593B7FC941A6DA753EE8EEC79A64C6955A4A67DCB45F
                                                                                                                                                  SHA-512:8E015B01A7BC62637CAF4C7138D256105FC77B227E0108224917B55AE813D7B1B2381371E0EF0B76A27FA9A0D7D2B02A96B0981B7183E433D3FB07A029488C33
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109
                                                                                                                                                  Preview:.PNG........IHDR...............g-....bKGD............4.IDATx..]y..u...WU.=}...$.L..EB.H.DtQ.APP.....Z.$...UD...$.....*j$..\."...p%...3..gz.............$...g....~.~..~..~@.JT....D%*Q..4....1.{.%u.O....B.Z.J..FI).r#*f............5.W...T.3.0.@G.Q........(=K.G.>.....(q.....]..M..D8.D5..h.(.. .?=.....8].`.z]..(........3.D.6l.4\6.eb...B.!*...q=..>{..;J.;...z...k..+..=".....W.[W_.//.q .@ ......,u.X........P[{.D."./P....}..~....#..^..R.|......`#6~.8k.Q\VV...b.....r.D.....^i...6oF.....w..^t..W.^...D._.d.m.A"..e.Qr..I..c.0.>..).j...@..>t..*...........?.^..""..@.R.....O.........<..Z...~@... .7+..dyQV=.....r.....J....j...=...J.<.m>.3p/....Y_..3g...../...".kC...$...0....G.5uT[.....p..._.s..X..}....S...S.KD..9.5r.=s.L.......'IH.I.Q.X/..=.. ...{.....UT_U..[[`.vF......x~...m,....s..)"........"9...;y..I.(..a.....qDvn..{..I....N.....}......T...1.3...|..N..$...*.;o.....3g..S.<Z..UG..<..x.....i.....b.PJD..j.j......i...2!_M.=..xxH?...g.0.1.c.]c.8Io{.....I..
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PNG image data, 840 x 487, 8-bit/color RGBA, non-interlaced
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):189734
                                                                                                                                                  Entropy (8bit):7.995418777360924
                                                                                                                                                  Encrypted:true
                                                                                                                                                  SSDEEP:3072:qKCCO9mMyY1K6SCUQB4AxtinSEItHFDukVnxJQTu6r6R7NApp4rFDwGIQ:nzOkMy97CRR3Ljn5n2uYgGkKQ
                                                                                                                                                  MD5:40D4266E5AADC87CCEEC1AB420DC2692
                                                                                                                                                  SHA1:266C56990A106B6E9EFB0F9EF2A1A752AA6FA0FC
                                                                                                                                                  SHA-256:3A1D4890B3E91A01C20C65B75F1AE028E3C445CAD1FD2D249DD0868876DFE4B4
                                                                                                                                                  SHA-512:7DE32DEFDD87034F29930A7A32915100C2A109A80C79EED4C0A5F3127D1101FE0BF59B41CB4C5807F6FEA29A7721EBE74C55A8A4942C4EF67EDC40B860F46277
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:.PNG........IHDR...H..........2}.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx....%gu...p.9..{.hF......H..D2\..?0.m.`..y...6.e..}..#...X.....X...H..@.......S....V.L+.hF...R.P......$......x-M/..r.NK..ko)..(..(O...)....v......x.v.S....).H..t-M/....Q.EQ.EQ...h..M.HB.....F.S.J..L..4.H.UQ.EQ.E9.../h......M... =I...|).I..(..(..t.i..|.7...*..Nq..T...7.EQ.EQ....hz9...v....C.]A...)...(..(...!|......O..yb.h.....#EQ.EQ....+)_....Q.....+..*+s..EQ.EQ...$....}.{wiW<~......*..EQ.EQ.#....h7.@:\.W.@Q.EQ.E9.y..W^y.v...C..d....'.EQ.EQ.....]...P.2.3EQ.EQ..(....*..5...P.EQ.EQ..V^y.'k7.@:...].(..(......I1...P.EQ.EQ.~U...j....(..(.QDY.@...(..(..(..$EQ.EQ.EQ..H..(..(..(O..v..I.D;AQ.EQ.EQ....IQ.EQ.EQ.E...(..(..(..$EQ.EQ.EQ..H..(..(..(.B.4.!.J%.[.N;BQ.EQ...e...h6...*..f...i..5o.....^.q.C.G1:A.R.F.Q...(..(.R.q.....c..d...^..uX4{_....]....AP..d.,.{..vI$.(..(..,C,E.M..^..d?1....~....EQ.EQ.EQ..H..(..(..(*..EQ.EQ.EQ.Es.......G..EQ.EQ..7...$EQ.EQ.EQ..H..(..(..(*..EQ.EQ.EQT )..(..
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):24604
                                                                                                                                                  Entropy (8bit):4.7347320559530335
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:HahNCO9aaOWUbiYyai2kWYipNtUxSi0EBh718jpwyYqaiEjKsnGLUtGrNixayyai:ni1ZGArKPINofFnuefd
                                                                                                                                                  MD5:1400A5F5BB460526B907B489C84AC96A
                                                                                                                                                  SHA1:1CDB62D2B39EFF966E96A476F72704BC86591036
                                                                                                                                                  SHA-256:42D42F23D7276824168808093BE0F20E3E53673718C79349CC22DA88F58D3E23
                                                                                                                                                  SHA-512:DBB06FC723613A892AC5466D4592839B93CD9504B68E7FAFA17827D46404CD7A662D5DF04FAAC08C30C3052958335458301FE9C5B26B1CADDD8DA914DB11CEC3
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/js/tgsticker.js?31
                                                                                                                                                  Preview:var RLottie = (function () {. var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = [];. var deviceRatio = window.devicePixelRatio || 1;.. var startTime = +(new Date());. function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';. }.. rlottie.Api = {};. rlottie.players = Object.create(null);;. rlottie.WORKERS_LIMIT = 4;.. var reqId = 0;. var mainLoopAf = false;. var mainLoopTo = false;. var mainLoopInited = false;. var checkViewportDate = false;. var lastRenderDate = false;.. var userAgent = window.navigator.userAgent;. var isSafari = !!window.safari ||. !!(userAgent && (/\b(iPad|iPhone|iPod)\b/.test(userAgent) || (!!userAgent.match('Safari') && !userAgent.match('Chrome'))));. var isRAF = isSafari;. rlottie.isSafari = isSafari;.. function wasmIsSupported() {. try {. if (typeof WebAssembly === 'object' &&. typeof WebAssembly.instantiate === 'function') {. const module = new WebAssembly.
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):30567
                                                                                                                                                  Entropy (8bit):7.982782008745682
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:768:pYweyGgLyxCaJ1leoVAqIuOlHPUfFbqqxViqR58IWE1:pX2eaLzOlvEAqxhR1
                                                                                                                                                  MD5:0C6C45EE2597151FA5E955D11D2D38FE
                                                                                                                                                  SHA1:771AA6BBE2765CD2D6F754E14D5E12FFC476E939
                                                                                                                                                  SHA-256:889DDFB8550BAC935B0A02E52BEF9D0950F0734D7A70661A0930A3D8E6A2F372
                                                                                                                                                  SHA-512:BB4808E6B52F06991E9FBEB6E6E0D64B0AFB4E87076A9CAD8543494605CD2D0DC2F1D0007BF8C588C5E7682A87EA63F83BCC6F9C847DD60B3E3024CB39BBBD85
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b
                                                                                                                                                  Preview:.PNG........IHDR...@...@............bKGD............w.IDATx..wXTg...P.h...%F..d...F,.F,....)3........H."...b..M.b......{. .|..?d.........y..Y......y.s..............................................................................qjeg!.l.Jf...,..+M...F......u.o.....S"""zo$1.......YH..[Ji]ag!.mk!Yik).%.....;).......,.....[Ji...Y0..?.-.O.....+.".&...;!...m.,..T S..V.l\a..b.. .i....t......>.....YH.U...:....r....Br....|.DDD.Jv}..v.......B...*... l-.T.|ek.0.|.DDDo...[....d.z....^M.m_.7.`.. .......Y.;..ZH..,$J..'...p..L..!..>x"F9..C.G...Tg...z.}M.."".:...y....iv..G.......\..@6..Q.....+G..X.z.c..h.*..C..y.......r.B"......>...p.P.e...3|.MGl`.#.."xZ...C..'......|3DDD..A..?...l.P..W..$.)....>..c..`..T....,iD.%"".......v..h;.I...>.(........4#* ...C...hk..F.-""..Sy[.......:....l.).u.o._8dc|0y.Tx..!.#.1........O...p.^.Y.@`@.5"".jI....4N.........=F...............p.x.2..$.)`.......}..'....Q..g!iog!9..?>--..LF....|.Q.<l*.-..^....i.V.....j....F.o....J..pi.......
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 102073
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):10959
                                                                                                                                                  Entropy (8bit):7.979994782862011
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:Sq3PR72ctqmVQvWnigEmVxdobM5cFOvCZbZ9gAJxhJuKwi6Sy18YapNjagcvb1CG:Sq3PR7jtmAHB5eOvubZ9bNDgvapdBcpr
                                                                                                                                                  MD5:FCF0262BEB96C58FD7AEB5C0BB8FC4AF
                                                                                                                                                  SHA1:22C51ED3EB77FC79AC3FE8131F8CB08C9AFD532E
                                                                                                                                                  SHA-256:E81EA8894A34C2673DC7E7AFA5055EDED2622F15DAB8F452EA79C240C6969F3F
                                                                                                                                                  SHA-512:11422AFA3F696C703AD2B0CBDF00F2B5C099FB40BE43C82EE17686383AB5AD194AC6EFCDF4DBC65BCFC3B7C3E62AD6811A6834386B7D01D9E89791C051DED060
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:...........}......D..#.w..b.b.,.#p.'q6N..>'....~U..VK.3...sq.i.".E.X.....>.}k....}{.TP.......Qww?.~.-...1......`lw........Z............'}.............^uw.^.y....5....7<.?.....D.oL.^>~..G..}..^....g<....V.9........i|....'...h...~....Ez.F.....h.V....|,....M.T..3....4.x..X...kz....,o_.~/..6.~.@......7A.....n@..)#..Q!D.........w...>..(.n.m...+. ..,KgB"l[.a.J9......ULD.I.76...y.......x..........[...}...;...u......uV.R.o..FeM.)o..{...h...k..y....gB(.Yl.}w=.Y|/}.....s..6...P.MCz..!.w...;.......YL.g..Y...j..K3...^..94.[..+..Y...*...+*..W.3:..Dz`i..^K.xja.2..X.xt..Q6.w......U.>LV)R..(c..8.{z@c`.j.\ ....F.....U.!@.hH.....X..id'.h...&..}T>......./.k......{....g..\=.1$7A.......z.T.f.}OD...?.......=!.&. ...:7.0=.....Z...~}.....*...#.............[L..O-."M<M...". 8.8...onV%Y.C.n....X...a_...;g.k.Z#..B3.aw....wD..G,...#..n';...V.....?..;.......O....W~......;....O..f..^.>.2.+..<...+.}.....G.......o..|...._.G.......S..f.J.I.+7I...Ga.-.|...E.0.Y
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1272
                                                                                                                                                  Entropy (8bit):6.759893244400297
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                                                                                                                                                  MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                                                                                                                                                  SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                                                                                                                                                  SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                                                                                                                                                  SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):17975
                                                                                                                                                  Entropy (8bit):7.968991791805153
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:/QJwEzZkYmHWlAk99RDXjovjCKGzsawRB8icBLu5+r0lKOqke:I1V9mIAedXUvjCKGzHwNx5Vlc
                                                                                                                                                  MD5:1D581B72D19BC828654229A0773A5300
                                                                                                                                                  SHA1:FF517C8BB4B37351FF3DD72F7EC66FC584E90D5C
                                                                                                                                                  SHA-256:D2B3858E94ED122782DE9028F668334438649E46E5D2C6D761E3359C8E3DE200
                                                                                                                                                  SHA-512:1B98B05C5F720C34D470AF9606013E8DFEF2C88225AB39DDE906E4BEC48F84851BFA9C68BD99AEBAFEFAC35C8F99861A58A40DEB5C26CB74A5A19374FE7AEDEF
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:.PNG........IHDR...............g-....bKGD............E.IDATx..}w..gu.s...~....+i%.-.W...1%`....|......2...LBOH.I>z...!`..+6.MV......e..u.t.Z.J......{w........=.Xh.m.-......B[h..F.C0u.....n.a...9.@X....@.Db.....q?.s..\................n..DT{..RU........D[ ..x.& ......F.6.\..W..E :.h_SU...&....g........^!...P..W)....!"..#..i2..1<..7....^? ..I)..."5*.U....W..q..BT..%.^.......33.e`~..o ".tj3@..e..|S....hZf.~...:8.v."!O.8V<.V..5...X<8bcpX.g_.... `...@.._.6/..8o..~/......uLuLC.Kk-kr.C5D0...R.....|8.....u..7K.Y.....!Lvn...HpT.QU.t.R.^G.s_..y...|.I.H..C.\.DM.._.!9.D........}9..O...l..`d........D.......L.E.UU..2...`$z.a...........,.....'...,.q"...3N.........b.M.........".-1%.S.m6%S.H.i0d|P@D\C.........GIM...0._oR}."...k'.,...7...e~..>_N.....r.a`.aps.Q.>.0..se.g..D.*..Lj..D.&.=..71.j...DR.H..).q...=7..x.. ....q..".......2...F...l....@....Y.2..$.>O......<!f^. %"..dD.a~;T_...[..n......N..........J;..3..2.1A.......e.&.[.{b...'.......T7.~f^n.|.a \.4".!.of...$......
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):244748
                                                                                                                                                  Entropy (8bit):7.995691927196956
                                                                                                                                                  Encrypted:true
                                                                                                                                                  SSDEEP:6144:0j5FgtXKqm3eK60anWDVUK0u4a45U00kYUUe2F1IU77a:wyBKqSe6anW2K0Na45ULjUUeuL7G
                                                                                                                                                  MD5:91DAA37E09DF8B688F7832E7D6D80AA6
                                                                                                                                                  SHA1:FC59E29275E98DD5DCE1EFC9B982EC1BA5AD4276
                                                                                                                                                  SHA-256:EAF99FDDDBAB6953D53DF2A7E81B5275E90E221E0A7EBD3D99F42CF4B6ABA6D2
                                                                                                                                                  SHA-512:96944B45CDAECBB55CF9869004D3644DAFFC9198B9A7033F581B0C2BE769ACA586944F9BE48C68278DF9F0159EB0B248D1A4C5122283E392827FF7D8304E2378
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/img/t_main_iOS_demo.mp4:2f6ae85d3fb897:0
                                                                                                                                                  Preview:... ftypmp42....isomiso2avc1mp41....free....mdat...q....m.E...H..,. .#..x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=0 chroma_qp_offset=-2 threads=7 lookahead_threads=1 sliced_threads=0 nr=0 decimate=0 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=1 keyint=12 keyint_min=1 scenecut=40 intra_refresh=0 rc_lookahead=12 rc=crf mbtree=1 crf=20.0 qcomp=0.80 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:0.50....4.e...)..D....M.....B~.li..f.&r...N....oZZ@.]B...a..iO.d....A..._.......T...D...f..}.....p5..&.}.lI..)o..|.."!G/....~.Q.`....)V"a..U......SK...=.Lp.d.n/l!.....&...o.....kz....#..1.p.k...A?....N.I.....^..=@..*8....?..D.....~.....3...}L.....j..yEU[l......z0.........lu.Ild....O.SF...G.B.9..S..^k...5h...3..KB.
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):23116
                                                                                                                                                  Entropy (8bit):4.416888886221028
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:wWjhl+ZZx0roaRvQgeMr2VxtaA93S/JKhV3PXASow7/XP5oP5VP5uP5sP5H6NC7E:wQhl2cfvrSxtaCDPaw756TUGLfY
                                                                                                                                                  MD5:E75F7F8AC71782DDA40464528A4F619B
                                                                                                                                                  SHA1:1294A00A625B50FF7C3EB3119A71D49399C9AC29
                                                                                                                                                  SHA-256:832FBEFD7A4FE8F651058597D9F1910883D1CBD56D0CEB343E7D6170AEECF982
                                                                                                                                                  SHA-512:AF128E227ED56355357FA0D3D46C9701E3B10F076F3515D84907ACE6BBF282177A74EF577A0AC48E4E4CC1FE0DFE3D14368F7DB08797AACC767E8841032C4E31
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:<svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="1080" x2="1080" xlink:href="#a" y1="31.7861" y2="112.214"/><linearGradient id="c" gradientUnits="userSpaceOnUse" x1="1224" x2="1224" xlink:href="#a" y1="24.856" y2="119.144"/><linearGradient id="d" gradientUnits="userSpaceOnUse" x1="1368" x2="1368" xlink:href="#a" y1="19.1113" y2="124.889"/><linearGradient id="e" gradientUnits="userSpaceOnUse" x1="1512" x2="1512" xlink:href="#a" y1="14.4526" y2="129.547"/><linearGradient id="f" gradientUnits="userSpaceOnUse" x1="1656" x2="1656" xlink:href="#a" y1="10.7817" y2="133.218"/><linearGradient id="g" gradientUnits="userSpaceOnUse" x1="1800" x2="1800" xlink:href="#a" y1="8" y2="136"/><linearGradient id="h" gradientUnits="userSpace
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):15086
                                                                                                                                                  Entropy (8bit):4.980767694952946
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                                                                                                                                  MD5:5791D664309E275F4569D2F993C44782
                                                                                                                                                  SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                                                                                                                                  SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                                                                                                                                  SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 442x270, components 3
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):31305
                                                                                                                                                  Entropy (8bit):7.8603716620080535
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:768:3OqzWWjlwuxS+TRqYXz7xlPcuYq8KkTwWq7Pku4kz2R:3nr5zdPn8QSkz2R
                                                                                                                                                  MD5:89486A05599A1CFD549F8FB2D70E7D73
                                                                                                                                                  SHA1:24867697525DF19B88E79D75FF32384EBA57B321
                                                                                                                                                  SHA-256:5A2C666B6E4F30FF921353CD9A3ECCC09B9314C5C5AB11E1A3928936E497B2DC
                                                                                                                                                  SHA-512:BF59EA2F4CDC21464BCE9ABA5401C5DF0522769F998B432DBC79E7863737B87521E0FAA7501DBCE72115B256A181B6DA2C4F2FDBCDFF3E1ABBD4F73AC3177714
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(...(.........I'..._......._.....9.-.Isv....m.7Www. ..@.(=...3.+.......|3..<c..../...M.E.a..........t-;....T.[..\.......3..........X;.J..3.....3..j1>g_....).F..x.[6R...N..~.Cs....a..d......_......G...q.........|S...;X..V..b;..
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 140502
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):12708
                                                                                                                                                  Entropy (8bit):7.97880443442531
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:5enfPdeBlrt5LecDLT68iTVs8XoTq8lUcnhJCSTyFWBvFvIzp8TgR3y1wHYG:4Xkzrt5LeCLSVtz8xC9FWxc8TiZHd
                                                                                                                                                  MD5:22FC89B07D3463221776FE84924F0093
                                                                                                                                                  SHA1:EC315241AF796928056AA2408759A5DD502A47ED
                                                                                                                                                  SHA-256:E3327B49B4ABB4C0919AC93668E7AD15BBC6FBD3741FADB82A7DCB6D70175F15
                                                                                                                                                  SHA-512:F612E6621D5B5FC2EBCE8E50A5C62050501D95444A3A70ABFAFB9C73FC5643B36124CD79A0041B54102FF2F1BD5556E62201230E9E0AE1368BA7C8D487F67C7A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:...........}[..G.._......{..`w..1.......y..kG..I.....}..".d.M6.-vw..l...........?>.}C........h..p..Ow.$;..............Hn..........k........w.......~._............'w......,....oo?i..._~.I|........o~}..[..*D...O..?.......o....\L.........(.....z.K.5`1..K{.#.f..vf..&<.l....G.M...0._.|z...8...R6%.+*...3...r..O../.H..,....wc....~.{.]...!W.k...U..O.j.....N....2.S{....NW..6..:.jn....?.k.9t...yX._.(....Y.m.>b......_..?.}.dR....".x8.pSm.o....5.TS).E.#V....C.E.L.ow.|........?....+b@...............'.O7.......f....Fw...T............. ...T.}.yg.....k.w.b....?.^..f.L./.......?}...u{..>}........Bc........J.^*p6......e.Q...(./.C..J..eit.\.*.....,1U.1....J.c........UlH..>.k..{X.t.j .)d...C.T...vZ."..w..........?S...O....y`...b...`~9r.K%........./1....Y.6....Z...+.M..5......S.d.Y.l0.B..rhc..!QJ.x.s.1..0.......XL.Y\(U^..d.k...F".{.N..o..Y....nf..1e......~....g....b}uL.L.Q(0..|.vZ.w.l..VIp..bD..D.8..r....pY.d.yW.I1.Crr....D>.16OW...C.L.F.%....(Q.......-o.:.
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):15286
                                                                                                                                                  Entropy (8bit):7.969171293122125
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:LhEEnY6rtlrWDBX5s7eLvvRjx7HFYSTKavK4Pjwglq:NEEXrtlrWDHs7eLRt7Ha4vq
                                                                                                                                                  MD5:5F245AC9016657DFAFCBDBF61B61E514
                                                                                                                                                  SHA1:4033C942A333F667EF26C5D45ED5E233BD83B8B9
                                                                                                                                                  SHA-256:006D88E7389F56F925CDAC325A2D6FC7956BBDCC30E46214BDD97B43274BD78E
                                                                                                                                                  SHA-512:0BE5306B2867B719A1B6736784AB063A6186D7187BB5378FA225E4F6EEE5DB31E18A56FBF05F2874F02E52C028E74BFF6C3AB6854F9CDD821C80D7F8BC4BAA3F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:.PNG........IHDR...............g-....bKGD............;kIDATx..w.]wu'.]...7..w.r........<.%a.!C....H.2.x..6.a&.T ..f.6....c[.%....9g....{.v..+....9{......w..[.X.eZ.eZ.eZ.eZ.eZ.eZ.eZ.eZ..@......nF.;5.[.f+......b8R..4.T...G...;..2...xZ.s..lCF?......,.U...jD..B.J.J2..Q..fB.....~.}.*G.c.?...l>.Wo^... ....-N..k_.2..1.t.,...e@?I.......T.PrJE..O.....).*h/8....}......S..5.\.i.^E..@...k....L..%(.>.......<...2..2]{.n.....u...\q.GA@.E$. ....D.Q...N...P.K..T....Q.}.......J:@.... Rb%...I@.*v.S....-O..`"R....{..?.|...3..]{.M........-#..t.....l..:G$..A. ...!..G....!.?....!B.G.F...a.!...2n..)A...D. c...c....... ..U.....G....x....w.'..oD.I...[........:.EQ...$..`&.a..z.HD. ....|_...T(...!.0D.$....q-.n...s.RU%.M.1.CcC...,...,....".#.A. ..a*.K.gV.o<..3.X.....]...&...e....6aEg.......A.....,.:.g..P=/@..X*.X. ...en.!.".. ..Q..2..e.c....m..q.:6.)....)/........hE..]...1...=8z.......>........;z`.ce.k.../.......c.....6fA._T..<...&.....V..r.I..N..rm.c.8d$..b.##c(...6.s
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 140502
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):12708
                                                                                                                                                  Entropy (8bit):7.97880443442531
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:5enfPdeBlrt5LecDLT68iTVs8XoTq8lUcnhJCSTyFWBvFvIzp8TgR3y1wHYG:4Xkzrt5LeCLSVtz8xC9FWxc8TiZHd
                                                                                                                                                  MD5:22FC89B07D3463221776FE84924F0093
                                                                                                                                                  SHA1:EC315241AF796928056AA2408759A5DD502A47ED
                                                                                                                                                  SHA-256:E3327B49B4ABB4C0919AC93668E7AD15BBC6FBD3741FADB82A7DCB6D70175F15
                                                                                                                                                  SHA-512:F612E6621D5B5FC2EBCE8E50A5C62050501D95444A3A70ABFAFB9C73FC5643B36124CD79A0041B54102FF2F1BD5556E62201230E9E0AE1368BA7C8D487F67C7A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9
                                                                                                                                                  Preview:...........}[..G.._......{..`w..1.......y..kG..I.....}..".d.M6.-vw..l...........?>.}C........h..p..Ow.$;..............Hn..........k........w.......~._............'w......,....oo?i..._~.I|........o~}..[..*D...O..?.......o....\L.........(.....z.K.5`1..K{.#.f..vf..&<.l....G.M...0._.|z...8...R6%.+*...3...r..O../.H..,....wc....~.{.]...!W.k...U..O.j.....N....2.S{....NW..6..:.jn....?.k.9t...yX._.(....Y.m.>b......_..?.}.dR....".x8.pSm.o....5.TS).E.#V....C.E.L.ow.|........?....+b@...............'.O7.......f....Fw...T............. ...T.}.yg.....k.w.b....?.^..f.L./.......?}...u{..>}........Bc........J.^*p6......e.Q...(./.C..J..eit.\.*.....,1U.1....J.c........UlH..>.k..{X.t.j .)d...C.T...vZ."..w..........?S...O....y`...b...`~9r.K%........./1....Y.6....Z...+.M..5......S.d.Y.l0.B..rhc..!QJ.x.s.1..0.......XL.Y\(U^..d.k...F".{.N..o..Y....nf..1e......~....g....b}uL.L.Q(0..|.vZ.w.l..VIp..bD..D.8..r....pY.d.yW.I1.Crr....D>.16OW...C.L.F.%....(Q.......-o.:.
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (1267)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):114867
                                                                                                                                                  Entropy (8bit):5.153522735060031
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:1536:xylcfDxYzbJ3iw93BC2cXdm791WoDYz5hw4uJuhwNpfewltog69FjxWDpfoV685u:xylc7xYzwwyVXkC0Yz6KL5u
                                                                                                                                                  MD5:0D209D756FACE073DD14A437F07E58B2
                                                                                                                                                  SHA1:20CB9119FDD02921A6BD0B1500F78A0B76A7A5C0
                                                                                                                                                  SHA-256:ACD326A9263EE8C4CBC757FED46333732A0E3F8F48D398CBD4F8E36A09FDAF76
                                                                                                                                                  SHA-512:43FF3F3FCFB37178AC4AC365D0246CBFF649B57C1F83F1072C2280C0909CDB054DBEDE85F1A3AED865536B15EB7A9EAF77A25EB90369D0CE83660DDEB32AAEAE
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/css/telegram.css?236
                                                                                                                                                  Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url('data:image/svg+xml,%3Csvg%20fill%3D%22none%22%20height%3D%2226%22%20viewBox%3D%220%200%2026%2026%22%20width%3D%2226%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m6%206h12v12h-12z%22%20fill%3D%22%23fff%22%2F%3E%3Cpath%20clip-rule%3D%22evenodd%22%20d%3D%22m14.38%201.51%201.82%
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 200401
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):17388
                                                                                                                                                  Entropy (8bit):7.987580630113294
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:2crXYDzpzm5z0t0TJpNuYLv8V7xAA13zWHzj:2CUzpNS9pLvgAA13sH
                                                                                                                                                  MD5:88C7CE379C5D6A55E0133A0B85FEAB54
                                                                                                                                                  SHA1:AF1723D1CBFC88AC39B878645E82B1675D760F05
                                                                                                                                                  SHA-256:38A05617438DED40DB7FAE3F70EFE9CD3ADFD0A14C0EC4AF08F1D73019A10663
                                                                                                                                                  SHA-512:3877047FE6EA70C3371F55A922C85449B6CC958CF2D341E4058B4ECEC3A53BA2F65776EE44B4C36A4F8CD7029F3670D282B99C803A0625B8C158C36BDFA64220
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:...........}Y..G.._..9..}..E.....=.v?.. ..eZ..K......9....A..*z).I2..'.............<|.`[.......r.y....W..G.G.z...T../...>...a.......7...[..?..z.../..w.~...<...Oo.}...?...>...o?. ..........z./..~..w..?..~..?o......u../...O..#...-...........z..6...4..G..._.~..o.........d.....|k.od../.......Z......OvR.&..<5L.<..l>zee.#...../<...~..i0..x...h....w...8|........xb....\.L.m.65..%)l..qPR..2.Rt...J.V.Z*C<...m.l.....~t...N.Akn._.:..t>.B..t'C..R.1F:e..G........w..|\.smu+.l..g.w......K..br....f..[.......o..Mf..i*.#.*...6>;.M]...\.h.#..MqB...,.;.f......c...H.....<t.. .s..}...1%6 m~.........w..4.m|.X.;<.........Ov..}..._}.....9.sg..h.tv..:v#.7.r.0=.f..I...xv...c~...a.t.?.4K.d+.|2....{.9.h.<..._^I:n.........x.8.?.....9:..N)'.q.6...N>=K...W..~}..@g_..>..>...ex.#..j..].....}...G<.o.....>........|...O.....|..f..:T..4r....T...R/....J...JA...AeY..........~Wf.*3.VW.......J.....`>....w.J.i....N.0.p,n.IG$..I;..3L..s....`R....0iw.*&..4kJe.L._....v...[@.P.
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):231706
                                                                                                                                                  Entropy (8bit):4.593328315871064
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:1536:XVU9J794HJ4E7mwNUiRPt5jmU7LxmMS2S1J7g8tEqcqMWKB5v:Xew7ePc
                                                                                                                                                  MD5:D0C22C6A97023D85BA6E644A41C44A5D
                                                                                                                                                  SHA1:4284EFB616C182DA4450C123174CE0E81A322845
                                                                                                                                                  SHA-256:118ADD53487C02AAF5B5AB9F69380FA06717DEB10492E14AAA487E3C62806AD4
                                                                                                                                                  SHA-512:DA96462F4F999BB65509D32E4D5D2E1FD74555CE78D43E5F80FC350155BCE59250337CD1796B17D2132F39429B5E3FD95D05101EE9F9B29BCE2BB7B44B6E4EB8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/img/tgme/pattern.svg?1
                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1440 2960" style="enable-background:new 0 0 1440 2960;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st1{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10.0001;}...st2{fill:none;stroke:#000000;stroke-width:2.9998;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9995;}...st3{stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st4{fill:none;stroke:#000000;stroke-width:2.9999;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9998;}...st5{fill:none;stroke:#000000;stroke-width:3.0001
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):15286
                                                                                                                                                  Entropy (8bit):7.969171293122125
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:LhEEnY6rtlrWDBX5s7eLvvRjx7HFYSTKavK4Pjwglq:NEEXrtlrWDHs7eLRt7Ha4vq
                                                                                                                                                  MD5:5F245AC9016657DFAFCBDBF61B61E514
                                                                                                                                                  SHA1:4033C942A333F667EF26C5D45ED5E233BD83B8B9
                                                                                                                                                  SHA-256:006D88E7389F56F925CDAC325A2D6FC7956BBDCC30E46214BDD97B43274BD78E
                                                                                                                                                  SHA-512:0BE5306B2867B719A1B6736784AB063A6186D7187BB5378FA225E4F6EEE5DB31E18A56FBF05F2874F02E52C028E74BFF6C3AB6854F9CDD821C80D7F8BC4BAA3F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa
                                                                                                                                                  Preview:.PNG........IHDR...............g-....bKGD............;kIDATx..w.]wu'.]...7..w.r........<.%a.!C....H.2.x..6.a&.T ..f.6....c[.%....9g....{.v..+....9{......w..[.X.eZ.eZ.eZ.eZ.eZ.eZ.eZ.eZ..@......nF.;5.[.f+......b8R..4.T...G...;..2...xZ.s..lCF?......,.U...jD..B.J.J2..Q..fB.....~.}.*G.c.?...l>.Wo^... ....-N..k_.2..1.t.,...e@?I.......T.PrJE..O.....).*h/8....}......S..5.\.i.^E..@...k....L..%(.>.......<...2..2]{.n.....u...\q.GA@.E$. ....D.Q...N...P.K..T....Q.}.......J:@.... Rb%...I@.*v.S....-O..`"R....{..?.|...3..]{.M........-#..t.....l..:G$..A. ...!..G....!.?....!B.G.F...a.!...2n..)A...D. c...c....... ..U.....G....x....w.'..oD.I...[........:.EQ...$..`&.a..z.HD. ....|_...T(...!.0D.$....q-.n...s.RU%.M.1.CcC...,...,....".#.A. ..a*.K.gV.o<..3.X.....]...&...e....6aEg.......A.....,.:.g..P=/@..X*.X. ...en.!.".. ..Q..2..e.c....m..q.:6.)....)/........hE..]...1...=8z.......>........;z`.ce.k.../.......c.....6fA._T..<...&.....V..r.I..N..rm.c.8d$..b.##c(...6.s
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (42164)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):42523
                                                                                                                                                  Entropy (8bit):5.082709528800747
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
                                                                                                                                                  MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
                                                                                                                                                  SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
                                                                                                                                                  SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
                                                                                                                                                  SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/css/bootstrap.min.css?3
                                                                                                                                                  Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 84899
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):10147
                                                                                                                                                  Entropy (8bit):7.978558662114035
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:lpDRXgHvBXf1MMxURXLOq7Xq3y8CVUUkeJGyCgBikBflL+ubMrThh4c:TVef15xURXyqzky8stJG8bRENhL
                                                                                                                                                  MD5:4C55012442A6CC9653DCADBBB528CD22
                                                                                                                                                  SHA1:AE83B62952FF7E4428C85793289D7423ECE52F05
                                                                                                                                                  SHA-256:CF2D5FBEE6986544DA6202828C01898BCB8E8DEBC50611E0C7433E8066834C61
                                                                                                                                                  SHA-512:99FBF683182B1BFA806374068A6BC857419BE0BFE8D582056D8F709A0FA6B0B9E5EB285661C419246C20C66B0E1A8DEB7E026B3FF5D137D0FB4DCAC608880E09
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23
                                                                                                                                                  Preview:...........]Y..G..+F?..y.~[....4.`.'C.d.mi.: i.k....."...b.]$..\30.,......q..n>....[...........47?...6.....o..[.......[.Ms....5~.L......._....?=....../^...>....#&..?7......=S.....o....z.B ........?.<..O.....}.....^..+~....|y.?......w...'........57.W.[o..6.C....C..u.w.qQ.9.F=.o.A..U.b......8K..N...Tj8Q7/..Xwb..O...?@.... ..Go.....vuc3.+...9....%...;.....7....o..._....t......=.z.05.%.LlI?|.:.6L.n[k.}3t.."...Z.6)]&IG...qz.Y....X..t..'.c.$_.~..o.....-..*.....w..<!.........I.U14&.6.]........7...`.>.r|S...>....G.m...A..>....O6Z.fc".....u..o.~~..........o4.z.......?...6.........-...>..I.....?...............^.~?.|.G..P@s.~..L.....}x..H.....o>.....OOw.K.+.X..-.{,...&k.........r..O.w=_:.>...{R..1.6..r.}y"8.Wo........v..}..Z..;...7$..#.z./J.e...........lc.ksr...0.&Zr.o..._.....Rk..;;.M...>...{.........#GW.wt=no.. G.6..l#..Z.lRX...g.}H.\..|.W...x....o.=.......ck...|.uk.N.m'o.../.2.3.>....9...c\I...X....,.e..U).=..A....c....0|"....Q.... .M`.^=Z..l.3(....
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.0 (Macintosh), datetime=2023:11:01 17:51:41], baseline, precision 8, 600x385, components 3
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):288288
                                                                                                                                                  Entropy (8bit):7.503762269373104
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3072:BrQBiUfZYaUYJApRuOqBEkK1fuRJLfLiLD9mGaWtbINwuS4/9hgxiQAJQMZu:0iMfUYJtOpWRJS/9TjkmpeYMZu
                                                                                                                                                  MD5:73626465FAF8FD0233A001E5316829E5
                                                                                                                                                  SHA1:A5C73D1A28536DBF0A80A74C5C2233B27CA4CCA7
                                                                                                                                                  SHA-256:F359D86FCE85DCD3E02A1200ED1A89E9B5DDC946556B368EB78EFDCF9A6AED4E
                                                                                                                                                  SHA-512:ED63687C87B83E1ED391A8C849000FD3B722DEAD02D7747B4FD61A0B0604E4838BEEC11BD386BC3B10B8E07249BC7018A1EC20B953A45193241620EB65E6F928
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:....!:Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.0 (Macintosh).2023:11:01 17:51:41...........................X..........................................."...........*.(.....................2.......... ........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................g...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..;,em/......X..XY..h...J..4~....Q...o.6X.....W.b.SvmM..S..#G....}G~.].hK...'....#.\1.z....9........5.#C..._]1.@p.gGA..j+...Q.=...3].....w.....F...O...
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (1267)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):114867
                                                                                                                                                  Entropy (8bit):5.153522735060031
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:1536:xylcfDxYzbJ3iw93BC2cXdm791WoDYz5hw4uJuhwNpfewltog69FjxWDpfoV685u:xylc7xYzwwyVXkC0Yz6KL5u
                                                                                                                                                  MD5:0D209D756FACE073DD14A437F07E58B2
                                                                                                                                                  SHA1:20CB9119FDD02921A6BD0B1500F78A0B76A7A5C0
                                                                                                                                                  SHA-256:ACD326A9263EE8C4CBC757FED46333732A0E3F8F48D398CBD4F8E36A09FDAF76
                                                                                                                                                  SHA-512:43FF3F3FCFB37178AC4AC365D0246CBFF649B57C1F83F1072C2280C0909CDB054DBEDE85F1A3AED865536B15EB7A9EAF77A25EB90369D0CE83660DDEB32AAEAE
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://desktop.telegram.org/css/telegram.css?236
                                                                                                                                                  Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url('data:image/svg+xml,%3Csvg%20fill%3D%22none%22%20height%3D%2226%22%20viewBox%3D%220%200%2026%2026%22%20width%3D%2226%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m6%206h12v12h-12z%22%20fill%3D%22%23fff%22%2F%3E%3Cpath%20clip-rule%3D%22evenodd%22%20d%3D%22m14.38%201.51%201.82%
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (2979), with no line terminators
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):2979
                                                                                                                                                  Entropy (8bit):5.648534994584625
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:UQEHvIUHtDAYabRP46xcOfRRlUOS3+/fmsghxLU7Suj5OQRSLfctS/6uMMWjfYA1:vaLJByxvS3o6U7PRPM0j
                                                                                                                                                  MD5:2B89D34702716A8AD2CC3977718F53A3
                                                                                                                                                  SHA1:04406EBD6A9E2CE79DBAC5E5048CFE1384E4574A
                                                                                                                                                  SHA-256:2031E418EE10AF8110729B3F327B968462FC0A9D8D1DA095387BB472CCD0DEE6
                                                                                                                                                  SHA-512:E6FBDA1E7D1E24C0DB5A724E4CD30C883CEB5D35DE1CC6AB8851C9B19E202024752E7E42AECC21002F9F9684EA98775F1EBE0EE8DA9BD7562DAC2FE171464242
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://telegram.org/js/tgwallpaper.min.js?3
                                                                                                                                                  Preview:var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y-c[0].y)/90*b},{x:c[1].x+(d[1].x-c[1].x)/90*b,y:c[1].y+(d[1].y-c[1].y)/90*b},{x:c[2].x+(d[2].x-c[2].x)/90*b,y:c[2].y+(d[2].y-c[2].y)/90*b},{x:c[3].x+(d[3].x-c[3].x)/90*b,y:c[3].y+(d[3].y-c[3].y)/90*b}]}return c}function H(a){for(l+=a;90<=l;)l-=90,g++,g>=p&&(g-=p);for(;0>l;)l+=90,g--,0>g&&(g+=p)}function I(a){C+=a.deltaY;D||(requestAnimationFrame(P),D=!0)}function P(){var a=C/50;C%=50;if(a=0<a?Math.floor(a):Math.ceil(a))H(a),a=B(g,l),y(z(a));D=!1}function Q(){if(0<A.length){var a=A.shift();y(a)}else clearInterval(E)}function z(a){for(var b=f._hctx.createImageData(50,50),c=b.data,d=0,q=0;50>q;q++)for(var h=q/50-.5,F=h*h,v=0;50>v;v++){var m=v/50-.5,e=.35*Math.sqrt(m*m+F);e=e*e*6.4;var r=Math.sin(e),w=Math.cos(e);e=Math.max(0,Math.min(1,.5
                                                                                                                                                  No static file info
                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                  Dec 12, 2023 16:55:01.695625067 CET49674443192.168.2.6173.222.162.64
                                                                                                                                                  Dec 12, 2023 16:55:01.695636034 CET49673443192.168.2.6173.222.162.64
                                                                                                                                                  Dec 12, 2023 16:55:02.023726940 CET49672443192.168.2.6173.222.162.64
                                                                                                                                                  Dec 12, 2023 16:55:06.202380896 CET49709443192.168.2.6172.217.2.205
                                                                                                                                                  Dec 12, 2023 16:55:06.202430010 CET44349709172.217.2.205192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:06.202480078 CET49709443192.168.2.6172.217.2.205
                                                                                                                                                  Dec 12, 2023 16:55:06.202804089 CET49710443192.168.2.6172.217.2.206
                                                                                                                                                  Dec 12, 2023 16:55:06.202816963 CET44349710172.217.2.206192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:06.202858925 CET49710443192.168.2.6172.217.2.206
                                                                                                                                                  Dec 12, 2023 16:55:06.203617096 CET49709443192.168.2.6172.217.2.205
                                                                                                                                                  Dec 12, 2023 16:55:06.203627110 CET44349709172.217.2.205192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:06.203816891 CET49710443192.168.2.6172.217.2.206
                                                                                                                                                  Dec 12, 2023 16:55:06.203820944 CET44349710172.217.2.206192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:06.521198034 CET44349709172.217.2.205192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:06.521400928 CET49709443192.168.2.6172.217.2.205
                                                                                                                                                  Dec 12, 2023 16:55:06.521461964 CET44349709172.217.2.205192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:06.521811962 CET44349710172.217.2.206192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:06.522034883 CET49710443192.168.2.6172.217.2.206
                                                                                                                                                  Dec 12, 2023 16:55:06.522042990 CET44349710172.217.2.206192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:06.522429943 CET44349710172.217.2.206192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:06.522480965 CET49710443192.168.2.6172.217.2.206
                                                                                                                                                  Dec 12, 2023 16:55:06.522872925 CET44349709172.217.2.205192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:06.522934914 CET49709443192.168.2.6172.217.2.205
                                                                                                                                                  Dec 12, 2023 16:55:06.523103952 CET44349710172.217.2.206192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:06.523147106 CET49710443192.168.2.6172.217.2.206
                                                                                                                                                  Dec 12, 2023 16:55:06.544399977 CET49709443192.168.2.6172.217.2.205
                                                                                                                                                  Dec 12, 2023 16:55:06.544580936 CET44349709172.217.2.205192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:06.546691895 CET49710443192.168.2.6172.217.2.206
                                                                                                                                                  Dec 12, 2023 16:55:06.546822071 CET44349710172.217.2.206192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:06.546829939 CET49709443192.168.2.6172.217.2.205
                                                                                                                                                  Dec 12, 2023 16:55:06.546852112 CET44349709172.217.2.205192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:06.546933889 CET49710443192.168.2.6172.217.2.206
                                                                                                                                                  Dec 12, 2023 16:55:06.546945095 CET44349710172.217.2.206192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:06.599901915 CET49710443192.168.2.6172.217.2.206
                                                                                                                                                  Dec 12, 2023 16:55:06.752772093 CET44349709172.217.2.205192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:06.752880096 CET49709443192.168.2.6172.217.2.205
                                                                                                                                                  Dec 12, 2023 16:55:06.793309927 CET44349710172.217.2.206192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:06.793576956 CET44349710172.217.2.206192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:06.793647051 CET49710443192.168.2.6172.217.2.206
                                                                                                                                                  Dec 12, 2023 16:55:06.794063091 CET49710443192.168.2.6172.217.2.206
                                                                                                                                                  Dec 12, 2023 16:55:06.794097900 CET44349710172.217.2.206192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:06.823429108 CET44349709172.217.2.205192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:06.826889992 CET44349709172.217.2.205192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:06.826984882 CET49709443192.168.2.6172.217.2.205
                                                                                                                                                  Dec 12, 2023 16:55:06.832367897 CET49709443192.168.2.6172.217.2.205
                                                                                                                                                  Dec 12, 2023 16:55:06.832387924 CET44349709172.217.2.205192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:07.207871914 CET44349706173.222.162.64192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:07.208115101 CET49706443192.168.2.6173.222.162.64
                                                                                                                                                  Dec 12, 2023 16:55:07.436095953 CET49713443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:07.436183929 CET44349713149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:07.436259031 CET49713443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:07.436907053 CET49714443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:07.436944962 CET44349714149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:07.436995983 CET49714443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:07.437244892 CET49713443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:07.437268019 CET44349713149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:07.437571049 CET49714443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:07.437587976 CET44349714149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:07.934884071 CET44349714149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:07.935211897 CET49714443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:07.935245037 CET44349714149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:07.936315060 CET44349714149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:07.936382055 CET49714443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:07.937418938 CET49714443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:07.937500000 CET44349714149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:07.937675953 CET49714443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:07.937697887 CET44349714149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:07.938910007 CET44349713149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:07.939085960 CET49713443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:07.939124107 CET44349713149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:07.940125942 CET44349713149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:07.940186024 CET49713443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:07.940963030 CET49713443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:07.941031933 CET44349713149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:07.992640018 CET49713443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:07.992640972 CET49714443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:07.992666960 CET44349713149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:08.039433956 CET49713443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:08.442003965 CET44349714149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:08.442032099 CET44349714149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:08.442039967 CET44349714149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:08.442070007 CET44349714149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:08.442094088 CET44349714149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:08.442117929 CET49714443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:08.442133904 CET44349714149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:08.442156076 CET49714443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:08.442157030 CET44349714149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:08.442178011 CET49714443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:08.442204952 CET49714443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:08.443073988 CET49714443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:08.443099022 CET44349714149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:08.589263916 CET49716443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:08.589313030 CET44349716149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:08.589395046 CET49716443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:08.589478016 CET49717443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:08.589513063 CET44349717149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:08.589565992 CET49717443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:08.589693069 CET49718443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:08.589728117 CET44349718149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:08.589775085 CET49718443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:08.589976072 CET49719443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:08.590017080 CET44349719149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:08.590074062 CET49719443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:08.590574026 CET49716443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:08.590588093 CET44349716149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:08.590874910 CET49717443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:08.590890884 CET44349717149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:08.591145992 CET49718443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:08.591165066 CET44349718149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:08.591434956 CET49719443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:08.591447115 CET44349719149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.115881920 CET44349716149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.116635084 CET49716443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.116699934 CET44349716149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.117846012 CET44349716149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.117939949 CET49716443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.118963003 CET44349717149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.119539976 CET49717443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.119563103 CET44349717149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.120476007 CET44349717149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.120557070 CET49717443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.121895075 CET49716443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.122056007 CET44349716149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.122262001 CET49716443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.122282982 CET44349716149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.122586966 CET49717443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.122658014 CET44349717149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.122751951 CET49717443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.122760057 CET44349717149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.135392904 CET44349719149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.138442039 CET49719443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.138506889 CET44349719149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.140290976 CET44349719149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.140381098 CET49719443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.140496969 CET44349718149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.142138958 CET49718443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.142153025 CET44349718149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.142524958 CET49719443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.142685890 CET44349719149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.143038034 CET49719443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.143049955 CET44349719149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.143343925 CET44349718149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.143410921 CET49718443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.145462036 CET49718443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.145687103 CET49718443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.145695925 CET44349718149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.145776987 CET44349718149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.166273117 CET49717443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.166275978 CET49716443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.193759918 CET49718443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.193763018 CET49719443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.193778038 CET44349718149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.241879940 CET49718443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.585120916 CET44349718149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.585156918 CET44349718149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.585249901 CET44349718149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.585268021 CET49718443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.585315943 CET49718443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.590799093 CET44349716149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.590827942 CET44349716149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.590857983 CET44349716149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.590909004 CET44349716149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.590908051 CET49716443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.590954065 CET49716443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.617695093 CET49718443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.617728949 CET44349718149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.622150898 CET49716443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.622175932 CET44349716149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.830971003 CET44349719149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.831007004 CET44349719149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.831018925 CET44349719149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.831027985 CET44349719149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.831049919 CET44349719149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.831063032 CET44349719149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.831134081 CET49719443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.831168890 CET44349719149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.831221104 CET49719443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.831501961 CET44349719149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.831525087 CET44349719149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.831552982 CET49719443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.831559896 CET44349719149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.831574917 CET49719443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.831595898 CET49719443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.841536045 CET44349717149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.841562033 CET44349717149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.841569901 CET44349717149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.841578960 CET44349717149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.841610909 CET44349717149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.841685057 CET49717443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.841757059 CET44349717149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.841794014 CET49717443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.841826916 CET49717443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.842073917 CET44349717149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.842089891 CET44349717149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.842128038 CET49717443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.842159033 CET44349717149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.842179060 CET49717443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.842200994 CET49717443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.851499081 CET44349717149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.851540089 CET44349717149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.851574898 CET44349717149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:09.851608992 CET49717443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.851650953 CET49717443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.852396965 CET49717443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:09.852415085 CET44349717149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:10.069638014 CET44349719149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:10.069684029 CET44349719149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:10.069803953 CET49719443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:10.069871902 CET44349719149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:10.069933891 CET49719443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:10.070532084 CET44349719149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:10.070565939 CET44349719149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:10.070660114 CET49719443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:10.070674896 CET44349719149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:10.070733070 CET49719443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:10.071378946 CET44349719149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:10.071403027 CET44349719149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:10.071459055 CET49719443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:10.071472883 CET44349719149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:10.071525097 CET49719443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:10.071542978 CET49719443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:10.109391928 CET44349719149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:10.109426975 CET44349719149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:10.109546900 CET49719443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:10.109613895 CET44349719149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:10.109669924 CET49719443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:10.308383942 CET44349719149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:10.308444023 CET44349719149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:10.308535099 CET44349719149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:10.308548927 CET49719443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:10.308623075 CET44349719149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:10.308657885 CET49719443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:10.308779955 CET44349719149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:10.308852911 CET49719443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:10.309025049 CET49719443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:10.309075117 CET44349719149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:10.626610041 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:10.626678944 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:10.626754999 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:10.627801895 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:10.627829075 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:10.744029045 CET49722443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:10.744075060 CET4434972220.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:10.744146109 CET49722443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:10.745194912 CET49722443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:10.745212078 CET4434972220.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:10.746987104 CET49723443192.168.2.6142.250.64.228
                                                                                                                                                  Dec 12, 2023 16:55:10.747025967 CET44349723142.250.64.228192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:10.747112989 CET49723443192.168.2.6142.250.64.228
                                                                                                                                                  Dec 12, 2023 16:55:10.747425079 CET49723443192.168.2.6142.250.64.228
                                                                                                                                                  Dec 12, 2023 16:55:10.747437954 CET44349723142.250.64.228192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:10.875790119 CET49724443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:10.875886917 CET44349724149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:10.875988007 CET49724443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:10.876627922 CET49724443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:10.876673937 CET44349724149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:10.878690004 CET49725443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:10.878731012 CET44349725149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:10.878828049 CET49725443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:10.879623890 CET49725443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:10.879647970 CET44349725149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.027537107 CET44349723142.250.64.228192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.053260088 CET49723443192.168.2.6142.250.64.228
                                                                                                                                                  Dec 12, 2023 16:55:11.053277969 CET44349723142.250.64.228192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.054682016 CET44349723142.250.64.228192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.054765940 CET49723443192.168.2.6142.250.64.228
                                                                                                                                                  Dec 12, 2023 16:55:11.056570053 CET49723443192.168.2.6142.250.64.228
                                                                                                                                                  Dec 12, 2023 16:55:11.056734085 CET44349723142.250.64.228192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.099864006 CET49723443192.168.2.6142.250.64.228
                                                                                                                                                  Dec 12, 2023 16:55:11.099884033 CET44349723142.250.64.228192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.111308098 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.111718893 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:11.111742020 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.112827063 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.113310099 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:11.113548994 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:11.113557100 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.113951921 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.148365974 CET49723443192.168.2.6142.250.64.228
                                                                                                                                                  Dec 12, 2023 16:55:11.163539886 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:11.235872030 CET4434972220.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.236020088 CET49722443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:11.244750977 CET49722443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:11.244780064 CET4434972220.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.247221947 CET4434972220.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.293488026 CET49722443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:11.296468019 CET49673443192.168.2.6173.222.162.64
                                                                                                                                                  Dec 12, 2023 16:55:11.296483040 CET49674443192.168.2.6173.222.162.64
                                                                                                                                                  Dec 12, 2023 16:55:11.363064051 CET49722443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:11.363128901 CET49722443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:11.363145113 CET4434972220.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.363272905 CET49722443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:11.378648043 CET44349725149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.378968000 CET49725443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:11.379007101 CET44349725149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.380137920 CET44349725149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.380228996 CET49725443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:11.380547047 CET49725443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:11.380644083 CET44349725149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.380692959 CET49725443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:11.380703926 CET44349725149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.382930040 CET44349724149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.383668900 CET49724443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:11.383698940 CET44349724149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.385281086 CET44349724149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.385363102 CET49724443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:11.385837078 CET49724443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:11.385946035 CET44349724149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.385981083 CET49724443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:11.408745050 CET4434972220.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.431459904 CET49724443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:11.431488991 CET44349724149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.431493044 CET49725443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:11.475806952 CET49724443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:11.523684025 CET4434972220.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.523773909 CET4434972220.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.523844957 CET49722443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:11.525563002 CET49722443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:11.525584936 CET4434972220.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.626646996 CET49672443192.168.2.6173.222.162.64
                                                                                                                                                  Dec 12, 2023 16:55:11.828161001 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.828185081 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.828193903 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.828208923 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.828234911 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.828301907 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:11.828336954 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.828389883 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:11.829227924 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.829245090 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.829292059 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:11.829297066 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.829320908 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:11.837804079 CET44349725149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.837829113 CET44349725149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.837836981 CET44349725149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.837848902 CET44349725149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.837919950 CET44349725149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.837989092 CET49725443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:11.838618040 CET49725443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:11.838639021 CET44349725149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.852211952 CET44349724149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.852246046 CET44349724149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.852256060 CET44349724149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.852287054 CET44349724149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.852298975 CET44349724149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.852338076 CET44349724149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.852341890 CET49724443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:11.852391005 CET49724443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:11.853672028 CET49724443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:11.853689909 CET44349724149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.882517099 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:11.930157900 CET49726443192.168.2.623.204.76.112
                                                                                                                                                  Dec 12, 2023 16:55:11.930200100 CET4434972623.204.76.112192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:11.930278063 CET49726443192.168.2.623.204.76.112
                                                                                                                                                  Dec 12, 2023 16:55:11.933048010 CET49726443192.168.2.623.204.76.112
                                                                                                                                                  Dec 12, 2023 16:55:11.933057070 CET4434972623.204.76.112192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.066308975 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.066337109 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.066382885 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.066425085 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:12.066472054 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:12.067018986 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.067037106 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.067085028 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:12.067092896 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.067128897 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:12.069123983 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.069144011 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.069197893 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:12.069202900 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.069237947 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:12.110835075 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.110852957 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.110969067 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:12.110996008 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.111041069 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:12.193372011 CET4434972623.204.76.112192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.193527937 CET49726443192.168.2.623.204.76.112
                                                                                                                                                  Dec 12, 2023 16:55:12.197277069 CET49726443192.168.2.623.204.76.112
                                                                                                                                                  Dec 12, 2023 16:55:12.197292089 CET4434972623.204.76.112192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.197613955 CET4434972623.204.76.112192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.248213053 CET49726443192.168.2.623.204.76.112
                                                                                                                                                  Dec 12, 2023 16:55:12.264775038 CET49726443192.168.2.623.204.76.112
                                                                                                                                                  Dec 12, 2023 16:55:12.304647923 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.304672956 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.304797888 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:12.304826975 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.304871082 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:12.304918051 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.304932117 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.304980993 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:12.304986954 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.305022001 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:12.305440903 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.305457115 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.305502892 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:12.305510044 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.305546999 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:12.305903912 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.305918932 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.305988073 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:12.305996895 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.306035042 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:12.307338953 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.307353973 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.307415962 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:12.307425022 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.307468891 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:12.312733889 CET4434972623.204.76.112192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.347997904 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.348025084 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.348107100 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:12.348134041 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.348177910 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:12.348879099 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.348892927 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.348953962 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:12.348959923 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.348998070 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:12.349824905 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.349838972 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.349906921 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:12.349912882 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.349951982 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:12.350545883 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:12.393887997 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.393979073 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.394010067 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:12.394057989 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:12.396058083 CET49721443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:12.396074057 CET44349721149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.439969063 CET4434972623.204.76.112192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.440133095 CET4434972623.204.76.112192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.440218925 CET49726443192.168.2.623.204.76.112
                                                                                                                                                  Dec 12, 2023 16:55:12.524576902 CET49726443192.168.2.623.204.76.112
                                                                                                                                                  Dec 12, 2023 16:55:12.524636030 CET4434972623.204.76.112192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.524741888 CET49726443192.168.2.623.204.76.112
                                                                                                                                                  Dec 12, 2023 16:55:12.524760962 CET4434972623.204.76.112192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.861139059 CET49727443192.168.2.623.204.76.112
                                                                                                                                                  Dec 12, 2023 16:55:12.861195087 CET4434972723.204.76.112192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.861325026 CET49727443192.168.2.623.204.76.112
                                                                                                                                                  Dec 12, 2023 16:55:12.862410069 CET49727443192.168.2.623.204.76.112
                                                                                                                                                  Dec 12, 2023 16:55:12.862421036 CET4434972723.204.76.112192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:13.040525913 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:13.040585995 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:13.040695906 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:13.040958881 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:13.040968895 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:13.134963036 CET4434972723.204.76.112192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:13.135081053 CET49727443192.168.2.623.204.76.112
                                                                                                                                                  Dec 12, 2023 16:55:13.166563988 CET49727443192.168.2.623.204.76.112
                                                                                                                                                  Dec 12, 2023 16:55:13.166649103 CET4434972723.204.76.112192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:13.166965961 CET4434972723.204.76.112192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:13.168540955 CET49727443192.168.2.623.204.76.112
                                                                                                                                                  Dec 12, 2023 16:55:13.208734035 CET4434972723.204.76.112192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:13.384669065 CET4434972723.204.76.112192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:13.384747028 CET4434972723.204.76.112192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:13.384828091 CET49727443192.168.2.623.204.76.112
                                                                                                                                                  Dec 12, 2023 16:55:13.415545940 CET49727443192.168.2.623.204.76.112
                                                                                                                                                  Dec 12, 2023 16:55:13.415596008 CET4434972723.204.76.112192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:13.415628910 CET49727443192.168.2.623.204.76.112
                                                                                                                                                  Dec 12, 2023 16:55:13.415644884 CET4434972723.204.76.112192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:13.529022932 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:13.530236006 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:13.530258894 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:13.531150103 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:13.531212091 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:13.535528898 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:13.535609007 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:13.535701036 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:13.535717010 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:13.591031075 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:14.261446953 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.261481047 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.261487961 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.261529922 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.261547089 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.261554956 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.261559010 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:14.261575937 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.261590004 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:14.261610031 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:14.261630058 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:14.265351057 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.265377998 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.265404940 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:14.265413046 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.265443087 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:14.317987919 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:14.500408888 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.500418901 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.500523090 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.500571966 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:14.500588894 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.500607967 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.500632048 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:14.500641108 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:14.501424074 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.501441956 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.501492023 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:14.501499891 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.501527071 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:14.501547098 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:14.504285097 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.504309893 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.504362106 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:14.504379988 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.504406929 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:14.504420042 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:14.535757065 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.535820007 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.535867929 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:14.535887003 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.535926104 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:14.535937071 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:14.744894981 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.744929075 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.745007038 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.745078087 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:14.745110035 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.745126009 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.745131969 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:14.745136023 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.745170116 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.745227098 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:14.745233059 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.745306015 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:14.772483110 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.772531986 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.772646904 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:14.772664070 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.772701025 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:14.774725914 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.774761915 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.774848938 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:14.774863958 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.774898052 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:14.775652885 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.775671959 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.775702953 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.775727034 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:14.775736094 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.775774002 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:14.775787115 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:14.775823116 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:15.498183966 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:15.517375946 CET49728443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:15.517412901 CET44349728149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:20.130662918 CET49729443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:20.130749941 CET4434972920.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:20.130840063 CET49729443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:20.132380009 CET49729443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:20.132400990 CET4434972920.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:20.634052038 CET4434972920.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:20.634169102 CET49729443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:20.637742043 CET49729443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:20.637761116 CET4434972920.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:20.638286114 CET4434972920.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:20.676702023 CET49729443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:20.676801920 CET49729443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:20.676822901 CET4434972920.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:20.676961899 CET49729443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:20.724766016 CET4434972920.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:20.843444109 CET4434972920.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:20.843528032 CET4434972920.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:20.843605042 CET49729443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:20.864466906 CET49729443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:20.864504099 CET4434972920.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:21.017530918 CET44349723142.250.64.228192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:21.017676115 CET44349723142.250.64.228192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:21.017777920 CET49723443192.168.2.6142.250.64.228
                                                                                                                                                  Dec 12, 2023 16:55:22.726891994 CET49723443192.168.2.6142.250.64.228
                                                                                                                                                  Dec 12, 2023 16:55:22.726918936 CET44349723142.250.64.228192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:22.880285978 CET49706443192.168.2.6173.222.162.64
                                                                                                                                                  Dec 12, 2023 16:55:23.068043947 CET44349706173.222.162.64192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:23.068902969 CET44349706173.222.162.64192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:23.068960905 CET44349706173.222.162.64192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:23.068981886 CET49706443192.168.2.6173.222.162.64
                                                                                                                                                  Dec 12, 2023 16:55:23.069015980 CET49706443192.168.2.6173.222.162.64
                                                                                                                                                  Dec 12, 2023 16:55:23.069065094 CET44349706173.222.162.64192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:23.069088936 CET44349706173.222.162.64192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:23.069111109 CET49706443192.168.2.6173.222.162.64
                                                                                                                                                  Dec 12, 2023 16:55:23.069128036 CET49706443192.168.2.6173.222.162.64
                                                                                                                                                  Dec 12, 2023 16:55:23.166467905 CET49730443192.168.2.620.114.59.183
                                                                                                                                                  Dec 12, 2023 16:55:23.166522026 CET4434973020.114.59.183192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:23.166655064 CET49730443192.168.2.620.114.59.183
                                                                                                                                                  Dec 12, 2023 16:55:23.169266939 CET49730443192.168.2.620.114.59.183
                                                                                                                                                  Dec 12, 2023 16:55:23.169286966 CET4434973020.114.59.183192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:23.644696951 CET49732443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:23.644766092 CET44349732149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:23.644829035 CET49732443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:23.646091938 CET49733443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:23.646130085 CET44349733149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:23.646189928 CET49733443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:23.646516085 CET49732443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:23.646529913 CET44349732149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:23.647084951 CET49733443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:23.647094011 CET44349733149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:23.806787014 CET4434973020.114.59.183192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:23.806978941 CET49730443192.168.2.620.114.59.183
                                                                                                                                                  Dec 12, 2023 16:55:23.825521946 CET49730443192.168.2.620.114.59.183
                                                                                                                                                  Dec 12, 2023 16:55:23.825553894 CET4434973020.114.59.183192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:23.825898886 CET4434973020.114.59.183192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:23.976141930 CET49730443192.168.2.620.114.59.183
                                                                                                                                                  Dec 12, 2023 16:55:24.061618090 CET49730443192.168.2.620.114.59.183
                                                                                                                                                  Dec 12, 2023 16:55:24.104737043 CET4434973020.114.59.183192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:24.129302979 CET44349733149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:24.139899969 CET44349732149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:24.142211914 CET49733443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:24.142235994 CET44349733149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:24.142365932 CET49732443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:24.142381907 CET44349732149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:24.143426895 CET44349733149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:24.143490076 CET49733443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:24.151856899 CET49733443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:24.151973963 CET44349733149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:24.152153969 CET49733443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:24.152162075 CET44349733149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:24.153335094 CET44349732149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:24.153387070 CET49732443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:24.155287027 CET49732443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:24.160214901 CET44349732149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:24.224349976 CET49732443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:24.224365950 CET44349732149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:24.360739946 CET44349733149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:24.360819101 CET49733443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:24.412672997 CET49732443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:24.474060059 CET4434973020.114.59.183192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:24.474142075 CET4434973020.114.59.183192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:24.474163055 CET4434973020.114.59.183192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:24.474183083 CET4434973020.114.59.183192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:24.474217892 CET49730443192.168.2.620.114.59.183
                                                                                                                                                  Dec 12, 2023 16:55:24.474222898 CET4434973020.114.59.183192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:24.474244118 CET4434973020.114.59.183192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:24.474257946 CET49730443192.168.2.620.114.59.183
                                                                                                                                                  Dec 12, 2023 16:55:24.474270105 CET49730443192.168.2.620.114.59.183
                                                                                                                                                  Dec 12, 2023 16:55:24.474280119 CET4434973020.114.59.183192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:24.474299908 CET49730443192.168.2.620.114.59.183
                                                                                                                                                  Dec 12, 2023 16:55:24.474334955 CET49730443192.168.2.620.114.59.183
                                                                                                                                                  Dec 12, 2023 16:55:24.474438906 CET4434973020.114.59.183192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:24.474457979 CET4434973020.114.59.183192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:24.474488020 CET49730443192.168.2.620.114.59.183
                                                                                                                                                  Dec 12, 2023 16:55:24.474509954 CET49730443192.168.2.620.114.59.183
                                                                                                                                                  Dec 12, 2023 16:55:24.474520922 CET4434973020.114.59.183192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:24.474637032 CET4434973020.114.59.183192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:24.474759102 CET49730443192.168.2.620.114.59.183
                                                                                                                                                  Dec 12, 2023 16:55:24.526576996 CET49730443192.168.2.620.114.59.183
                                                                                                                                                  Dec 12, 2023 16:55:24.526637077 CET4434973020.114.59.183192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:24.526671886 CET49730443192.168.2.620.114.59.183
                                                                                                                                                  Dec 12, 2023 16:55:24.526688099 CET4434973020.114.59.183192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.027354956 CET44349733149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.027384043 CET44349733149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.027400970 CET44349733149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.027488947 CET49733443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.027514935 CET44349733149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.027580976 CET49733443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.029746056 CET49733443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.029759884 CET44349733149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.063062906 CET49732443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.063853979 CET49736443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.063899040 CET44349736149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.063962936 CET49736443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.064348936 CET49736443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.064363956 CET44349736149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.064914942 CET49737443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.064950943 CET44349737149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.065021992 CET49737443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.065562010 CET49737443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.065578938 CET44349737149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.067431927 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.067471027 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.067523956 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.069392920 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.069405079 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.070347071 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.070379019 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.070434093 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.074052095 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.074068069 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.104748964 CET44349732149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.584418058 CET44349732149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.584454060 CET44349732149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.584465981 CET44349732149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.584506035 CET44349732149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.584518909 CET44349732149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.584523916 CET44349732149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.584577084 CET49732443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.584594965 CET44349732149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.584614038 CET49732443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.584646940 CET49732443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.585850954 CET44349732149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.585870981 CET44349732149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.585895061 CET44349732149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.585908890 CET44349732149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.585926056 CET49732443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.585947990 CET49732443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.585979939 CET44349732149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.585994005 CET44349732149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.586003065 CET49732443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.586015940 CET49732443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.586044073 CET49732443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.596090078 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.602008104 CET44349737149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.615397930 CET44349736149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.615629911 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.630820036 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.630834103 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.630917072 CET49736443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.630950928 CET44349736149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.631012917 CET49737443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.631036043 CET44349737149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.631102085 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.631125927 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.631526947 CET44349736149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.631717920 CET44349737149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.632095098 CET49736443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.632170916 CET44349736149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.632275105 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.632329941 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.632447958 CET49737443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.632550001 CET44349737149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.632803917 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.632850885 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.635689974 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.635742903 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.636307001 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.636404991 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.636533976 CET49736443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.637594938 CET49737443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.637707949 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.637716055 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.637765884 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.637773037 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.676747084 CET44349736149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.680749893 CET44349737149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.710486889 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.787367105 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.828389883 CET44349732149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.828429937 CET44349732149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.828469038 CET44349732149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.828567028 CET49732443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.828602076 CET44349732149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.828645945 CET49732443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.828645945 CET44349732149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.828690052 CET49732443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.838172913 CET49732443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:25.838201046 CET44349732149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.300904989 CET44349737149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.300930977 CET44349737149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.300976992 CET44349737149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.301035881 CET49737443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.301067114 CET44349737149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.301079988 CET49737443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.301081896 CET44349737149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.301116943 CET49737443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.301150084 CET49737443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.306346893 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.306385994 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.306392908 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.306405067 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.306430101 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.306437016 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.306487083 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.306507111 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.306521893 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.306524992 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.306540012 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.306871891 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.306879044 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.306900024 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.306907892 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.306919098 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.306929111 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.306940079 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.306947947 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.306982994 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.307013988 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.311192036 CET44349736149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.311217070 CET44349736149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.311232090 CET44349736149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.311302900 CET49736443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.311374903 CET44349736149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.311440945 CET49736443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.312015057 CET44349736149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.312030077 CET44349736149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.312128067 CET49736443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.312144041 CET44349736149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.312192917 CET49736443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.420293093 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.420319080 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.420326948 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.420367002 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.420386076 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.420420885 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.420448065 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.420465946 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.420485973 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.420523882 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.421200991 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.421222925 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.421283960 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.421288967 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.421320915 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.522349119 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.545063972 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.545077085 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.545104980 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.545113087 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.545193911 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.545208931 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.545254946 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.545624018 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.545638084 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.545697927 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.545703888 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.545739889 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.546482086 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.546498060 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.546557903 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.546561956 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.546596050 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.547373056 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.547393084 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.547434092 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.547436953 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.547451973 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.547478914 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.550195932 CET44349736149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.550225973 CET44349736149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.550288916 CET49736443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.550307989 CET44349736149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.550333023 CET49736443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.550354958 CET49736443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.551222086 CET44349736149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.551234961 CET44349736149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.551311016 CET49736443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.551316977 CET44349736149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.551353931 CET49736443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.552180052 CET44349736149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.552192926 CET44349736149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.552268982 CET49736443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.552274942 CET44349736149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.552313089 CET49736443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.553303003 CET44349736149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.553317070 CET44349736149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.553375006 CET49736443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.553381920 CET44349736149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.553422928 CET49736443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.661545992 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.661556005 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.661602020 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.661623955 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.661633015 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.661648035 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.661662102 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.661679983 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.661725998 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.661755085 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.662720919 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.662728071 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.662753105 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.662760973 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.662802935 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.662811041 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.662833929 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.662853956 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.663902044 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.663918972 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.663949013 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.663954973 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.663997889 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.707487106 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.707510948 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.707633972 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.707647085 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.707689047 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.784096003 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.784120083 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.784235954 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.784249067 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.784295082 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.785900116 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.785913944 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.785975933 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.785979986 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.786015034 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.787584066 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.787600994 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.787676096 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.787678957 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.787718058 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.789110899 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.789124966 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.789182901 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.789186001 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.789227009 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.790211916 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.790225983 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.790290117 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.790292978 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.790324926 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.791414976 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.791429043 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.791476011 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.791479111 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.791500092 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.791527987 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.792737007 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.792751074 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.792799950 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.792804003 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.792848110 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.793663025 CET44349736149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.793687105 CET44349736149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.793720961 CET44349736149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.793739080 CET49736443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.793801069 CET44349736149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.793826103 CET44349736149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.793839931 CET49736443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.793839931 CET49736443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.793868065 CET49736443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.808000088 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.808018923 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.808089972 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.808094025 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.808135033 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.908936977 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.908971071 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.909046888 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.909090042 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.909117937 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.909126997 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.909159899 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.909183979 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.909197092 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.909233093 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.909238100 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.909264088 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.909279108 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.909284115 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.909291983 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.909329891 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.909341097 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.909354925 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.909389973 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.909395933 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.909430981 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.948945045 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.948976994 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.949048042 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:26.949069023 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:26.949100018 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.022401094 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.024934053 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.024951935 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.024996042 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.025088072 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.025099039 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.025106907 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.025144100 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.025190115 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.028834105 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.028872013 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.028948069 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.028954029 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.028975964 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.029001951 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.143753052 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.143796921 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.143946886 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.143975973 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.144054890 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.151051044 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.151087999 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.151154041 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.151182890 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.151204109 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.151221037 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.151236057 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.151253939 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.151259899 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.151313066 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.151319027 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.152426004 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.152466059 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.152513027 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.152523041 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.152556896 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.152573109 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.152609110 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.432457924 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.432604074 CET49736443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.432667971 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.449790955 CET49737443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.449830055 CET44349737149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.455763102 CET49736443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.455787897 CET44349736149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.457397938 CET49740443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.457432032 CET44349740149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.457499027 CET49740443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.457688093 CET49741443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.457747936 CET44349741149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.458030939 CET49741443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.480359077 CET49742443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.480433941 CET44349742149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.480528116 CET49742443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.482125998 CET44349706173.222.162.64192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.482250929 CET49706443192.168.2.6173.222.162.64
                                                                                                                                                  Dec 12, 2023 16:55:27.518465996 CET49740443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.518485069 CET44349740149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.519678116 CET49741443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.519751072 CET44349741149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.520466089 CET49742443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.520560026 CET44349742149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.521735907 CET49743443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.521841049 CET44349743149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.521929026 CET49743443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.526940107 CET49739443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.526957035 CET44349739149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.528508902 CET49743443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.528542995 CET44349743149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.528614998 CET49738443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.528634071 CET44349738149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.561448097 CET49744443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.561530113 CET44349744149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.561624050 CET49744443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.562139034 CET49745443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.562156916 CET44349745149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.562216043 CET49745443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.562541962 CET49744443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.562561035 CET44349744149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.562726021 CET49745443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.562735081 CET44349745149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.718211889 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.718246937 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.718321085 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.718761921 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.718775034 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.719778061 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.719811916 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:27.719865084 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.720273018 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:27.720289946 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.012506008 CET44349740149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.016894102 CET49740443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.016908884 CET44349740149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.017378092 CET44349740149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.017748117 CET49740443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.017884016 CET49740443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.017889023 CET44349740149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.017967939 CET44349740149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.030855894 CET44349742149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.031092882 CET49742443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.031130075 CET44349742149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.032181025 CET44349742149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.032267094 CET49742443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.032504082 CET44349741149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.032563925 CET49742443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.032630920 CET44349742149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.032762051 CET49741443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.032824993 CET44349741149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.032843113 CET49742443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.032852888 CET44349742149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.033216953 CET44349741149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.033485889 CET49741443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.033565044 CET44349741149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.033590078 CET49741443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.041688919 CET44349743149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.041892052 CET49743443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.041918039 CET44349743149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.042917013 CET44349743149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.042972088 CET49743443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.043268919 CET49743443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.043332100 CET44349743149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.043416977 CET49743443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.043430090 CET44349743149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.057121992 CET44349745149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.057359934 CET49745443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.057368994 CET44349745149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.058355093 CET44349745149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.058413029 CET49745443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.058712959 CET49745443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.058820963 CET44349745149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.058832884 CET49745443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.080739021 CET44349741149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.080826998 CET49741443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.101695061 CET44349744149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.102271080 CET49744443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.102310896 CET44349744149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.103950977 CET44349744149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.104079962 CET49744443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.104742050 CET44349745149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.105447054 CET49744443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.105534077 CET44349744149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.105987072 CET49744443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.106003046 CET44349744149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.179212093 CET49743443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.181866884 CET49744443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.202294111 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.203017950 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.203062057 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.203506947 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.204833031 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.204914093 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.205338001 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.211951971 CET49740443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.213624001 CET49745443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.213639975 CET44349745149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.213644981 CET49742443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.219335079 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.219521999 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.219547987 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.220032930 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.220907927 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.221004963 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.221302032 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.248745918 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.264739037 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.320524931 CET49745443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.502710104 CET44349742149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.502810955 CET44349742149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.502890110 CET49742443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.513703108 CET49742443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.513730049 CET44349742149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.514157057 CET49748443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.514189959 CET44349748149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.514256954 CET49748443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.515996933 CET49748443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.516007900 CET44349748149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.518981934 CET49749443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.519006968 CET44349749149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.519067049 CET49749443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.519385099 CET49749443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.519392967 CET44349749149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.592746019 CET44349744149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.592859983 CET44349744149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.593065023 CET49744443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.597274065 CET49744443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.597302914 CET44349744149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.598453999 CET49750443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.598486900 CET44349750149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.598599911 CET49750443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.600408077 CET49750443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.600421906 CET44349750149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.607733011 CET49751443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.607770920 CET44349751149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.607844114 CET49751443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.608179092 CET49751443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.608191013 CET44349751149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.752994061 CET44349740149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.753026009 CET44349740149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.753034115 CET44349740149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.753051996 CET44349740149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.753062010 CET44349740149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.753071070 CET44349740149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.753328085 CET49740443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.753386021 CET44349740149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.753412962 CET44349740149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.753436089 CET44349740149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.753447056 CET44349740149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.753493071 CET49740443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.753566027 CET49740443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.756347895 CET49740443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.756380081 CET44349740149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.756853104 CET49752443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.756908894 CET44349752149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.756978035 CET49752443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.760152102 CET49752443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.760171890 CET44349752149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.776992083 CET44349745149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.777028084 CET44349745149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.777035952 CET44349745149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.777050018 CET44349745149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.777057886 CET44349745149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.777060986 CET44349745149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.777153969 CET49745443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.777199030 CET44349745149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.777220011 CET44349745149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.777229071 CET44349745149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.777272940 CET49745443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.782911062 CET49745443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.782948017 CET44349745149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.783356905 CET49753443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.783390045 CET44349753149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.783451080 CET49753443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.784660101 CET49753443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.784677029 CET44349753149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.785619974 CET44349741149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.785646915 CET44349741149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.785655022 CET44349741149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.785669088 CET44349741149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.785693884 CET44349741149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.785701990 CET49741443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.785729885 CET44349741149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.785749912 CET49741443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.785778046 CET49741443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.785962105 CET44349741149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.785976887 CET44349741149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.786007881 CET49741443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.786015987 CET44349741149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.786042929 CET49741443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.802408934 CET49754443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.802453041 CET44349754149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.802509069 CET49754443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.803323984 CET49754443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.803332090 CET44349754149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.804322958 CET44349743149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.804352999 CET44349743149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.804361105 CET44349743149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.804397106 CET49743443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.804403067 CET44349743149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.804434061 CET44349743149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.804445982 CET44349743149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.804470062 CET44349743149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.804483891 CET44349743149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.804486036 CET49743443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.804486036 CET49743443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.804497004 CET44349743149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.804503918 CET49743443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.804512024 CET44349743149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.804528952 CET44349743149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.804532051 CET49743443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.804542065 CET44349743149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.804557085 CET49743443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.804564953 CET44349743149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.804589033 CET49743443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.804609060 CET44349743149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.804644108 CET49743443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.812079906 CET49743443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.812108040 CET44349743149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.812549114 CET49755443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.812603951 CET44349755149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.812674999 CET49755443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.814749956 CET49755443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.814759970 CET44349755149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.824048042 CET49756443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.824093103 CET44349756149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.824179888 CET49756443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.824477911 CET49756443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.824485064 CET44349756149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.868346930 CET49741443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.935642958 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.935673952 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.935691118 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.935933113 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.935977936 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.936109066 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.936228037 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.936247110 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:28.936336994 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:28.936351061 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.017432928 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.020262003 CET44349749149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.021034002 CET44349741149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.021048069 CET44349741149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.021065950 CET44349741149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.021073103 CET44349741149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.021136045 CET49741443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.021166086 CET44349741149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.021186113 CET44349741149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.021198988 CET44349741149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.021214008 CET49741443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.021214008 CET49741443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.021225929 CET44349741149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.021245003 CET44349741149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.021258116 CET44349741149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.021277905 CET49741443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.021277905 CET49741443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.021291018 CET49741443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.021316051 CET49741443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.022363901 CET44349741149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.022386074 CET44349741149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.022416115 CET44349741149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.022433043 CET49741443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.022439957 CET44349741149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.022456884 CET44349741149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.022475004 CET49741443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.022517920 CET49741443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.022526026 CET44349741149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.022537947 CET44349741149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.022588015 CET49741443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.032296896 CET44349748149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.038068056 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.038094997 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.038110971 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.038184881 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.038208961 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.038223028 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.038249016 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.043351889 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.043374062 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.043443918 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.043458939 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.043483973 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.044375896 CET49748443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.044393063 CET44349748149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.044651985 CET49749443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.044667959 CET44349749149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.044944048 CET44349748149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.045212030 CET44349749149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.045214891 CET49741443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.045243979 CET44349741149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.045672894 CET49757443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.045701027 CET44349757149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.045752048 CET49757443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.047487020 CET49748443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.047604084 CET44349748149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.047863960 CET49749443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.047962904 CET44349749149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.063039064 CET49757443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.063056946 CET44349757149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.063498974 CET49748443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.063559055 CET49749443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.104765892 CET44349749149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.108737946 CET44349748149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.117408991 CET44349751149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.118077993 CET49751443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.118113041 CET44349751149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.118602037 CET44349751149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.119510889 CET49751443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.119596004 CET44349751149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.119692087 CET49751443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.126204967 CET44349750149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.126378059 CET49750443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.126390934 CET44349750149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.127057076 CET44349750149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.127892971 CET49750443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.128000021 CET44349750149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.128308058 CET49750443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.163598061 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.164741039 CET44349751149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.168751955 CET44349750149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.171927929 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.171951056 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.171974897 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.172023058 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.172063112 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.173033953 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.173051119 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.173115015 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.173130035 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.173163891 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.174195051 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.174211979 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.174259901 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.174269915 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.174303055 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.193973064 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.193993092 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.194037914 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.194047928 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.194063902 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.194083929 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.245137930 CET44349752149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.245507002 CET49752443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.245568037 CET44349752149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.247047901 CET44349752149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.247206926 CET49752443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.247649908 CET49752443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.247729063 CET44349752149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.247791052 CET49752443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.269967079 CET44349753149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.270195961 CET49753443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.270226955 CET44349753149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.271286011 CET44349753149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.271368027 CET49753443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.271775007 CET49753443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.271825075 CET44349753149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.272244930 CET49753443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.272253990 CET44349753149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.277615070 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.277652979 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.277672052 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.277684927 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.277719021 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.277740955 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.277749062 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.277761936 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.277776957 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.277790070 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.277801991 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.277829885 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.278692007 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.278712988 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.278755903 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.278759956 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.278788090 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.278794050 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.278815985 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.278817892 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.278852940 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.282746077 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.282797098 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.282819986 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.282833099 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.282855988 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.282877922 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.283776999 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.283823967 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.283843040 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.283849955 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.283884048 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.287436962 CET44349754149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.287606955 CET49754443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.287615061 CET44349754149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.288650990 CET44349754149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.288736105 CET44349752149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.288744926 CET49754443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.290611982 CET49754443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.290697098 CET44349754149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.290719032 CET49754443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.292968988 CET44349755149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.293139935 CET49755443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.293157101 CET44349755149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.294601917 CET44349755149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.294671059 CET49755443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.295270920 CET49755443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.295341015 CET44349755149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.295412064 CET49755443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.295422077 CET44349755149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.309952021 CET44349756149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.313518047 CET49756443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.313536882 CET44349756149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.314671993 CET44349756149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.314732075 CET49756443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.315057993 CET49756443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.315114975 CET44349756149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.315268040 CET49756443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.315278053 CET44349756149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.319971085 CET49753443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.332730055 CET44349754149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.408621073 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.408648968 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.408763885 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.408785105 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.408828020 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.409185886 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.409204006 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.409255981 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.409265995 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.409291029 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.409312010 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.409697056 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.409715891 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.409766912 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.409775019 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.409810066 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.411366940 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.411386967 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.411438942 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.411469936 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.411514044 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.411773920 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.411792994 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.411827087 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.411834955 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.411860943 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.411880970 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.412352085 CET49755443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.412444115 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.412460089 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.412472010 CET49756443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.412507057 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.412514925 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.412547112 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.430525064 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.430543900 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.430619955 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.430629015 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.430653095 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.430675983 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.456737041 CET44349752149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.456832886 CET49752443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.465393066 CET49754443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.465413094 CET44349754149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.474406958 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.474474907 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.474502087 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.474533081 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.474550962 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.474572897 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.504091024 CET44349748149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.504204988 CET44349748149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.504369974 CET49748443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.515726089 CET44349749149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.515909910 CET44349749149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.515985012 CET49749443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.516612053 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.516632080 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.516658068 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.516705990 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.516791105 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.516840935 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.516840935 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.517719030 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.517751932 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.517791033 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.517818928 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.517844915 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.517874956 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.518675089 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.518703938 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.518740892 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.518755913 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.518805027 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.518805981 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.519738913 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.519772053 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.519809961 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.519825935 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.519851923 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.519876957 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.521991014 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.522027016 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.522063971 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.522080898 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.522106886 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.522124052 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.523217916 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.523252010 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.523279905 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.523293018 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.523318052 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.523338079 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.524955988 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.525008917 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.525019884 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.525034904 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.525060892 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.525114059 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.545748949 CET44349757149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.552248955 CET49757443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.552261114 CET44349757149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.552279949 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.554100990 CET44349757149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.554153919 CET49757443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.556521893 CET49757443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.556715965 CET44349757149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.557224035 CET49757443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.557236910 CET44349757149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.560183048 CET49749443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.560198069 CET44349749149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.560498953 CET49758443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.560523033 CET44349758149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.560585976 CET49758443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.561206102 CET49748443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.561223984 CET44349748149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.561633110 CET49759443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.561671019 CET44349759149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.561723948 CET49759443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.562637091 CET49758443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.562650919 CET44349758149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.563184977 CET49759443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.563210964 CET44349759149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.565135956 CET49754443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.586956978 CET44349751149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.587052107 CET44349751149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.587115049 CET49751443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.587768078 CET49751443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.587780952 CET44349751149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.588191986 CET49760443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.588253021 CET44349760149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.588331938 CET49760443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.589554071 CET49760443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.589584112 CET44349760149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.603030920 CET44349750149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.603095055 CET44349750149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.603177071 CET49750443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.603187084 CET44349750149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.603223085 CET49750443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.603261948 CET44349750149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.603301048 CET49750443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.615252972 CET49750443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.615266085 CET44349750149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.619537115 CET49761443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.619584084 CET44349761149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.619647026 CET49761443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.623610020 CET49761443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.623626947 CET44349761149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.625400066 CET49762443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.625483036 CET44349762149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.625564098 CET49762443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.626773119 CET49762443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.626825094 CET44349762149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.646501064 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.646536112 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.646677971 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.646698952 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.646745920 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.648767948 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.648804903 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.648871899 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.648880005 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.648912907 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.649792910 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.649820089 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.649862051 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.649868965 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.649893999 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.649914980 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.650316954 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.650367022 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.650382996 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.650388956 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.650403023 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.650424957 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.650454998 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.650655031 CET49747443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.650665998 CET44349747149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.678183079 CET49757443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.729717970 CET44349752149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.729852915 CET44349752149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.729861975 CET44349752149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.729875088 CET44349752149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.729887962 CET44349752149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.729923010 CET49752443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.729964972 CET44349752149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.729986906 CET44349752149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.729986906 CET49752443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.730027914 CET49752443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.733580112 CET49752443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.733609915 CET44349752149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.756131887 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.756160975 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.756208897 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.756234884 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.756283045 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.756293058 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.756334066 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.756405115 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.756448030 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.756479025 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.756485939 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.756542921 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.756962061 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.757006884 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.757036924 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.757042885 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.757067919 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.757091045 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.757267952 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.757323980 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.757335901 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.757354021 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.757376909 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.757399082 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.757405996 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.757515907 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.757551908 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.759016037 CET49746443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.759032965 CET44349746149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.785135031 CET49763443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.785187006 CET44349763149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.785257101 CET49763443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.785515070 CET49763443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.785533905 CET44349763149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.789495945 CET44349753149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.789526939 CET44349753149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.789535046 CET44349753149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.789565086 CET44349753149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.789592028 CET44349753149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.789609909 CET49753443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.789647102 CET44349753149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.789665937 CET44349753149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.789666891 CET49753443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.789737940 CET49753443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.792268991 CET49753443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.792294979 CET44349753149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.795438051 CET49764443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.795469046 CET44349764149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.795532942 CET49764443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.795861959 CET49764443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.795876026 CET44349764149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.803450108 CET44349755149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.803483963 CET44349755149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.803493977 CET44349755149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.803510904 CET44349755149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.803519964 CET44349755149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.803523064 CET44349755149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.803550005 CET49755443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.803565979 CET44349755149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.803590059 CET49755443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.803596020 CET44349755149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.803610086 CET49755443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.803704977 CET44349755149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.803740025 CET49755443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.806121111 CET49755443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.806134939 CET44349755149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.809860945 CET49765443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.809897900 CET44349765149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.809962034 CET49765443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.810350895 CET49765443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.810364962 CET44349765149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.829129934 CET49766443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.829170942 CET44349766149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.829255104 CET49766443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.829632044 CET49766443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.829643011 CET44349766149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.990952969 CET44349754149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.990979910 CET44349754149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.990986109 CET44349754149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.991029978 CET44349754149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.991048098 CET44349754149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.991060019 CET44349754149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.991075993 CET49754443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.991094112 CET44349754149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.991107941 CET44349754149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.991123915 CET49754443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.991131067 CET44349754149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.991158009 CET49754443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.991158009 CET44349754149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.991192102 CET49754443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.991213083 CET49754443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.992338896 CET49754443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.992352962 CET44349754149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.992779970 CET49767443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.992811918 CET44349767149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:29.992870092 CET49767443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.993973017 CET49767443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:29.993985891 CET44349767149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.029063940 CET44349756149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.029093981 CET44349756149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.029102087 CET44349756149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.029114008 CET44349756149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.029124022 CET44349756149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.029140949 CET44349756149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.029141903 CET49756443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.029161930 CET44349756149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.029182911 CET44349756149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.029191971 CET49756443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.029225111 CET49756443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.029963017 CET44349756149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.029982090 CET44349756149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.030003071 CET44349756149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.030030012 CET49756443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.030061960 CET44349756149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.030067921 CET49756443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.030105114 CET49756443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.033060074 CET49756443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.033078909 CET44349756149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.063697100 CET44349758149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.063934088 CET49758443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.063952923 CET44349758149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.064438105 CET44349758149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.064954042 CET49758443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.065032005 CET44349758149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.065165043 CET49758443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.074254990 CET44349759149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.074481964 CET49759443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.074507952 CET44349759149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.074870110 CET44349759149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.076035023 CET49759443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.076101065 CET44349759149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.076180935 CET49759443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.081039906 CET44349760149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.081222057 CET49760443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.081233025 CET44349760149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.081707954 CET44349760149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.082437992 CET49760443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.082515955 CET44349760149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.082731009 CET49760443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.108791113 CET44349758149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.116733074 CET44349759149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.121526957 CET44349762149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.122061968 CET49762443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.122121096 CET44349762149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.123259068 CET44349762149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.123382092 CET49762443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.124567986 CET49762443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.124661922 CET44349762149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.125102043 CET49762443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.125121117 CET44349762149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.125515938 CET44349761149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.125665903 CET49761443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.125688076 CET44349761149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.126169920 CET44349761149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.126425982 CET49761443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.126517057 CET49761443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.126523018 CET44349761149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.126543045 CET44349761149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.128731012 CET44349760149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.168397903 CET49761443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.178842068 CET49762443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.271693945 CET44349763149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.272814989 CET49763443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.272847891 CET44349763149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.274425983 CET44349763149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.274558067 CET49763443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.275779009 CET44349764149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.275819063 CET49763443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.275902987 CET44349763149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.276228905 CET49764443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.276247978 CET44349764149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.276351929 CET49763443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.276361942 CET44349763149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.278182983 CET44349764149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.278247118 CET49764443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.278558016 CET49764443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.278640032 CET44349764149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.278650045 CET49764443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.286824942 CET44349757149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.286851883 CET44349757149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.286858082 CET44349757149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.286873102 CET44349757149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.286891937 CET44349757149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.286897898 CET44349757149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.286936045 CET49757443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.286957026 CET44349757149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.286966085 CET44349757149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.287000895 CET44349757149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.287065983 CET49757443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.287179947 CET49757443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.292169094 CET49757443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.292193890 CET44349757149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.295701027 CET49768443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.295730114 CET44349768149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.295802116 CET49768443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.295933008 CET44349765149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.296181917 CET49768443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.296194077 CET44349768149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.296453953 CET49765443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.296478033 CET44349765149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.297991991 CET44349765149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.298037052 CET49769443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.298057079 CET49765443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.298086882 CET44349769149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.298139095 CET49769443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.298465967 CET49769443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.298477888 CET44349769149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.299056053 CET49765443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.299279928 CET49765443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.299288034 CET44349765149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.299299002 CET44349765149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.320736885 CET44349764149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.324341059 CET44349766149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.340166092 CET49765443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.340190887 CET44349765149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.358948946 CET49766443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.358973980 CET44349766149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.360696077 CET44349766149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.360780954 CET49766443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.361187935 CET49766443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.361282110 CET44349766149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.361332893 CET49766443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.373054981 CET49763443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.374603987 CET49764443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.374615908 CET44349764149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.388534069 CET49765443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.408730984 CET44349766149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.472150087 CET44349767149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.472629070 CET49767443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.472661972 CET44349767149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.477895021 CET44349767149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.478075027 CET49767443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.479199886 CET49767443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.479620934 CET49767443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.481625080 CET44349767149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.534641027 CET49767443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.534682035 CET44349767149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.562442064 CET44349760149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.562546015 CET44349760149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.562644005 CET49760443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.564999104 CET49760443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.565016031 CET44349760149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.569010019 CET49766443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.569015026 CET49764443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.569030046 CET44349766149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.584389925 CET49767443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.616983891 CET44349761149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.617027044 CET44349761149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.617037058 CET44349761149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.617053032 CET44349761149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.617115974 CET49761443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.617137909 CET44349761149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.617258072 CET49761443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.621553898 CET49761443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.621589899 CET44349761149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.627660990 CET49770443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.627732992 CET44349770149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.627799988 CET49770443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.628298044 CET49770443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.628309011 CET44349770149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.629245043 CET49771443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.629287004 CET44349771149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.629334927 CET49771443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.629733086 CET49771443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.629740000 CET44349771149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.772465944 CET49766443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.772932053 CET44349763149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.772969007 CET44349763149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.772983074 CET44349763149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.772994995 CET44349763149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.773015022 CET44349763149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.773088932 CET44349763149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.773374081 CET49763443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.776695967 CET49763443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.776729107 CET44349763149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.777293921 CET44349769149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.778177977 CET49769443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.778204918 CET44349769149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.778808117 CET44349769149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.779201984 CET49769443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.779309988 CET44349769149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.779326916 CET49769443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.786674976 CET44349768149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.787064075 CET44349758149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.787090063 CET44349758149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.787095070 CET49768443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.787107944 CET44349758149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.787146091 CET49758443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.787153006 CET44349768149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.787189007 CET44349758149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.787193060 CET49758443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.787241936 CET49758443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.787384987 CET44349758149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.787404060 CET44349758149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.787440062 CET49758443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.787446976 CET44349758149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.787470102 CET49758443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.787563086 CET44349768149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.789339066 CET49768443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.789473057 CET44349768149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.789894104 CET49768443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.796902895 CET44349765149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.796931982 CET44349765149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.796938896 CET44349765149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.796964884 CET44349765149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.796982050 CET44349765149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.796988964 CET44349765149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.797030926 CET49765443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.797044992 CET44349765149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.797054052 CET49765443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.797086954 CET49765443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.798419952 CET44349759149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.798450947 CET44349759149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.798466921 CET44349759149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.798553944 CET49759443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.798568010 CET44349759149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.798620939 CET49759443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.798873901 CET44349759149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.798892021 CET44349759149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.798930883 CET49759443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.798943996 CET44349759149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.798960924 CET49759443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.798986912 CET49759443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.800628901 CET49765443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.800648928 CET44349765149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.805942059 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.805985928 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.806052923 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.806978941 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.806992054 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.810256004 CET49773443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.810290098 CET44349773149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.810345888 CET49773443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.810724974 CET49773443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.810734034 CET44349773149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.824744940 CET44349769149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.832758904 CET44349768149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.835202932 CET49758443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.839575052 CET44349766149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.839615107 CET44349766149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.839627028 CET44349766149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.839648962 CET44349766149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.839659929 CET44349766149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.839673996 CET44349766149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.839787006 CET49766443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.839803934 CET44349766149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.839880943 CET49766443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.840955019 CET49766443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.840970993 CET44349766149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.874603033 CET49769443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.880532980 CET44349762149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.880600929 CET44349762149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.880620956 CET44349762149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.880640030 CET44349762149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.880680084 CET44349762149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.880700111 CET44349762149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.880789042 CET49762443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.880860090 CET44349762149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.880909920 CET49762443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.880974054 CET49762443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.881078005 CET44349762149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.881139994 CET44349762149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.881190062 CET49762443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.881205082 CET44349762149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.881259918 CET49762443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.881295919 CET44349762149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.881320000 CET49762443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.881362915 CET49762443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.885974884 CET49762443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.886003971 CET44349762149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.892774105 CET49774443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.892796993 CET44349774149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.892929077 CET49774443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.893352032 CET49774443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.893361092 CET44349774149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.895414114 CET49775443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.895442963 CET44349775149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.895512104 CET49775443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.895808935 CET49775443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.895819902 CET44349775149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.984889030 CET44349767149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.984956026 CET44349767149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.984976053 CET44349767149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.985058069 CET44349767149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.985075951 CET44349767149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.985084057 CET44349767149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.985089064 CET49767443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.985116959 CET49767443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.985120058 CET44349767149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.985141039 CET49767443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.985145092 CET44349767149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.985167980 CET49767443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.985274076 CET44349767149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:30.985327959 CET49767443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.986183882 CET49767443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:30.986201048 CET44349767149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.025749922 CET44349758149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.025783062 CET44349758149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.025830030 CET44349758149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.025868893 CET49758443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.025888920 CET44349758149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.025918007 CET49758443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.025938034 CET49758443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.026402950 CET44349758149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.026447058 CET44349758149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.026484966 CET49758443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.026495934 CET44349758149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.026520014 CET49758443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.026545048 CET49758443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.027229071 CET44349758149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.027292967 CET44349758149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.027313948 CET49758443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.027322054 CET44349758149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.027353048 CET49758443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.027369976 CET49758443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.030421972 CET44349758149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.030488968 CET44349758149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.030523062 CET49758443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.030533075 CET44349758149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.030564070 CET49758443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.030584097 CET49758443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.030635118 CET44349758149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.030690908 CET49758443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.030945063 CET49758443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.030961037 CET44349758149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.039058924 CET44349759149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.039129019 CET44349759149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.039190054 CET49759443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.039222956 CET44349759149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.039236069 CET49759443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.039268017 CET49759443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.040004015 CET44349759149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.040047884 CET44349759149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.040092945 CET49759443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.040100098 CET44349759149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.040138960 CET49759443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.040159941 CET49759443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.040409088 CET44349759149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.040452003 CET44349759149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.040486097 CET49759443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.040492058 CET44349759149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.040524006 CET49759443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.040546894 CET49759443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.078825951 CET44349759149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.078883886 CET44349759149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.079010010 CET44349759149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.079075098 CET49759443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.079075098 CET49759443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.079075098 CET49759443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.079103947 CET44349759149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.079153061 CET49759443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.079164982 CET44349759149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.079220057 CET49759443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.093935966 CET49759443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.093950987 CET44349759149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.105920076 CET49776443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.105938911 CET44349776149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.106004953 CET49776443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.106661081 CET49776443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.106676102 CET44349776149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.107436895 CET49777443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.107467890 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.107517958 CET49777443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.108275890 CET49777443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.108293056 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.126745939 CET44349770149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.126980066 CET49770443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.127006054 CET44349770149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.127520084 CET44349770149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.127810955 CET49770443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.127892017 CET44349770149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.127928019 CET49770443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.140901089 CET44349771149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.141123056 CET49771443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.141149044 CET44349771149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.141633987 CET44349771149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.141932964 CET49771443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.142016888 CET44349771149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.142038107 CET49771443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.171734095 CET49770443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.171776056 CET44349770149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.188738108 CET44349771149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.295053959 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.295301914 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.295324087 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.296099901 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.296386957 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.296483994 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.296502113 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.303942919 CET44349773149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.305206060 CET49773443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.305234909 CET44349773149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.305716991 CET44349773149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.306236029 CET49773443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.306315899 CET44349773149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.306413889 CET49773443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.336749077 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.348753929 CET44349771149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.348841906 CET49771443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.352741957 CET44349773149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.366570950 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.391587973 CET44349774149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.392570019 CET44349775149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.392765045 CET49774443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.392786980 CET44349774149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.393130064 CET49775443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.393146992 CET44349775149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.393152952 CET44349774149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.393425941 CET49774443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.393485069 CET44349774149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.393523932 CET44349775149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.393578053 CET49774443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.393781900 CET49775443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.393851042 CET44349775149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.393867016 CET49775443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.436738968 CET44349774149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.440731049 CET44349775149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.444529057 CET49775443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.500924110 CET44349769149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.500963926 CET44349769149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.500972986 CET44349769149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.500994921 CET44349769149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.501020908 CET44349769149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.501029015 CET44349769149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.501152992 CET49769443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.501168013 CET44349769149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.501198053 CET44349769149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.501277924 CET49769443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.502638102 CET49769443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.502655029 CET44349769149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.546195984 CET44349768149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.546231031 CET44349768149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.546262980 CET44349768149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.546312094 CET49768443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.546329021 CET44349768149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.546344042 CET49768443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.546380997 CET44349768149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.546401978 CET49768443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.546425104 CET49768443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.549356937 CET49768443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.549367905 CET44349768149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.560923100 CET49779443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.560950994 CET44349779149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.561026096 CET49779443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.561290026 CET49779443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.561300993 CET44349779149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.613967896 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.670419931 CET49777443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.673605919 CET44349771149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.673640013 CET44349771149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.673717022 CET44349771149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.673732996 CET49771443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.673751116 CET44349771149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.673783064 CET49771443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.673800945 CET49771443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.718189001 CET49777443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.718210936 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.720550060 CET49771443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.720570087 CET44349771149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.722497940 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.722547054 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.722592115 CET49777443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.722970009 CET49777443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.723088980 CET49777443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.723099947 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.723150015 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.778424025 CET49777443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.778450012 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.829830885 CET44349770149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.829905987 CET44349770149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.829926014 CET44349770149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.829966068 CET44349770149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.829996109 CET49770443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.830003023 CET44349770149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.830032110 CET44349770149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.830048084 CET49770443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.830048084 CET49770443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.830081940 CET49770443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.830086946 CET44349770149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.830115080 CET44349770149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.830141068 CET49770443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.830280066 CET44349770149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.830329895 CET49770443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.833169937 CET49770443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.833201885 CET44349770149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.834311008 CET44349773149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.834384918 CET44349773149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.834425926 CET44349773149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.834460974 CET49773443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.834481001 CET44349773149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.834498882 CET49773443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.834609985 CET44349773149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.834657907 CET49773443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.841424942 CET49773443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.841439962 CET44349773149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.849469900 CET44349764149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.849499941 CET44349764149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.849509954 CET44349764149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.849528074 CET44349764149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.849538088 CET44349764149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.849545956 CET44349764149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.849569082 CET49764443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.849603891 CET44349764149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.849618912 CET49764443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.849653006 CET49764443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.849708080 CET44349764149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.849747896 CET49764443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.851027012 CET49764443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.851039886 CET44349764149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.863392115 CET49780443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.863442898 CET44349780149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.863502026 CET49780443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.863890886 CET49780443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:31.863907099 CET44349780149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:31.978193998 CET49777443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.009068012 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.009099007 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.009108067 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.009129047 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.009136915 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.009145021 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.009320021 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.009337902 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.009351969 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.009414911 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.010073900 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.010097027 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.010183096 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.010190964 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.010291100 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.049660921 CET44349779149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.070465088 CET49779443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.070487976 CET44349779149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.071099043 CET44349779149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.071589947 CET49779443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.071679115 CET44349779149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.071754932 CET49779443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.112742901 CET44349779149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.121328115 CET44349774149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.121351957 CET44349774149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.121390104 CET44349774149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.121606112 CET49774443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.121613026 CET44349774149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.121623993 CET49774443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.121695995 CET49774443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.121870995 CET44349774149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.121959925 CET49774443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.121963978 CET44349774149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.121988058 CET44349774149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.122095108 CET49774443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.127180099 CET49774443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.127201080 CET44349774149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.127295971 CET44349775149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.127325058 CET44349775149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.127335072 CET44349775149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.127346992 CET44349775149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.127377987 CET44349775149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.127408028 CET49775443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.127432108 CET44349775149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.127523899 CET49775443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.128134966 CET44349775149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.128171921 CET44349775149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.128211021 CET44349775149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.128226995 CET49775443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.128338099 CET49775443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.160449028 CET49781443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.160485983 CET44349781149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.160557985 CET49781443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.161688089 CET49781443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.161695957 CET44349781149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.162201881 CET49775443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.162226915 CET44349775149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.174072027 CET49782443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.174113989 CET44349782149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.174196005 CET49782443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.174654007 CET49782443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.174664974 CET44349782149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.252945900 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.252978086 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.253022909 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.253165960 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.253189087 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.253204107 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.253487110 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.253495932 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.253632069 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.292917013 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.292958021 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.293204069 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.293236971 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.328509092 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.328548908 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.328562021 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.328577042 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.328587055 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.328596115 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.328773022 CET49777443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.328803062 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.328896046 CET49777443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.329416037 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.329442978 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.329462051 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.329485893 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.329494953 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.329509020 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.329519033 CET49777443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.329612017 CET49777443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.329617023 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.329667091 CET49777443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.344111919 CET44349780149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.344520092 CET49780443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.344558001 CET44349780149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.349147081 CET44349780149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.349720955 CET49780443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.349884033 CET49780443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.352821112 CET44349780149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.367145061 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.475882053 CET49780443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.488739014 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.488769054 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.488811970 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.488886118 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.488928080 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.490278959 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.490303040 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.490367889 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.490384102 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.490427017 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.495162964 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.495186090 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.495284081 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.495296955 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.495349884 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.496443987 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.496465921 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.496551037 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.496558905 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.496609926 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.497215986 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.497236967 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.497292995 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.497302055 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.497338057 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.527929068 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.527951956 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.528256893 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.528280020 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.528359890 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.532351971 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.532372952 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.532507896 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.532531023 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.532598019 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.533338070 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.533359051 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.533416986 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.533425093 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.533463001 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.568000078 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.568036079 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.568072081 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.568094015 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.568118095 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.568140984 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.568212032 CET49777443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.568227053 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.568453074 CET49777443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.568914890 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.568934917 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.568977118 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.568996906 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.569011927 CET49777443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.569017887 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.569092989 CET49777443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.569957972 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.569982052 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.570022106 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.570064068 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.570067883 CET49777443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.570074081 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.570149899 CET49777443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.580481052 CET49777443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.580642939 CET44349777149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.580919027 CET49777443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.587910891 CET49783443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.587953091 CET44349783149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.588016033 CET49783443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.588339090 CET49783443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.588354111 CET44349783149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.665983915 CET44349781149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.667381048 CET44349782149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.667433977 CET49781443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.667454004 CET44349781149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.667659998 CET49782443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.667680979 CET44349782149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.668034077 CET44349782149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.668349028 CET49782443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.668407917 CET44349782149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.668488979 CET49782443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.668507099 CET44349781149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.668565035 CET49781443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.668868065 CET49781443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.668952942 CET44349781149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.668956995 CET49781443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.712734938 CET44349782149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.716747046 CET44349781149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.718820095 CET49781443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.718839884 CET44349781149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.727952957 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.727982998 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.728048086 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.728063107 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.728100061 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.728127003 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.729078054 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.729099035 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.729161978 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.729171038 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.729213953 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.730263948 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.730283976 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.730321884 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.730329037 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.730357885 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.730372906 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.734131098 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.734152079 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.734220982 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.734227896 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.734271049 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.735480070 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.735501051 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.735564947 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.735573053 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.735614061 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.736695051 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.736716986 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.736769915 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.736778975 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.736814976 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.736830950 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.737787962 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.737807989 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.737869024 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.737876892 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.737926006 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.738930941 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.738950968 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.739018917 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.739027023 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.739068985 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.740143061 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.740164042 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.740211010 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.740219116 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.740250111 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.740268946 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.741004944 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.741058111 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.741072893 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.741080046 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.741106033 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.741110086 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.741152048 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.741832972 CET49772443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.741847038 CET44349772149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.772413015 CET49781443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.780061960 CET44349779149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.780096054 CET44349779149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.780111074 CET44349779149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.780159950 CET49779443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.780175924 CET44349779149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.780189991 CET49779443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.780230045 CET49779443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.780232906 CET44349779149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.780272961 CET49779443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.781929970 CET49779443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.781944036 CET44349779149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.850714922 CET49784443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.850756884 CET44349784149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.850939035 CET49784443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.851171970 CET49784443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.851186037 CET44349784149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.851835012 CET49785443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.851866961 CET44349785149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.851919889 CET49785443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.852088928 CET49785443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.852102995 CET44349785149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.852653027 CET49786443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.852688074 CET44349786149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.852737904 CET49786443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.853188038 CET49786443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.853199959 CET44349786149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.863660097 CET44349780149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.863727093 CET44349780149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.863748074 CET44349780149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.863770008 CET44349780149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.863786936 CET49780443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.863811016 CET44349780149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.863828897 CET49780443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.863833904 CET44349780149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.863853931 CET44349780149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.863871098 CET44349780149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.863886118 CET49780443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.863902092 CET44349780149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.863910913 CET49780443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.863926888 CET49780443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.864084005 CET44349780149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.867587090 CET49780443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.867587090 CET49780443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.945975065 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.946016073 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:32.946077108 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.946388960 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:32.946403027 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.072855949 CET44349783149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.083106041 CET44349776149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.091730118 CET49776443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.091758013 CET44349776149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.091893911 CET49783443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.091921091 CET44349783149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.093329906 CET44349783149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.093682051 CET49783443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.093803883 CET49783443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.093859911 CET44349783149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.095746994 CET44349776149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.095859051 CET49776443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.096220016 CET49776443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.096322060 CET49776443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.096405983 CET44349776149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.146894932 CET49776443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.146897078 CET49783443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.146908045 CET44349776149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.178143978 CET49780443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.178175926 CET44349780149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.193793058 CET49776443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.196609974 CET44349781149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.196639061 CET44349781149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.196645975 CET44349781149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.196660042 CET44349781149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.196666956 CET44349781149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.196670055 CET44349781149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.196816921 CET49781443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.196844101 CET44349781149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.196856976 CET49781443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.196928978 CET49781443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.201807022 CET49781443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.201816082 CET44349781149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.202323914 CET49788443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.202368021 CET44349788149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.202434063 CET49788443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.203438044 CET49788443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.203455925 CET44349788149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.208758116 CET49789443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.208776951 CET44349789149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.208836079 CET49789443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.209173918 CET49789443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.209191084 CET44349789149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.333414078 CET44349784149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.334110022 CET49784443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.334130049 CET44349784149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.334654093 CET44349784149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.335756063 CET49784443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.335860014 CET44349784149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.336091042 CET49784443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.344378948 CET44349786149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.344769955 CET49786443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.344784975 CET44349786149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.345742941 CET44349786149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.345818043 CET49786443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.347127914 CET49786443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.347213030 CET44349786149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.347538948 CET49786443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.347543955 CET44349786149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.351731062 CET44349785149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.352164030 CET49785443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.352175951 CET44349785149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.352649927 CET44349785149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.353646040 CET49785443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.353734016 CET44349785149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.354005098 CET49785443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.372137070 CET49790443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:33.372164965 CET4434979020.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.372247934 CET49790443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:33.373066902 CET49790443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:33.373075962 CET4434979020.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.380749941 CET44349784149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.385251045 CET44349782149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.385310888 CET44349782149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.385354042 CET44349782149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.385405064 CET49782443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.385440111 CET44349782149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.385468960 CET44349782149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.385586023 CET49782443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.385586023 CET49782443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.385586023 CET49782443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.385608912 CET44349782149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.385637999 CET44349782149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.385664940 CET49782443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.385709047 CET49782443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.387371063 CET49782443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.387403011 CET44349782149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.396724939 CET49786443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.400732040 CET44349785149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.426397085 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.474853992 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.562371016 CET44349783149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.562424898 CET44349783149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.562441111 CET44349783149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.562581062 CET44349783149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.562640905 CET44349783149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.562664032 CET44349783149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.562666893 CET49783443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.562666893 CET49783443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.562666893 CET49783443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.562724113 CET49783443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.655973911 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.656018972 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.657480955 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.660042048 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.660237074 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.661042929 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.673105955 CET49783443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.673156023 CET44349783149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.673511982 CET49791443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.673571110 CET44349791149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.673639059 CET49791443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.675076008 CET49791443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.675110102 CET44349791149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.684051991 CET44349788149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.684405088 CET49788443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.684470892 CET44349788149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.684856892 CET44349788149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.685142994 CET49788443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.685225964 CET44349788149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.685266018 CET49788443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.698343039 CET44349789149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.698548079 CET49789443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.698563099 CET44349789149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.698863029 CET44349789149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.699095964 CET49789443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.699157000 CET44349789149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.699197054 CET49789443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.704742908 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.728744030 CET44349788149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.740432978 CET49789443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.740448952 CET44349789149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.771193027 CET49788443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.834705114 CET44349785149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.834765911 CET44349785149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.834813118 CET44349785149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.834942102 CET49785443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.834942102 CET49785443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.834963083 CET44349785149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.834985018 CET44349785149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.835035086 CET49785443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.868396044 CET4434979020.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.868510008 CET49790443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:33.899923086 CET49790443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:33.899950027 CET4434979020.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.901452065 CET4434979020.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.944394112 CET49790443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:33.945641041 CET49785443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.945669889 CET44349785149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.946084976 CET49792443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.946127892 CET44349792149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.946199894 CET49792443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.947616100 CET49792443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:33.947627068 CET44349792149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.983829021 CET49790443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:33.984035969 CET49790443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:33.984047890 CET4434979020.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:33.984082937 CET49790443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:34.024741888 CET4434979020.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.055505037 CET44349784149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.055541992 CET44349784149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.055563927 CET44349784149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.055618048 CET49784443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.055648088 CET44349784149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.055671930 CET49784443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.055695057 CET49784443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.056771994 CET44349784149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.056844950 CET49784443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.056852102 CET44349784149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.056866884 CET44349784149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.056894064 CET49784443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.056929111 CET49784443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.060225964 CET49784443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.060245037 CET44349784149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.060687065 CET49793443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.060739040 CET44349793149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.060796022 CET49793443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.062179089 CET49793443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.062196016 CET44349793149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.074547052 CET44349786149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.074578047 CET44349786149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.074585915 CET44349786149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.074596882 CET44349786149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.074628115 CET44349786149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.074666977 CET49786443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.074692965 CET44349786149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.074711084 CET44349786149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.074711084 CET49786443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.074753046 CET49786443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.132009983 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.132040977 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.132056952 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.132066965 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.132107973 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.132169962 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.132198095 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.132328987 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.132328987 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.132705927 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.132733107 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.132771015 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.132776976 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.132801056 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.132817030 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.144903898 CET4434979020.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.144998074 CET4434979020.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.145174980 CET49790443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:34.145389080 CET49790443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:34.145406008 CET4434979020.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.172310114 CET44349791149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.191458941 CET49791443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.191520929 CET44349791149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.193295956 CET44349791149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.210688114 CET49791443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.210952044 CET44349791149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.212219000 CET49791443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.212846041 CET44349789149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.212871075 CET44349789149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.212879896 CET44349789149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.212893963 CET44349789149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.212923050 CET44349789149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.212950945 CET44349788149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.212955952 CET49789443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.212980032 CET44349788149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.212987900 CET44349789149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.212992907 CET44349788149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.213007927 CET49789443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.213017941 CET44349788149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.213025093 CET44349788149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.213032961 CET44349788149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.213046074 CET49789443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.213047981 CET49788443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.213079929 CET44349788149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.213098049 CET44349788149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.213100910 CET49788443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.213100910 CET49788443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.213144064 CET49788443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.215322971 CET49786443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.215349913 CET44349786149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.215775967 CET49794443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.215802908 CET44349794149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.215862036 CET49794443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.256752968 CET44349791149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.258483887 CET49794443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.258518934 CET44349794149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.299475908 CET49788443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.299519062 CET44349788149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.299993038 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.300019026 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.300092936 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.300952911 CET49789443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.300968885 CET44349789149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.310148954 CET44349776149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.310177088 CET44349776149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.310190916 CET44349776149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.310211897 CET44349776149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.310224056 CET44349776149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.310233116 CET44349776149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.310267925 CET49776443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.310307026 CET44349776149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.310318947 CET44349776149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.310322046 CET49776443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.310343981 CET49776443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.310373068 CET49776443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.336158991 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.336179972 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.366612911 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.366631985 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.366697073 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.366763115 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.366790056 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.366801977 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.366835117 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.367352962 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.367373943 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.367418051 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.367423058 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.367464066 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.368324995 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.368344069 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.368390083 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.368395090 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.368422031 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.368454933 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.369971037 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.369987965 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.370038986 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.370043039 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.370095968 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.442184925 CET44349792149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.444745064 CET49792443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.444812059 CET44349792149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.445322037 CET44349792149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.445488930 CET49776443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.445516109 CET44349776149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.446635962 CET49792443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.446734905 CET44349792149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.495274067 CET49792443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.497550964 CET49792443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.537035942 CET44349793149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.537352085 CET49793443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.537374020 CET44349793149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.538038969 CET44349793149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.538630009 CET49793443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.538701057 CET44349793149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.538748026 CET49793443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.540199041 CET49796443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.540231943 CET44349796149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.540298939 CET49796443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.540657997 CET49796443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.540669918 CET44349796149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.540743113 CET44349792149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.541438103 CET49797443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.541471004 CET44349797149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.541522026 CET49797443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.541806936 CET49797443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.541816950 CET44349797149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.544110060 CET49798443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.544138908 CET44349798149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.544198036 CET49798443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.544473886 CET49798443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.544486046 CET44349798149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.546951056 CET49799443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.546979904 CET44349799149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.547035933 CET49799443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.547328949 CET49799443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.547346115 CET44349799149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.549830914 CET49800443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.549882889 CET44349800149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.549940109 CET49800443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.550268888 CET49800443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.550297976 CET44349800149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.581722975 CET49793443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.581737041 CET44349793149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.601475954 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.601490974 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.601531982 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.601577997 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.601636887 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.601643085 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.601680994 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.602669001 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.602688074 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.602752924 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.602757931 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.602802992 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.604414940 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.604434013 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.604505062 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.604510069 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.604554892 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.605458021 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.605482101 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.605526924 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.605531931 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.605561972 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.605591059 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.606637955 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.606657982 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.606704950 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.606709957 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.606741905 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.606760979 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.607599974 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.607619047 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.607673883 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.607678890 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.607712030 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.607728958 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.608819962 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.608836889 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.608894110 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.608899117 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.608942032 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.618602037 CET49801443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.618633986 CET44349801149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.618715048 CET49801443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.618989944 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.619484901 CET49801443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.619494915 CET44349801149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.644150019 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.644167900 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.644350052 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.644357920 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.644407988 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.662776947 CET44349791149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.662805080 CET44349791149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.662813902 CET44349791149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.662858963 CET44349791149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.662890911 CET44349791149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.662899017 CET49791443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.662940979 CET49791443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.662940979 CET49791443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.667505980 CET49791443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.667536974 CET44349791149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.741270065 CET44349794149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.745114088 CET49794443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.745132923 CET44349794149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.745481014 CET44349794149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.745848894 CET49794443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.745908976 CET44349794149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.745981932 CET49794443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.792732954 CET44349794149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.824495077 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.824789047 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.824815989 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.825880051 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.825948000 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.826293945 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.826349974 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.826463938 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.826469898 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.836623907 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.836685896 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.836734056 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.836757898 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.836899042 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.836899042 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.837331057 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.837384939 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.837410927 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.837415934 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.837447882 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.837465048 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.837801933 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.837848902 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.837871075 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.837896109 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.837912083 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.837941885 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.838458061 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.838501930 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.838525057 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.838530064 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.838562965 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.838574886 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.838906050 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.838959932 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.838988066 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.838993073 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.839025974 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.839047909 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.839977980 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.840032101 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.840050936 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.840066910 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.840105057 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.840116978 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.841584921 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.841640949 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.841669083 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.841674089 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.841701984 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.841716051 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.842732906 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.842777014 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.842797041 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.842802048 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.842833996 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.842859030 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.843970060 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.844016075 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.844047070 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.844052076 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.844083071 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.844099998 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.844645023 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.844702959 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.844716072 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.844746113 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.844768047 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.844913006 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.844960928 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.845078945 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.845093012 CET44349787149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.845101118 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.845144033 CET49787443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.845499992 CET49802443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.845530987 CET44349802149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.845586061 CET49802443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.848361015 CET49802443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:34.848371983 CET44349802149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:34.976882935 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.013235092 CET44349793149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.013266087 CET44349793149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.013276100 CET44349793149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.013304949 CET44349793149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.013380051 CET44349793149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.013431072 CET49793443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.013567924 CET49793443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.017354965 CET49793443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.017391920 CET44349793149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.075881958 CET44349796149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.076168060 CET49796443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.076198101 CET44349796149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.076870918 CET44349796149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.077182055 CET49796443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.077300072 CET44349796149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.077306032 CET49796443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.084434986 CET44349797149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.091664076 CET44349800149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.092088938 CET49800443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.092125893 CET44349800149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.092170000 CET49797443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.092194080 CET44349797149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.093218088 CET44349797149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.093514919 CET49797443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.093630075 CET49797443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.093693018 CET44349797149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.093874931 CET44349800149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.093939066 CET49800443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.094171047 CET49800443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.094252110 CET49800443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.094403982 CET44349800149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.098751068 CET44349799149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.098958969 CET49799443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.098984957 CET44349799149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.099092007 CET44349798149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.099239111 CET49798443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.099252939 CET44349798149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.100055933 CET44349799149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.100116014 CET49799443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.100260973 CET44349798149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.100330114 CET49798443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.100368977 CET49799443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.100430012 CET44349799149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.100483894 CET49799443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.100490093 CET44349799149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.105382919 CET49798443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.105453014 CET44349798149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.105503082 CET49798443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.107100964 CET44349801149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.107306957 CET49801443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.107331038 CET44349801149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.107665062 CET44349801149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.107927084 CET49801443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.107989073 CET44349801149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.108046055 CET49801443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.120742083 CET44349796149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.147711039 CET49797443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.148741961 CET44349801149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.148747921 CET44349798149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.148802042 CET49800443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.148804903 CET49799443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.148818970 CET44349800149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.165540934 CET49796443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.166057110 CET49798443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.166074991 CET44349798149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.170905113 CET44349792149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.170933962 CET44349792149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.170939922 CET44349792149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.170953035 CET44349792149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.170970917 CET44349792149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.170985937 CET49792443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.171015024 CET44349792149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.171026945 CET44349792149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.171045065 CET49792443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.171062946 CET49792443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.171080112 CET49792443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.171114922 CET44349792149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.171153069 CET49792443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.175034046 CET49792443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.175074100 CET44349792149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.197386980 CET49800443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.248239994 CET44349794149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.248311996 CET44349794149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.248461962 CET49794443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.269485950 CET49798443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.337456942 CET44349802149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.379486084 CET49802443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.528203964 CET44349796149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.528235912 CET44349796149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.528243065 CET44349796149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.528253078 CET44349796149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.528268099 CET44349796149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.528318882 CET49796443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.528356075 CET44349796149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.528368950 CET44349796149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.528368950 CET49796443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.528409958 CET49796443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.543442011 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.543469906 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.543479919 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.543509007 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.543518066 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.543528080 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.543584108 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.543649912 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.543701887 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.543701887 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.543730021 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.544325113 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.544334888 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.544358969 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.544367075 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.544388056 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.544415951 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.544415951 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.544433117 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.544492006 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.597091913 CET44349798149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.597125053 CET44349798149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.597131968 CET44349798149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.597176075 CET44349798149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.597194910 CET44349798149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.597210884 CET44349798149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.597219944 CET49798443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.597238064 CET44349798149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.597250938 CET49798443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.597280025 CET49798443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.600778103 CET44349797149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.600805998 CET44349797149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.600814104 CET44349797149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.600843906 CET44349797149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.600852966 CET44349797149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.600878000 CET49797443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.600883007 CET44349797149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.600908995 CET49797443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.600924015 CET49797443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.752980947 CET44349800149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.753005028 CET44349800149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.753012896 CET44349800149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.753027916 CET44349800149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.753036022 CET44349800149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.753042936 CET44349800149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.753112078 CET49800443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.753143072 CET44349800149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.753156900 CET44349800149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.753169060 CET49800443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.753179073 CET44349800149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.753199100 CET49800443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.753236055 CET49800443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.784940004 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.784960032 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.785007954 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.785021067 CET44349799149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.785047054 CET44349799149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.785057068 CET44349799149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.785070896 CET44349799149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.785084963 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.785105944 CET44349799149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.785113096 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.785126925 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.785135984 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.785140038 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.785149097 CET49799443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.785166025 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.785186052 CET44349799149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.785201073 CET44349799149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.785201073 CET49799443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.785202026 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.785208941 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.785294056 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.785295963 CET49799443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.785298109 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.785321951 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.785346985 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.830332994 CET44349801149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.830364943 CET44349801149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.830380917 CET44349801149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.830441952 CET49801443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.830467939 CET44349801149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.830487013 CET44349801149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:35.830509901 CET49801443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.830559969 CET49801443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.998147011 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.998883963 CET49802443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:35.998914003 CET44349802149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.000206947 CET44349802149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.000310898 CET49802443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.004138947 CET49802443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.004311085 CET44349802149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.005305052 CET49794443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.005336046 CET44349794149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.022283077 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.022320986 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.022464037 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.022486925 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.022639036 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.024606943 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.024632931 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.024724960 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.024734974 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.024771929 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.025615931 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.025638103 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.025680065 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.025698900 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.025716066 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.025733948 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.026566029 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.026588917 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.026658058 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.026664019 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.026705027 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.027561903 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.027582884 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.027616978 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.027621984 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.027646065 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.027662039 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.053395033 CET49802443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.053419113 CET44349802149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.071609020 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.071650982 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.071899891 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.071923971 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.072015047 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.072297096 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.072331905 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.072376966 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.072386980 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.072419882 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.072447062 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.076423883 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.076458931 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.076534033 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.076546907 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.076607943 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.079193115 CET49802443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.124735117 CET44349802149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.193145990 CET49801443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.193202019 CET44349801149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.195852995 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.195904016 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.197356939 CET49799443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.197385073 CET44349799149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.197865009 CET49803443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.197899103 CET44349803149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.197959900 CET49803443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.198299885 CET49800443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.198323965 CET44349800149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.198713064 CET49804443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.198756933 CET44349804149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.198812962 CET49804443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.199390888 CET49797443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.199410915 CET44349797149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.199923038 CET49798443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.199939966 CET44349798149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.200577974 CET49796443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.200587988 CET44349796149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.204519987 CET49803443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.204536915 CET44349803149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.204950094 CET49804443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.204962969 CET44349804149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.261795998 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.261853933 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.261908054 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.261909962 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.261955976 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.261976957 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.262756109 CET49795443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.262770891 CET44349795149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.269517899 CET49805443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.269545078 CET44349805149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.269613028 CET49805443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.269876003 CET49805443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.269889116 CET44349805149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.285351038 CET49806443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.285381079 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.285456896 CET49806443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.285866976 CET49806443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.285881996 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.290622950 CET49807443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.290672064 CET44349807149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.290725946 CET49807443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.290998936 CET49807443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.291018009 CET44349807149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.336956024 CET44349802149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.336983919 CET44349802149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.336991072 CET44349802149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.337003946 CET44349802149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.337009907 CET44349802149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.337038040 CET44349802149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.337091923 CET49802443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.337105036 CET44349802149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.337163925 CET49802443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.338068962 CET49802443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.338109016 CET44349802149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.707874060 CET44349803149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.708393097 CET49803443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.708426952 CET44349803149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.708816051 CET44349803149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.715559959 CET49803443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.715632915 CET44349803149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.716156006 CET49803443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.721860886 CET44349804149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.722349882 CET49804443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.722374916 CET44349804149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.722750902 CET44349804149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.723793030 CET49804443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.723850965 CET44349804149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.724281073 CET49804443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.752485037 CET44349805149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.752712965 CET49805443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.752733946 CET44349805149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.753876925 CET44349805149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.753945112 CET49805443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.756736994 CET44349803149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.758290052 CET49805443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.758352995 CET44349805149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.758532047 CET49805443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.758538008 CET44349805149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.768738031 CET44349804149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.780879974 CET44349807149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.781411886 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.784250975 CET49806443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.784277916 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.784379005 CET49807443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.784408092 CET44349807149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.784637928 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.785079956 CET49806443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.785146952 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.785188913 CET49806443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.785653114 CET44349807149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.785718918 CET49807443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.786057949 CET49807443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.786122084 CET44349807149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.786156893 CET49807443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.825845003 CET49805443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.826001883 CET49807443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:36.826019049 CET44349807149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.832741976 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.976466894 CET49806443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.023916960 CET49807443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.199255943 CET44349803149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.199286938 CET44349803149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.199326992 CET44349803149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.199373007 CET44349803149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.199378967 CET49803443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.199429035 CET49803443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.216415882 CET49803443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.216447115 CET44349803149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.246624947 CET44349805149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.246689081 CET44349805149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.246711016 CET44349805149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.246834993 CET49805443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.246855021 CET44349805149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.246870995 CET44349805149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.246959925 CET49805443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.277870893 CET49805443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.277899981 CET44349805149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.289819956 CET49808443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.289849043 CET44349808149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.289906025 CET49808443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.290261030 CET49808443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.290275097 CET44349808149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.290966034 CET49809443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.291012049 CET44349809149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.291069031 CET49809443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.291322947 CET49809443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.291340113 CET44349809149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.291918039 CET49810443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.291955948 CET44349810149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.292013884 CET49810443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.292299986 CET49810443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.292314053 CET44349810149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.297439098 CET44349804149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.297502995 CET44349804149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.297529936 CET44349804149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.297569990 CET49804443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.297583103 CET44349804149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.297597885 CET44349804149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.297609091 CET49804443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.297631025 CET49804443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.297653913 CET49804443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.298640966 CET49804443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.298651934 CET44349804149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.501104116 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.501169920 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.501215935 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.501230955 CET49806443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.501238108 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.501270056 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.501282930 CET49806443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.501310110 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.501336098 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.501353979 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.501365900 CET49806443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.501379013 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.501398087 CET49806443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.501694918 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.501718998 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.501740932 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.501748085 CET49806443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.501763105 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.501780987 CET49806443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.501812935 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.501833916 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.501854897 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.501863956 CET49806443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.501874924 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.501889944 CET49806443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.501907110 CET49806443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.528003931 CET44349807149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.528038025 CET44349807149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.528049946 CET44349807149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.528089046 CET44349807149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.528105974 CET44349807149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.528116941 CET44349807149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.528199911 CET49807443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.528239965 CET44349807149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.528258085 CET44349807149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.528271914 CET49807443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.528295994 CET49807443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.528315067 CET49807443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.547216892 CET49807443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.547245979 CET44349807149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.666484118 CET49806443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.744718075 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.744750977 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.744786978 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.744827986 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.744847059 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.744869947 CET49806443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.744942904 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.744975090 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.744988918 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.745002031 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.745002031 CET49806443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.745019913 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.745028973 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.745039940 CET49806443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.745052099 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.745062113 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.745080948 CET49806443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.745085001 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.745107889 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.745119095 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.745135069 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.745141029 CET49806443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.745198965 CET49806443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.779431105 CET44349808149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.781039953 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.781064987 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.781111002 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.781200886 CET49806443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.781322002 CET49806443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.782891035 CET49808443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.782927036 CET44349808149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.798196077 CET44349808149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.798697948 CET49808443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.798816919 CET44349808149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.799083948 CET49808443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.816610098 CET44349810149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.816880941 CET49810443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.816903114 CET44349810149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.818084955 CET44349810149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.818145990 CET49810443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.818490028 CET49810443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.818556070 CET44349810149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.818670988 CET49810443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.818677902 CET44349810149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.819833040 CET44349809149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.820010900 CET49809443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.820039988 CET44349809149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.820667982 CET44349809149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.827585936 CET49809443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.827717066 CET44349809149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.827974081 CET49809443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.844748020 CET44349808149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.866909981 CET49810443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.872742891 CET44349809149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.979239941 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.979270935 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.979470968 CET49806443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.979505062 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.979602098 CET49806443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.980271101 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.980293989 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.980386972 CET49806443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.980393887 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.980479956 CET49806443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.981528044 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.981550932 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.981601000 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.981633902 CET49806443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.981642962 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.981688023 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.981739998 CET49806443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.981797934 CET49806443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.988171101 CET49806443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.988188982 CET44349806149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.990264893 CET49811443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.990286112 CET44349811149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:37.990430117 CET49811443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.992278099 CET49811443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:37.992301941 CET44349811149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.477447987 CET44349811149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.477895975 CET49811443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:38.477924109 CET44349811149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.478305101 CET44349811149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.478611946 CET49811443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:38.478674889 CET44349811149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.497121096 CET44349808149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.497184992 CET44349808149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.497217894 CET44349808149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.497328043 CET49808443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:38.497364044 CET44349808149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.497436047 CET49808443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:38.498121977 CET44349808149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.498176098 CET44349808149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.498236895 CET49808443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:38.498255968 CET44349808149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.498306990 CET49808443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:38.524966955 CET44349810149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.525000095 CET44349810149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.525007963 CET44349810149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.525018930 CET44349810149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.525059938 CET44349810149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.525083065 CET49810443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:38.525111914 CET44349810149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.525125027 CET49810443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:38.525167942 CET49810443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:38.525414944 CET44349810149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.525454044 CET44349810149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.525507927 CET49810443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:38.525515079 CET44349810149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.525576115 CET49810443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:38.537426949 CET44349809149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.537470102 CET44349809149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.537484884 CET44349809149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.537712097 CET49809443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:38.537730932 CET44349809149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.537786007 CET49809443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:38.537998915 CET44349809149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.538059950 CET49809443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:38.538064957 CET44349809149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.538083076 CET44349809149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.538129091 CET49809443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:38.538311958 CET44349808149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.538350105 CET44349808149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.538379908 CET49808443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:38.538384914 CET44349808149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.538433075 CET49808443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:38.539490938 CET49809443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:38.539503098 CET44349809149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.570415974 CET49808443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:38.570445061 CET44349808149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.663573980 CET49811443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:38.761889935 CET44349810149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.761904955 CET44349810149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.761953115 CET44349810149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.762195110 CET49810443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:38.762195110 CET49810443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:38.762212992 CET44349810149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.762265921 CET49810443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:38.762684107 CET44349810149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.762698889 CET44349810149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.762753010 CET49810443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:38.762758970 CET44349810149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.762799978 CET49810443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:38.763531923 CET44349810149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.763545990 CET44349810149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.763611078 CET49810443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:38.763614893 CET44349810149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.763655901 CET49810443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:38.804018974 CET44349810149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.804033995 CET44349810149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.804269075 CET49810443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:38.804284096 CET44349810149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.804332972 CET49810443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:38.998889923 CET44349810149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.998915911 CET44349810149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.998950958 CET44349810149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.999013901 CET49810443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:38.999026060 CET44349810149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:38.999074936 CET49810443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:38.999839067 CET49810443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:38.999857903 CET44349810149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:39.051682949 CET49812443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:39.051723957 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:39.051784039 CET49812443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:39.052316904 CET49813443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:39.052359104 CET44349813149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:39.052440882 CET49813443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:39.052736044 CET49812443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:39.052751064 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:39.052968979 CET49813443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:39.052982092 CET44349813149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:39.557447910 CET44349813149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:39.557730913 CET49813443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:39.557756901 CET44349813149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:39.558124065 CET44349813149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:39.558511019 CET49813443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:39.558582067 CET44349813149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:39.558656931 CET49813443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:39.566848993 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:39.567142963 CET49812443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:39.567173958 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:39.567527056 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:39.567898989 CET49812443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:39.567965984 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:39.568032026 CET49812443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:39.604743004 CET44349813149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:39.608740091 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.035897970 CET44349813149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.036114931 CET44349813149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.036214113 CET49813443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.043170929 CET49813443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.043191910 CET44349813149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.173732042 CET49814443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.173763990 CET44349814149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.173827887 CET49814443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.174237967 CET49814443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.174256086 CET44349814149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.291440964 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.291474104 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.291492939 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.291656017 CET49812443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.291686058 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.291743040 CET49812443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.292135954 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.292154074 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.292208910 CET49812443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.292215109 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.476324081 CET49812443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.532835007 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.532855034 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.532883883 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.532895088 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.532898903 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.532946110 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.533090115 CET49812443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.533207893 CET49812443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.533221960 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.533297062 CET49812443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.533999920 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.534007072 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.534040928 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.534046888 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.534070969 CET49812443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.534077883 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.534110069 CET49812443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.534132957 CET49812443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.535090923 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.535100937 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.535130978 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.535162926 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.535165071 CET49812443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.535175085 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.535202026 CET49812443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.535224915 CET49812443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.536470890 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.536487103 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.536550999 CET49812443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.536560059 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.536598921 CET49812443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.662801027 CET44349814149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.663856030 CET49814443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.663888931 CET44349814149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.665446043 CET44349814149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.665532112 CET49814443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.665956020 CET49814443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.666052103 CET44349814149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.666138887 CET49814443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.666147947 CET44349814149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.774322987 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.774346113 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.774457932 CET49812443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.774507046 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.774564028 CET49812443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.774616957 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.774632931 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.774676085 CET49812443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.774684906 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.774727106 CET49812443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.774743080 CET49812443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.775213003 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.775229931 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.775422096 CET49812443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.775429010 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.775480032 CET49812443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.776024103 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.776041985 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.776182890 CET49812443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.776217937 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.776268005 CET49812443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.776710033 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.776732922 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.776843071 CET49812443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.776861906 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.776918888 CET49812443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.777003050 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.777035952 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.777071953 CET49812443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.777080059 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.777115107 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.777148008 CET49812443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.777173996 CET49812443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.777560949 CET49812443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.777578115 CET44349812149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.807636023 CET49815443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.807677031 CET44349815149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.807743073 CET49815443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.808137894 CET49815443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.808146000 CET44349815149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.812120914 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.812146902 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.812206984 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.812510014 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:40.812521935 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.872759104 CET44349814149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.872900009 CET49814443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:41.145153999 CET44349814149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:41.145245075 CET44349814149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:41.145325899 CET49814443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:41.146667004 CET49814443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:41.146691084 CET44349814149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:41.296732903 CET44349815149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:41.300626993 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:41.318945885 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:41.318991899 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:41.319022894 CET49815443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:41.319056034 CET44349815149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:41.319648981 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:41.319736958 CET44349815149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:41.320419073 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:41.320533991 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:41.320806980 CET49815443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:41.321069002 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:41.321121931 CET49815443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:41.321131945 CET44349815149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:41.321217060 CET44349815149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:41.368741035 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:41.373383045 CET49815443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:41.821732998 CET44349815149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:41.821764946 CET44349815149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:41.821773052 CET44349815149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:41.821791887 CET44349815149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:41.821799040 CET44349815149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:41.821800947 CET44349815149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:41.821868896 CET49815443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:41.821878910 CET44349815149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:41.821902037 CET44349815149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:41.821929932 CET49815443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:41.821945906 CET49815443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:42.016988039 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.017019987 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.017039061 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.017165899 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:42.017199039 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.017254114 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:42.017546892 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.017565012 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.017633915 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:42.017642021 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.058357000 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:42.255575895 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.255707026 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.255747080 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:42.255781889 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.255794048 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:42.255821943 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:42.255857944 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.255878925 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.255914927 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:42.255922079 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.255951881 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:42.255974054 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:42.256336927 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.256357908 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.256409883 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:42.256414890 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.256448984 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:42.256463051 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:42.256901979 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.256928921 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.256983995 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:42.256990910 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.257030964 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:42.495047092 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.495115042 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.495178938 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:42.495217085 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.495232105 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:42.495264053 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:42.495735884 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.495786905 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.495815039 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:42.495820999 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.495842934 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:42.495872021 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:42.496656895 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.496701002 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.496742964 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:42.496752024 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.496768951 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:42.496799946 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:42.497494936 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.497556925 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.497564077 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:42.497586966 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.497617006 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:42.497632980 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:42.498182058 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.498231888 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.498245955 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:42.498254061 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.498276949 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:42.498306990 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:42.498673916 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.498734951 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.498738050 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:42.498759031 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.498799086 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:42.498806000 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.498898029 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.498943090 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:42.643802881 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:42.667517900 CET49815443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:42.667550087 CET44349815149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:42.672296047 CET49816443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:42.672326088 CET44349816149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:44.216865063 CET49817443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:44.216917992 CET44349817149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:44.216981888 CET49817443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:44.217323065 CET49817443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:44.217339039 CET44349817149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:44.708476067 CET44349817149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:44.708854914 CET49817443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:44.708882093 CET44349817149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:44.710150957 CET44349817149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:44.710848093 CET49817443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:44.710968018 CET44349817149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:44.711028099 CET49817443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:44.756745100 CET44349817149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:45.235801935 CET44349817149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:45.235833883 CET44349817149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:45.235856056 CET44349817149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:45.236166000 CET49817443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:45.236186981 CET44349817149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:45.236289978 CET49817443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:45.238478899 CET49817443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:45.238493919 CET44349817149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:53.007101059 CET49713443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:55:53.007128954 CET44349713149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:55.605710030 CET49818443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:55.605763912 CET4434981820.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:55.605854034 CET49818443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:55.607194901 CET49818443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:55.607203007 CET4434981820.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:56.085829973 CET4434981820.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:56.085918903 CET49818443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:56.088757038 CET49818443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:56.088763952 CET4434981820.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:56.089003086 CET4434981820.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:56.090681076 CET49818443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:56.090818882 CET49818443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:56.090823889 CET4434981820.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:56.091068983 CET49818443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:56.132731915 CET4434981820.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:56.248300076 CET4434981820.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:56.248383045 CET4434981820.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:56.248447895 CET49818443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:56.248733044 CET49818443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:55:56.248744965 CET4434981820.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:07.924201012 CET44349713149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:07.924432993 CET44349713149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:07.924511909 CET49713443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:56:10.828635931 CET49713443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:56:10.828666925 CET44349713149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:10.828681946 CET49713443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:56:10.828723907 CET49713443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:56:12.720839024 CET49819443192.168.2.6142.250.64.228
                                                                                                                                                  Dec 12, 2023 16:56:12.720887899 CET44349819142.250.64.228192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:12.720978022 CET49819443192.168.2.6142.250.64.228
                                                                                                                                                  Dec 12, 2023 16:56:12.721987009 CET49819443192.168.2.6142.250.64.228
                                                                                                                                                  Dec 12, 2023 16:56:12.722003937 CET44349819142.250.64.228192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:12.947758913 CET49822443192.168.2.620.114.59.183
                                                                                                                                                  Dec 12, 2023 16:56:12.947808981 CET4434982220.114.59.183192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:12.947886944 CET49822443192.168.2.620.114.59.183
                                                                                                                                                  Dec 12, 2023 16:56:12.948662996 CET49822443192.168.2.620.114.59.183
                                                                                                                                                  Dec 12, 2023 16:56:12.948676109 CET4434982220.114.59.183192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:13.038218975 CET44349819142.250.64.228192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:13.038535118 CET49819443192.168.2.6142.250.64.228
                                                                                                                                                  Dec 12, 2023 16:56:13.038559914 CET44349819142.250.64.228192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:13.039066076 CET44349819142.250.64.228192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:13.039397001 CET49819443192.168.2.6142.250.64.228
                                                                                                                                                  Dec 12, 2023 16:56:13.039501905 CET44349819142.250.64.228192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:13.140727997 CET49819443192.168.2.6142.250.64.228
                                                                                                                                                  Dec 12, 2023 16:56:13.574480057 CET4434982220.114.59.183192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:13.574589014 CET49822443192.168.2.620.114.59.183
                                                                                                                                                  Dec 12, 2023 16:56:13.577410936 CET49822443192.168.2.620.114.59.183
                                                                                                                                                  Dec 12, 2023 16:56:13.577424049 CET4434982220.114.59.183192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:13.577667952 CET4434982220.114.59.183192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:13.594882011 CET49822443192.168.2.620.114.59.183
                                                                                                                                                  Dec 12, 2023 16:56:13.640738010 CET4434982220.114.59.183192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:14.192986012 CET4434982220.114.59.183192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:14.193002939 CET4434982220.114.59.183192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:14.193075895 CET4434982220.114.59.183192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:14.193200111 CET49822443192.168.2.620.114.59.183
                                                                                                                                                  Dec 12, 2023 16:56:14.193229914 CET4434982220.114.59.183192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:14.193244934 CET4434982220.114.59.183192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:14.193299055 CET49822443192.168.2.620.114.59.183
                                                                                                                                                  Dec 12, 2023 16:56:14.193347931 CET49822443192.168.2.620.114.59.183
                                                                                                                                                  Dec 12, 2023 16:56:14.227850914 CET49822443192.168.2.620.114.59.183
                                                                                                                                                  Dec 12, 2023 16:56:14.227883101 CET4434982220.114.59.183192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:14.227901936 CET49822443192.168.2.620.114.59.183
                                                                                                                                                  Dec 12, 2023 16:56:14.227909088 CET4434982220.114.59.183192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:18.618438959 CET49823443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:56:18.618474960 CET4434982320.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:18.618581057 CET49823443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:56:18.619585991 CET49823443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:56:18.619600058 CET4434982320.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:19.103876114 CET4434982320.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:19.104010105 CET49823443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:56:19.105859041 CET49823443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:56:19.105868101 CET4434982320.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:19.106101990 CET4434982320.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:19.107825994 CET49823443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:56:19.108088970 CET49823443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:56:19.108094931 CET4434982320.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:19.108247995 CET49823443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:56:19.152730942 CET4434982320.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:19.266910076 CET4434982320.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:19.267141104 CET4434982320.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:19.267251015 CET49823443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:56:19.267393112 CET49823443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:56:19.267411947 CET4434982320.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:23.021779060 CET44349819142.250.64.228192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:23.021859884 CET44349819142.250.64.228192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:23.021965981 CET49819443192.168.2.6142.250.64.228
                                                                                                                                                  Dec 12, 2023 16:56:23.484486103 CET49811443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:56:23.484504938 CET44349811149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:24.774223089 CET49819443192.168.2.6142.250.64.228
                                                                                                                                                  Dec 12, 2023 16:56:24.774267912 CET44349819142.250.64.228192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:35.349028111 CET49825443192.168.2.6142.250.189.142
                                                                                                                                                  Dec 12, 2023 16:56:35.349065065 CET44349825142.250.189.142192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:35.349129915 CET49825443192.168.2.6142.250.189.142
                                                                                                                                                  Dec 12, 2023 16:56:35.349368095 CET49825443192.168.2.6142.250.189.142
                                                                                                                                                  Dec 12, 2023 16:56:35.349374056 CET44349825142.250.189.142192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:35.623380899 CET44349825142.250.189.142192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:35.623913050 CET49825443192.168.2.6142.250.189.142
                                                                                                                                                  Dec 12, 2023 16:56:35.623944998 CET44349825142.250.189.142192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:35.624311924 CET44349825142.250.189.142192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:35.624418974 CET49825443192.168.2.6142.250.189.142
                                                                                                                                                  Dec 12, 2023 16:56:35.625022888 CET44349825142.250.189.142192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:35.625109911 CET49825443192.168.2.6142.250.189.142
                                                                                                                                                  Dec 12, 2023 16:56:35.626540899 CET49825443192.168.2.6142.250.189.142
                                                                                                                                                  Dec 12, 2023 16:56:35.626602888 CET44349825142.250.189.142192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:35.626859903 CET49825443192.168.2.6142.250.189.142
                                                                                                                                                  Dec 12, 2023 16:56:35.626868010 CET44349825142.250.189.142192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:35.672024012 CET49825443192.168.2.6142.250.189.142
                                                                                                                                                  Dec 12, 2023 16:56:35.893626928 CET44349825142.250.189.142192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:35.893934965 CET44349825142.250.189.142192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:35.893990040 CET49825443192.168.2.6142.250.189.142
                                                                                                                                                  Dec 12, 2023 16:56:35.894929886 CET49825443192.168.2.6142.250.189.142
                                                                                                                                                  Dec 12, 2023 16:56:35.894943953 CET44349825142.250.189.142192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:38.480730057 CET44349811149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:38.480828047 CET44349811149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:38.481507063 CET49811443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:56:40.261631966 CET49811443192.168.2.6149.154.167.99
                                                                                                                                                  Dec 12, 2023 16:56:40.261682987 CET44349811149.154.167.99192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:41.488490105 CET4970480192.168.2.623.56.6.51
                                                                                                                                                  Dec 12, 2023 16:56:41.614013910 CET804970423.56.6.51192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:41.614080906 CET4970480192.168.2.623.56.6.51
                                                                                                                                                  Dec 12, 2023 16:56:45.652456999 CET49826443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:56:45.652558088 CET4434982620.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:45.652653933 CET49826443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:56:45.653474092 CET49826443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:56:45.653501987 CET4434982620.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:46.142858982 CET4434982620.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:46.143141985 CET49826443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:56:46.148015976 CET49826443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:56:46.148039103 CET4434982620.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:46.148310900 CET4434982620.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:46.150926113 CET49826443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:56:46.151051998 CET49826443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:56:46.151065111 CET4434982620.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:46.151351929 CET49826443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:56:46.192749023 CET4434982620.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:46.308793068 CET4434982620.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:46.308999062 CET4434982620.25.241.18192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:46.309094906 CET49826443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:56:46.311824083 CET49826443192.168.2.620.25.241.18
                                                                                                                                                  Dec 12, 2023 16:56:46.311867952 CET4434982620.25.241.18192.168.2.6
                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                  Dec 12, 2023 16:55:05.990324020 CET5146553192.168.2.61.1.1.1
                                                                                                                                                  Dec 12, 2023 16:55:05.990525961 CET5011853192.168.2.61.1.1.1
                                                                                                                                                  Dec 12, 2023 16:55:05.991756916 CET6403553192.168.2.61.1.1.1
                                                                                                                                                  Dec 12, 2023 16:55:05.992094040 CET6384553192.168.2.61.1.1.1
                                                                                                                                                  Dec 12, 2023 16:55:06.116513014 CET53514651.1.1.1192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:06.116822958 CET53638451.1.1.1192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:06.117677927 CET53501181.1.1.1192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:06.117937088 CET53640351.1.1.1192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:06.126394987 CET53653531.1.1.1192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:06.982378006 CET53596851.1.1.1192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:07.308698893 CET6428653192.168.2.61.1.1.1
                                                                                                                                                  Dec 12, 2023 16:55:07.309070110 CET6243653192.168.2.61.1.1.1
                                                                                                                                                  Dec 12, 2023 16:55:07.435080051 CET53642861.1.1.1192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:07.435230970 CET53624361.1.1.1192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:08.459048986 CET5418953192.168.2.61.1.1.1
                                                                                                                                                  Dec 12, 2023 16:55:08.460681915 CET6268453192.168.2.61.1.1.1
                                                                                                                                                  Dec 12, 2023 16:55:08.586047888 CET53541891.1.1.1192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:08.588804960 CET53626841.1.1.1192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:10.602147102 CET5129753192.168.2.61.1.1.1
                                                                                                                                                  Dec 12, 2023 16:55:10.604140043 CET6551853192.168.2.61.1.1.1
                                                                                                                                                  Dec 12, 2023 16:55:10.727679968 CET53512971.1.1.1192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:10.729620934 CET53655181.1.1.1192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.829125881 CET6272153192.168.2.61.1.1.1
                                                                                                                                                  Dec 12, 2023 16:55:12.829603910 CET6243153192.168.2.61.1.1.1
                                                                                                                                                  Dec 12, 2023 16:55:12.954438925 CET53624311.1.1.1192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:12.954521894 CET53627211.1.1.1192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:23.517118931 CET5480453192.168.2.61.1.1.1
                                                                                                                                                  Dec 12, 2023 16:55:23.517697096 CET6516453192.168.2.61.1.1.1
                                                                                                                                                  Dec 12, 2023 16:55:23.642129898 CET53548041.1.1.1192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:23.643716097 CET53651641.1.1.1192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:25.962145090 CET53496211.1.1.1192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.119823933 CET5198153192.168.2.61.1.1.1
                                                                                                                                                  Dec 12, 2023 16:55:36.121762037 CET6196953192.168.2.61.1.1.1
                                                                                                                                                  Dec 12, 2023 16:55:36.247479916 CET53519811.1.1.1192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:36.269085884 CET53619691.1.1.1192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.046854973 CET6348453192.168.2.61.1.1.1
                                                                                                                                                  Dec 12, 2023 16:55:40.047214031 CET6504653192.168.2.61.1.1.1
                                                                                                                                                  Dec 12, 2023 16:55:40.172383070 CET53634841.1.1.1192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:40.173192024 CET53650461.1.1.1192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:55:46.666491985 CET53635541.1.1.1192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:08.124263048 CET53493421.1.1.1192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:09.147717953 CET53508331.1.1.1192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:20.283534050 CET53619901.1.1.1192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:35.221625090 CET5808253192.168.2.61.1.1.1
                                                                                                                                                  Dec 12, 2023 16:56:35.223244905 CET5548853192.168.2.61.1.1.1
                                                                                                                                                  Dec 12, 2023 16:56:35.347033978 CET53580821.1.1.1192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:35.348442078 CET53554881.1.1.1192.168.2.6
                                                                                                                                                  Dec 12, 2023 16:56:40.387454987 CET53531321.1.1.1192.168.2.6
                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                  Dec 12, 2023 16:55:05.990324020 CET192.168.2.61.1.1.10x878eStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                                  Dec 12, 2023 16:55:05.990525961 CET192.168.2.61.1.1.10x1133Standard query (0)clients2.google.com65IN (0x0001)false
                                                                                                                                                  Dec 12, 2023 16:55:05.991756916 CET192.168.2.61.1.1.10xef1eStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                                  Dec 12, 2023 16:55:05.992094040 CET192.168.2.61.1.1.10x6d25Standard query (0)accounts.google.com65IN (0x0001)false
                                                                                                                                                  Dec 12, 2023 16:55:07.308698893 CET192.168.2.61.1.1.10xbf1fStandard query (0)t.meA (IP address)IN (0x0001)false
                                                                                                                                                  Dec 12, 2023 16:55:07.309070110 CET192.168.2.61.1.1.10xf9dcStandard query (0)t.me65IN (0x0001)false
                                                                                                                                                  Dec 12, 2023 16:55:08.459048986 CET192.168.2.61.1.1.10x4345Standard query (0)telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                  Dec 12, 2023 16:55:08.460681915 CET192.168.2.61.1.1.10xda82Standard query (0)telegram.org65IN (0x0001)false
                                                                                                                                                  Dec 12, 2023 16:55:10.602147102 CET192.168.2.61.1.1.10xc627Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                  Dec 12, 2023 16:55:10.604140043 CET192.168.2.61.1.1.10xe495Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                  Dec 12, 2023 16:55:12.829125881 CET192.168.2.61.1.1.10x3e73Standard query (0)telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                  Dec 12, 2023 16:55:12.829603910 CET192.168.2.61.1.1.10x10aStandard query (0)telegram.org65IN (0x0001)false
                                                                                                                                                  Dec 12, 2023 16:55:23.517118931 CET192.168.2.61.1.1.10x892Standard query (0)telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                  Dec 12, 2023 16:55:23.517697096 CET192.168.2.61.1.1.10x6e51Standard query (0)telegram.org65IN (0x0001)false
                                                                                                                                                  Dec 12, 2023 16:55:36.119823933 CET192.168.2.61.1.1.10x685Standard query (0)desktop.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                  Dec 12, 2023 16:55:36.121762037 CET192.168.2.61.1.1.10x511cStandard query (0)desktop.telegram.org65IN (0x0001)false
                                                                                                                                                  Dec 12, 2023 16:55:40.046854973 CET192.168.2.61.1.1.10x4671Standard query (0)desktop.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                  Dec 12, 2023 16:55:40.047214031 CET192.168.2.61.1.1.10x4e48Standard query (0)desktop.telegram.org65IN (0x0001)false
                                                                                                                                                  Dec 12, 2023 16:56:35.221625090 CET192.168.2.61.1.1.10x3044Standard query (0)clients1.google.comA (IP address)IN (0x0001)false
                                                                                                                                                  Dec 12, 2023 16:56:35.223244905 CET192.168.2.61.1.1.10xef06Standard query (0)clients1.google.com65IN (0x0001)false
                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                  Dec 12, 2023 16:55:06.116513014 CET1.1.1.1192.168.2.60x878eNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Dec 12, 2023 16:55:06.116513014 CET1.1.1.1192.168.2.60x878eNo error (0)clients.l.google.com172.217.2.206A (IP address)IN (0x0001)false
                                                                                                                                                  Dec 12, 2023 16:55:06.117677927 CET1.1.1.1192.168.2.60x1133No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Dec 12, 2023 16:55:06.117937088 CET1.1.1.1192.168.2.60xef1eNo error (0)accounts.google.com172.217.2.205A (IP address)IN (0x0001)false
                                                                                                                                                  Dec 12, 2023 16:55:07.435080051 CET1.1.1.1192.168.2.60xbf1fNo error (0)t.me149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                                                  Dec 12, 2023 16:55:08.586047888 CET1.1.1.1192.168.2.60x4345No error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                                                  Dec 12, 2023 16:55:10.727679968 CET1.1.1.1192.168.2.60xc627No error (0)www.google.com142.250.64.228A (IP address)IN (0x0001)false
                                                                                                                                                  Dec 12, 2023 16:55:10.729620934 CET1.1.1.1192.168.2.60xe495No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                  Dec 12, 2023 16:55:12.954521894 CET1.1.1.1192.168.2.60x3e73No error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                                                  Dec 12, 2023 16:55:23.642129898 CET1.1.1.1192.168.2.60x892No error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                                                  Dec 12, 2023 16:55:36.247479916 CET1.1.1.1192.168.2.60x685No error (0)desktop.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                                                  Dec 12, 2023 16:55:40.172383070 CET1.1.1.1192.168.2.60x4671No error (0)desktop.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                                                  Dec 12, 2023 16:56:35.347033978 CET1.1.1.1192.168.2.60x3044No error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Dec 12, 2023 16:56:35.347033978 CET1.1.1.1192.168.2.60x3044No error (0)clients.l.google.com142.250.189.142A (IP address)IN (0x0001)false
                                                                                                                                                  Dec 12, 2023 16:56:35.348442078 CET1.1.1.1192.168.2.60xef06No error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  • accounts.google.com
                                                                                                                                                  • clients2.google.com
                                                                                                                                                  • t.me
                                                                                                                                                  • https:
                                                                                                                                                    • telegram.org
                                                                                                                                                    • desktop.telegram.org
                                                                                                                                                  • fs.microsoft.com
                                                                                                                                                  • slscr.update.microsoft.com
                                                                                                                                                  • clients1.google.com
                                                                                                                                                  TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                  Dec 12, 2023 16:55:23.069065094 CET173.222.162.64443192.168.2.649706CN=r.bing.com, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=USCN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=US CN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USWed Oct 18 22:32:40 CEST 2023 Wed Aug 12 02:00:00 CEST 2020Fri Jun 28 01:59:59 CEST 2024 Fri Jun 28 01:59:59 CEST 2024771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-16-23-65281,29-23-24,028a2c9bd18a11de089ef85a160da29e4
                                                                                                                                                  CN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=USCN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USWed Aug 12 02:00:00 CEST 2020Fri Jun 28 01:59:59 CEST 2024
                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  0192.168.2.649709172.217.2.2054436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:06 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                                  Host: accounts.google.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  Content-Length: 1
                                                                                                                                                  Origin: https://www.google.com
                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
                                                                                                                                                  2023-12-12 15:55:06 UTC1OUTData Raw: 20
                                                                                                                                                  Data Ascii:
                                                                                                                                                  2023-12-12 15:55:06 UTC1627INHTTP/1.1 200 OK
                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                  Access-Control-Allow-Origin: https://www.google.com
                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                  Pragma: no-cache
                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:06 GMT
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-rtHckZyMCB1k9qUggizP-w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                                                                  Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                                                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                  Server: ESF
                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                  Connection: close
                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                  2023-12-12 15:55:06 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                                  Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                                  2023-12-12 15:55:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                  Data Ascii: 0


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  1192.168.2.649710172.217.2.2064436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:06 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.134&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                                                  Host: clients2.google.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  X-Goog-Update-Interactivity: fg
                                                                                                                                                  X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                                                                  X-Goog-Update-Updater: chromecrx-117.0.5938.134
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  2023-12-12 15:55:06 UTC732INHTTP/1.1 200 OK
                                                                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-SB5pDbyC2Ph6m209UkQGbA' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                  Pragma: no-cache
                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:06 GMT
                                                                                                                                                  Content-Type: text/xml; charset=UTF-8
                                                                                                                                                  X-Daynum: 6189
                                                                                                                                                  X-Daystart: 28506
                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                  Server: GSE
                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                  Connection: close
                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                  2023-12-12 15:55:06 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 31 38 39 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 32 38 35 30 36 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                                                  Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6189" elapsed_seconds="28506"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                                                  2023-12-12 15:55:06 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                                                                  Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                                                                  2023-12-12 15:55:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                  Data Ascii: 0


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  2192.168.2.649714149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:07 UTC662OUTGET /ulugbekazimov87 HTTP/1.1
                                                                                                                                                  Host: t.me
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  2023-12-12 15:55:08 UTC511INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:08 GMT
                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                  Content-Length: 9663
                                                                                                                                                  Connection: close
                                                                                                                                                  Set-Cookie: stel_ssid=62fa632b383aea561f_13863456416866585575; expires=Wed, 13 Dec 2023 15:55:08 GMT; path=/; samesite=None; secure; HttpOnly
                                                                                                                                                  Pragma: no-cache
                                                                                                                                                  Cache-control: no-store
                                                                                                                                                  X-Frame-Options: ALLOW-FROM https://web.telegram.org
                                                                                                                                                  Content-Security-Policy: frame-ancestors https://web.telegram.org
                                                                                                                                                  Strict-Transport-Security: max-age=35768000
                                                                                                                                                  2023-12-12 15:55:08 UTC9663INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 3a 20 43 6f 6e 74 61 63 74 20 40 75 6c 75 67 62 65 6b 61 7a 69 6d 6f 76 38 37 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 74 72 79 7b 69 66 28 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 21 3d 6e 75 6c 6c 26 26 77 69 6e 64 6f 77 21 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 29 7b 77 69 6e 64
                                                                                                                                                  Data Ascii: <!DOCTYPE html><html> <head> <meta charset="utf-8"> <title>Telegram: Contact @ulugbekazimov87</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <script>try{if(window.parent!=null&&window!=window.parent){wind


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  3192.168.2.649716149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:09 UTC535OUTGET /css/font-roboto.css?1 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                  Referer: https://t.me/
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  2023-12-12 15:55:09 UTC378INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:09 GMT
                                                                                                                                                  Content-Type: text/css
                                                                                                                                                  Content-Length: 6166
                                                                                                                                                  Last-Modified: Thu, 20 Oct 2022 11:05:33 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "63512b7d-1816"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:09 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:09 UTC6166INData Raw: 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 52 6f 62 6f 74 6f 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4b 54 55 31 4b 76 6e 7a 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55
                                                                                                                                                  Data Ascii: /* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; font-display: swap; src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2') format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  4192.168.2.649717149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:09 UTC537OUTGET /css/bootstrap.min.css?3 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                  Referer: https://t.me/
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  2023-12-12 15:55:09 UTC379INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:09 GMT
                                                                                                                                                  Content-Type: text/css
                                                                                                                                                  Content-Length: 42523
                                                                                                                                                  Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "5a05e7c6-a61b"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:09 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:09 UTC16005INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
                                                                                                                                                  Data Ascii: /*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
                                                                                                                                                  2023-12-12 15:55:09 UTC16384INData Raw: 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 72 65 61 64 6f 6e 6c 79 5d 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 6f 70 61 63 69 74 79 3a 31 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74
                                                                                                                                                  Data Ascii: lor:#777}.form-control::-webkit-input-placeholder{color:#777}.form-control[disabled],.form-control[readonly],fieldset[disabled] .form-control{cursor:not-allowed;background-color:#eee;opacity:1}textarea.form-control{height:auto}input[type="search"]{-webkit
                                                                                                                                                  2023-12-12 15:55:09 UTC10134INData Raw: 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 72 61 64 69 6f 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 7b 74 6f 70 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 30 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e
                                                                                                                                                  Data Ascii: t:0}.navbar-form .radio input[type="radio"],.navbar-form .checkbox input[type="checkbox"]{position:relative;margin-left:0}.navbar-form .has-feedback .form-control-feedback{top:0}}@media (max-width:0){.navbar-form .form-group{margin-bottom:5px}}@media (min


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  5192.168.2.649719149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:09 UTC534OUTGET /css/telegram.css?236 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                  Referer: https://t.me/
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  2023-12-12 15:55:09 UTC381INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:09 GMT
                                                                                                                                                  Content-Type: text/css
                                                                                                                                                  Content-Length: 114867
                                                                                                                                                  Last-Modified: Mon, 20 Mar 2023 10:58:55 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "64183c6f-1c0b3"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:09 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:09 UTC16003INData Raw: 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20
                                                                                                                                                  Data Ascii: body { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica,
                                                                                                                                                  2023-12-12 15:55:09 UTC16384INData Raw: 20 61 75 74 6f 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 36 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 61 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b
                                                                                                                                                  Data Ascii: auto;}.tl_main_download_link { text-align: center; display: inline-block; height: 300px; padding-top: 262px; padding-bottom: 20px; margin: 40px 0; font-size: 15px; max-width: 100%; position: relative;}a.tl_main_download_link:hover {
                                                                                                                                                  2023-12-12 15:55:10 UTC16384INData Raw: 5f 70 61 67 65 5f 74 69 74 6c 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 0a 7d 0a 0a 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 20 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 5f 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 35 70 78 20 31 37 70 78 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 70 72 65 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 2d 78 3a 20 61 75 74 6f 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 70 72 65 3a 3a 2d 77
                                                                                                                                                  Data Ascii: _page_title { position: static;}.dev_page_head .dev_page_head_logo { margin-left: 0;}#dev_page_content_wrap blockquote { padding: 5px 17px;}#dev_page_content_wrap pre { overflow-x: auto; border-radius: 0;}#dev_page_content_wrap pre::-w
                                                                                                                                                  2023-12-12 15:55:10 UTC16384INData Raw: 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 2d 65 72 72 6f 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 34 35 61 35 38 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 39 70 78 3b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 39 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 20 30 20 2d 31 39 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 20 20 76 69 73 69 62 69
                                                                                                                                                  Data Ascii: color: #ccc; color: rgba(0,0,0,.26);}.textfield-item-error { color: #d45a58; position: absolute; font-size: 14px; line-height: 19px; min-height: 19px; margin: 5px 0 -19px; background: #fff; width: 100%; padding-bottom: 7px; visibi
                                                                                                                                                  2023-12-12 15:55:10 UTC16384INData Raw: 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 2c 0a 2e 74 6c 62 5f 70 61 67 65 5f 77 72 61 70 20 2e 74 6c 5f 63 6f 6e 74 65 73 74 5f 70 61 67 65 5f 77 72 61 70 20 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 38 30 38 30 38 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 30 70 78 20 30 20 30 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 35 30 25 3b 0a 20 20
                                                                                                                                                  Data Ascii: { width: 100%; max-width: auto;}#dev_page_content .blog_image_wrap p,.tlb_page_wrap .tl_contest_page_wrap #dev_page_content .blog_image_wrap p { text-align: center; color: #808080; font-size: 12px; margin: 10px 0 0; line-height: 150%;
                                                                                                                                                  2023-12-12 15:55:10 UTC16384INData Raw: 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 34 62 62 63 38 37 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 61 63 63 65 6e 74 2d 62 74 6e 2d 63 6f 6c 6f 72 29 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 2e 73 68 69 6e 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 32 37 30 64 65 67 2c 20 72 67 62 61 28 31 30 30 2c 20 31 38 31 2c 20 32 33 39 2c 20 30 29 20 34 38 2e 34 34 25 2c 20 23 36 34 62 35 65
                                                                                                                                                  Data Ascii: { color: #FFF; background: #4bbc87; text-decoration: none;}a.tgme_action_button_new { background-color: var(--accent-btn-color);}a.tgme_action_button_new.shine { background-image: linear-gradient(270deg, rgba(100, 181, 239, 0) 48.44%, #64b5e
                                                                                                                                                  2023-12-12 15:55:10 UTC16384INData Raw: 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 32 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 34 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2d 31 70 78 3b 0a 7d 0a 2e 74 6c 5f 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 5f 6c 69 6e 6b 2c 0a 2e 74 6c 5f 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 5f 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 74 64 5f 73 63 72 65 65 6e 73 68 6f 74 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2e 2e 2f 69 6d 67 2f 74 64 5f 6c 61 70 74 6f 70 2e 70 6e 67 29 20 35 30 25 20 30 20 6e 6f 2d 72 65 70 65 61 74 3b 0a
                                                                                                                                                  Data Ascii: enter; margin-top: 32px; margin-bottom: 14px; font-weight: normal; letter-spacing: -1px;}.tl_content_title_link,.tl_content_title_link:hover { text-decoration: none;}.td_screenshot { background: url(../img/td_laptop.png) 50% 0 no-repeat;
                                                                                                                                                  2023-12-12 15:55:10 UTC560INData Raw: 31 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 33 30 30 70 78 20 31 38 33 70 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 30 36 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 36 35 70 78 3b 0a 20 20 7d 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 76 69 64 65 6f 5f 70 6c 61 79 65 72 5f 5f 61 6e 64 72 6f 69 64 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 39 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 30 35 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 36 32 70 78 3b 0a 20 20 7d 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 76 69 64 65 6f 5f 70 6c 61 79 65 72 5f 5f 69 6f 73 20 7b 0a 20 20 20 20 2f 2a 6d 61 72 67 69 6e 3a 20 2d 31 30 33 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 2a 2f 0a 20 20
                                                                                                                                                  Data Ascii: 1px; background-size: 300px 183px; width: 206px; height: 165px; } .tl_main_video_player__android { margin: -109px 0 0 -101px; width: 205px; height: 162px; } .tl_main_video_player__ios { /*margin: -103px 0 0 -101px;*/


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  6192.168.2.649718149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:09 UTC523OUTGET /js/tgwallpaper.min.js?3 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                  Referer: https://t.me/
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  2023-12-12 15:55:09 UTC391INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:09 GMT
                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                  Content-Length: 2979
                                                                                                                                                  Last-Modified: Thu, 03 Mar 2022 19:57:25 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "62211da5-ba3"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:09 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:09 UTC2979INData Raw: 76 61 72 20 54 57 61 6c 6c 70 61 70 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 47 29 3b 30 3c 61 3b 29 62 2e 70 75 73 68 28 62 2e 73 68 69 66 74 28 29 29 2c 61 2d 2d 3b 61 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 3d 32 29 61 2e 70 75 73 68 28 62 5b 63 5d 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 2c 62 29 7b 62 25 3d 39 30 3b 76 61 72 20 63 3d 78 28 61 25 70 29 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 78 28 2b 2b 61 25 70 29 3b 72 65 74 75 72 6e 5b 7b 78 3a 63 5b 30 5d 2e 78 2b 28 64 5b 30 5d 2e 78 2d 63 5b 30 5d 2e 78 29 2f 39 30 2a 62 2c 79 3a 63 5b 30 5d 2e 79 2b 28 64 5b 30 5d 2e 79
                                                                                                                                                  Data Ascii: var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  7192.168.2.649721149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:11 UTC610OUTGET /img/tgme/pattern.svg?1 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                  Referer: https://telegram.org/css/telegram.css?236
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  2023-12-12 15:55:11 UTC345INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:11 GMT
                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                  Content-Length: 231706
                                                                                                                                                  Last-Modified: Thu, 05 Jan 2023 17:52:04 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "63b70e44-3891a"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:11 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:11 UTC16039INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="
                                                                                                                                                  2023-12-12 15:55:11 UTC16384INData Raw: 34 30 2e 34 2d 32 2e 38 73 38 2e 37 2d 32 38 2e 35 2c 37 2e 33 2d 33 31 2e 31 73 2d 33 2e 31 2d 38 2e 39 2c 32 2e 34 2d 31 31 2e 39 63 35 2e 36 2d 33 2c 31 32 2c 33 2c 31 35 2e 33 2c 31 30 2e 35 0a 09 09 73 39 2e 38 2c 33 32 2e 35 2d 31 39 2e 31 2c 34 38 2e 39 63 2d 33 30 2e 32 2c 31 37 2e 31 2d 35 37 2e 33 2c 31 33 2e 36 2d 36 37 2e 36 2c 33 2e 37 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 30 2e 36 2c 32 37 34 35 2e 39 63 2d 32 2c 33 2e 38 2d 33 2e 34 2c 31 39 2e 38 2d 31 2e 36 2c 32 31 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 37 2e 37 2c 32 37 34 36 2e 37 63 31 2e 35 2c 33 2e 38 2d 30 2e 39 2c 31 38 2e 31 2d 32 2e 35 2c 31 39 2e 38 22 2f 3e 0a 09 3c 70 61 74
                                                                                                                                                  Data Ascii: 40.4-2.8s8.7-28.5,7.3-31.1s-3.1-8.9,2.4-11.9c5.6-3,12,3,15.3,10.5s9.8,32.5-19.1,48.9c-30.2,17.1-57.3,13.6-67.6,3.7"/><path class="st0" d="M520.6,2745.9c-2,3.8-3.4,19.8-1.6,21.2"/><path class="st0" d="M527.7,2746.7c1.5,3.8-0.9,18.1-2.5,19.8"/><pat
                                                                                                                                                  2023-12-12 15:55:12 UTC16384INData Raw: 2d 31 30 2e 38 73 36 2e 33 2c 35 2e 33 2c 36 2e 33 2c 35 2e 33 73 33 2e 36 2d 32 2e 38 2c 37 2e 31 2c 30 2e 32 73 31 2e 33 2c 37 2e 39 2c 31 2e 33 2c 37 2e 39 73 35 2e 31 2d 32 2c 36 2e 37 2c 33 2e 35 0a 09 09 63 31 2e 34 2c 35 2e 31 2d 35 2e 36 2c 39 2e 33 2d 31 30 2e 37 2c 37 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 32 38 35 2e 34 2c 31 37 39 36 2e 39 63 32 2e 38 2c 30 2e 36 2c 34 2e 35 2c 33 2e 36 2c 34 2e 35 2c 33 2e 36 73 32 2e 37 2d 33 2e 37 2c 36 2e 39 2d 31 2e 38 73 33 2e 35 2c 37 2e 32 2c 33 2e 35 2c 37 2e 32 73 34 2e 33 2d 33 2e 34 2c 37 2e 34 2c 31 2e 35 0a 09 09 63 32 2e 33 2c 33 2e 36 2d 31 2c 38 2e 33 2d 35 2e 32 2c 39 2e 37 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73
                                                                                                                                                  Data Ascii: -10.8s6.3,5.3,6.3,5.3s3.6-2.8,7.1,0.2s1.3,7.9,1.3,7.9s5.1-2,6.7,3.5c1.4,5.1-5.6,9.3-10.7,7.4"/><path class="st0" d="M285.4,1796.9c2.8,0.6,4.5,3.6,4.5,3.6s2.7-3.7,6.9-1.8s3.5,7.2,3.5,7.2s4.3-3.4,7.4,1.5c2.3,3.6-1,8.3-5.2,9.7"/></g><g><path clas
                                                                                                                                                  2023-12-12 15:55:12 UTC16384INData Raw: 34 2e 32 2c 31 36 2e 36 2d 38 2e 32 2c 32 30 2e 33 2d 36 2e 39 63 34 2e 34 2c 31 2e 35 2c 31 31 2e 35 2c 31 31 2e 35 2c 31 37 2e 36 2c 32 30 2e 34 0a 09 09 73 31 31 2c 37 2e 38 2c 31 31 2e 38 2c 33 2e 37 63 30 2e 38 2d 33 2e 39 2d 36 2e 37 2d 32 30 2e 33 2d 34 2e 37 2d 32 33 2e 32 63 30 2e 35 2d 30 2e 37 2c 33 2e 31 2d 30 2e 39 2c 37 2e 37 2c 37 2e 36 73 39 2e 33 2c 31 38 2e 32 2c 31 33 2c 31 32 2e 38 63 31 2e 34 2d 32 2c 30 2e 37 2d 36 2e 33 2d 31 2e 34 2d 31 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 32 2e 39 2c 31 34 34 37 2e 38 63 2d 37 2e 37 2d 34 2e 37 2d 38 2e 32 2d 34 33 2e 37 2c 31 2e 35 2d 35 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 32 2e 31 2c 31 33 39 38
                                                                                                                                                  Data Ascii: 4.2,16.6-8.2,20.3-6.9c4.4,1.5,11.5,11.5,17.6,20.4s11,7.8,11.8,3.7c0.8-3.9-6.7-20.3-4.7-23.2c0.5-0.7,3.1-0.9,7.7,7.6s9.3,18.2,13,12.8c1.4-2,0.7-6.3-1.4-12"/><path class="st0" d="M82.9,1447.8c-7.7-4.7-8.2-43.7,1.5-53"/><path class="st0" d="M72.1,1398
                                                                                                                                                  2023-12-12 15:55:12 UTC16384INData Raw: 2e 38 2c 32 2e 32 2d 31 30 2e 37 2c 36 2d 31 31 2e 34 2c 31 31 2e 34 63 2d 30 2e 33 2c 31 2e 39 2c 30 2e 36 2c 33 2e 38 2c 32 2e 31 2c 34 2e 38 0a 09 09 63 30 2e 36 2c 30 2e 34 2c 31 2e 33 2c 30 2e 37 2c 32 2e 31 2c 30 2e 38 63 32 2e 37 2c 30 2e 34 2c 35 2e 33 2d 31 2e 35 2c 35 2e 37 2d 34 2e 32 63 30 2e 31 2d 30 2e 35 2c 30 2e 33 2d 31 2e 39 2c 34 2e 36 2d 33 2e 33 43 35 38 38 2e 31 2c 31 35 32 39 2e 37 2c 35 39 32 2e 33 2c 31 35 32 35 2e 34 2c 35 39 33 2e 32 2c 31 35 32 30 2e 35 7a 20 4d 35 38 31 2e 36 2c 31 35 32 38 2e 37 0a 09 09 63 2d 36 2e 31 2c 32 2d 36 2e 35 2c 34 2e 37 2d 36 2e 37 2c 35 2e 37 63 2d 30 2e 32 2c 31 2e 31 2d 31 2e 32 2c 31 2e 39 2d 32 2e 33 2c 31 2e 37 63 2d 30 2e 33 2c 30 2d 30 2e 36 2d 30 2e 32 2d 30 2e 38 2d 30 2e 33 63 2d 30 2e
                                                                                                                                                  Data Ascii: .8,2.2-10.7,6-11.4,11.4c-0.3,1.9,0.6,3.8,2.1,4.8c0.6,0.4,1.3,0.7,2.1,0.8c2.7,0.4,5.3-1.5,5.7-4.2c0.1-0.5,0.3-1.9,4.6-3.3C588.1,1529.7,592.3,1525.4,593.2,1520.5z M581.6,1528.7c-6.1,2-6.5,4.7-6.7,5.7c-0.2,1.1-1.2,1.9-2.3,1.7c-0.3,0-0.6-0.2-0.8-0.3c-0.
                                                                                                                                                  2023-12-12 15:55:12 UTC16384INData Raw: 36 2e 36 2c 37 2e 37 2c 33 2e 31 2c 32 30 2e 36 2c 36 2e 31 2c 32 39 2e 37 73 31 34 2e 31 2c 34 35 2e 32 2d 31 31 2e 38 2c 34 33 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 34 39 2e 31 2c 35 33 37 2e 36 63 37 2e 38 2d 30 2e 35 2c 37 2e 37 2c 31 33 2e 33 2d 31 2e 31 2c 39 2e 37 63 2d 34 2e 31 2d 31 2e 37 2d 33 2e 38 2d 39 2e 32 2c 30 2e 39 2d 39 2e 37 43 31 34 39 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 32 34 2e 36 2c 35 34 31 2e 35 63 31 30 2e 38 2c 35 2e 33 2d 31 2e 36 2c 32 31 2e 33 2d 39 2e 31 2c 31 32 2e 32 63 2d 34 2e 39 2d 35 2e 39 2c 32 2d 31 35 2e 34 2c 38 2e 38 2d 31
                                                                                                                                                  Data Ascii: 6.6,7.7,3.1,20.6,6.1,29.7s14.1,45.2-11.8,43.2"/><path class="st0" d="M149.1,537.6c7.8-0.5,7.7,13.3-1.1,9.7c-4.1-1.7-3.8-9.2,0.9-9.7C149,537.6,149.1,537.6,149.1,537.6z"/><path class="st0" d="M124.6,541.5c10.8,5.3-1.6,21.3-9.1,12.2c-4.9-5.9,2-15.4,8.8-1
                                                                                                                                                  2023-12-12 15:55:12 UTC16384INData Raw: 38 0a 09 09 63 38 2e 34 2c 36 2e 38 2d 32 33 2e 31 2c 33 31 2e 35 2d 32 33 2e 31 2c 33 31 2e 35 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 32 35 2c 32 34 37 37 2e 36 63 2d 32 2e 32 2c 32 2e 36 2d 32 35 2e 36 2c 32 31 2e 34 2d 32 36 2e 38 2c 32 32 2e 36 22 2f 3e 0a 09 3c 6c 69 6e 65 20 63 6c 61 73 73 3d 22 73 74 30 22 20 78 31 3d 22 36 34 30 2e 36 22 20 79 31 3d 22 32 34 36 35 22 20 78 32 3d 22 36 33 35 2e 32 22 20 79 32 3d 22 32 34 36 39 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 34 36 2e 39 2c 32 34 37 32 2e 34 63 30 2c 30 2d 33 38 2e 39 2c 32 37 2e 38 2d 34 31 2e 36 2c 33 31 2e 39 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74
                                                                                                                                                  Data Ascii: 8c8.4,6.8-23.1,31.5-23.1,31.5"/><path class="st0" d="M625,2477.6c-2.2,2.6-25.6,21.4-26.8,22.6"/><line class="st0" x1="640.6" y1="2465" x2="635.2" y2="2469.3"/><path class="st0" d="M646.9,2472.4c0,0-38.9,27.8-41.6,31.9"/></g><g><path class="st
                                                                                                                                                  2023-12-12 15:55:12 UTC16384INData Raw: 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 33 39 33 2e 34 2c 34 37 30 2e 31 20 33 39 34 2e 39 2c 34 37 36 2e 37 20 33 38 30 2e 33 2c 34 37 36 2e 37 20 33 37 39 2e 38 2c 34 37 31 2e 35 20 09 22 2f 3e 0a 09 3c 70 6f 6c 79 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 34 31 33 2e 37 2c 34 36 35 2e 32 20 34 31 36 2e 34 2c 34 37 31 2e 35 20 34 32 38 2c 34 36 31 20 34 32 34 2e 39 2c 34 35 36 2e 35 20 09 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 34 30 2e 33 2c 31 33 35 31 2e 38 63 31 31 2e 34 2d 32 32 2c 33 37 2e 33 2d 33 34 2c 34 34 2e 34 2d 33 35 2e 32 63 30 2c 30 2d 32 30 2e 39 2d 31 35 2e 37 2d 33 36 2e 33 2d 38 2e 34 63 2d 31 30 2e 39
                                                                                                                                                  Data Ascii: gon class="st0" points="393.4,470.1 394.9,476.7 380.3,476.7 379.8,471.5 "/><polygon class="st0" points="413.7,465.2 416.4,471.5 428,461 424.9,456.5 "/></g><g><path class="st0" d="M740.3,1351.8c11.4-22,37.3-34,44.4-35.2c0,0-20.9-15.7-36.3-8.4c-10.9
                                                                                                                                                  2023-12-12 15:55:12 UTC16384INData Raw: 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 34 33 39 2e 36 2c 31 32 32 38 2e 33 63 33 2e 34 2c 32 2e 35 2c 32 2e 34 2c 31 34 2e 36 2d 31 35 2e 36 2c 36 2e 39 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 34 32 37 2e 36 2c 31 32 33 36 2e 35 63 30 2e 32 2c 33 2e 35 2d 33 2e 35 2c 38 2e 37 2d 31 30 2e 38 2c 35 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 33 2e 32 2c 31 32 30 34 2e 35 63 2d 33 2e 39 2c 31 2e 32 2d 32 2e 37 2c 39 2e 35 2c 32 2e 34 2c 39 2e 31 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 30 2e 39 2c 31 32 33 38 2e 35 63 2d 37 2e 32 2c 30 2e 33 2d 31 37 2d 31 2e 33 2d 32 32 2e 33 2d 38 2e 36 63 33 2e 34 2c
                                                                                                                                                  Data Ascii: ath class="st0" d="M439.6,1228.3c3.4,2.5,2.4,14.6-15.6,6.9"/><path class="st0" d="M427.6,1236.5c0.2,3.5-3.5,8.7-10.8,5.4"/><path class="st0" d="M363.2,1204.5c-3.9,1.2-2.7,9.5,2.4,9.1"/><path class="st0" d="M360.9,1238.5c-7.2,0.3-17-1.3-22.3-8.6c3.4,
                                                                                                                                                  2023-12-12 15:55:12 UTC16384INData Raw: 35 2e 36 2c 39 2e 37 2d 39 2e 37 2c 31 35 2e 32 2d 35 2e 34 63 36 2e 34 2c 35 2c 35 2e 34 2c 31 38 2e 39 2d 31 35 2c 32 37 2e 39 63 2d 32 31 2e 36 2d 31 30 2e 32 2d 32 30 2e 37 2d 32 32 2e 31 2d 31 37 2e 32 2d 32 36 2e 37 0a 09 43 38 34 34 2e 37 2c 31 38 32 39 2e 32 2c 38 35 35 2e 32 2c 31 38 33 30 2e 39 2c 38 35 37 2e 33 2c 31 38 33 39 2e 31 7a 22 2f 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 31 36 2e 37 2c 32 30 34 32 2e 31 63 34 2e 38 2d 37 2e 33 2c 31 36 2e 35 2d 31 31 2c 32 33 2d 33 2e 34 63 37 2e 37 2c 38 2e 39 2c 32 2e 34 2c 32 38 2e 32 2d 32 39 2c 33 35 2e 34 63 2d 32 37 2e 37 2d 32 30 2e 35 2d 32 33 2e 33 2d 33 37 2e 31 2d 31 37 2e 31 2d 34 32 2e 35 0a 09 43 38 30 31 2e 37 2c 32 30 32 34 2e 36 2c 38 31 36 2c 32 30
                                                                                                                                                  Data Ascii: 5.6,9.7-9.7,15.2-5.4c6.4,5,5.4,18.9-15,27.9c-21.6-10.2-20.7-22.1-17.2-26.7C844.7,1829.2,855.2,1830.9,857.3,1839.1z"/><path class="st0" d="M816.7,2042.1c4.8-7.3,16.5-11,23-3.4c7.7,8.9,2.4,28.2-29,35.4c-27.7-20.5-23.3-37.1-17.1-42.5C801.7,2024.6,816,20


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  8192.168.2.64972220.25.241.18443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:11 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 79 66 54 39 70 36 41 78 6c 30 69 5a 46 71 63 73 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 34 62 35 63 61 31 36 36 34 32 65 32 35 31 32 0d 0a 0d 0a
                                                                                                                                                  Data Ascii: CNT 1 CON 305MS-CV: yfT9p6Axl0iZFqcs.1Context: b4b5ca16642e2512
                                                                                                                                                  2023-12-12 15:55:11 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                  2023-12-12 15:55:11 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 79 66 54 39 70 36 41 78 6c 30 69 5a 46 71 63 73 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 34 62 35 63 61 31 36 36 34 32 65 32 35 31 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 47 52 70 5a 2b 6e 38 2b 58 58 32 77 65 54 4b 69 42 33 4a 2f 61 69 39 35 46 49 76 4c 52 6c 55 6d 38 35 6b 56 31 6b 37 6a 70 4c 36 67 30 49 41 4c 78 48 4f 2b 6d 43 38 34 50 4b 71 48 2b 6c 38 68 58 6b 49 71 4c 7a 79 49 6e 32 45 2f 43 77 72 4d 57 46 49 51 4d 65 64 62 38 6b 78 33 4b 51 47 31 6a 47 31 70 34 62 36 4d 79 6f 6e 69
                                                                                                                                                  Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: yfT9p6Axl0iZFqcs.2Context: b4b5ca16642e2512<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUGRpZ+n8+XX2weTKiB3J/ai95FIvLRlUm85kV1k7jpL6g0IALxHO+mC84PKqH+l8hXkIqLzyIn2E/CwrMWFIQMedb8kx3KQG1jG1p4b6Myoni
                                                                                                                                                  2023-12-12 15:55:11 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 79 66 54 39 70 36 41 78 6c 30 69 5a 46 71 63 73 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 34 62 35 63 61 31 36 36 34 32 65 32 35 31 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: yfT9p6Axl0iZFqcs.3Context: b4b5ca16642e2512<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                  2023-12-12 15:55:11 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                  Data Ascii: 202 1 CON 58
                                                                                                                                                  2023-12-12 15:55:11 UTC58INData Raw: 4d 53 2d 43 56 3a 20 30 74 64 52 69 78 47 33 33 30 32 57 48 30 59 58 7a 75 32 41 45 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                  Data Ascii: MS-CV: 0tdRixG3302WH0YXzu2AEA.0Payload parsing failed.


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  9192.168.2.649725149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:11 UTC595OUTGET /fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  Origin: https://t.me
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                  Referer: https://telegram.org/css/font-roboto.css?1
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  2023-12-12 15:55:11 UTC354INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:11 GMT
                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                  Content-Length: 11040
                                                                                                                                                  Last-Modified: Thu, 20 Oct 2022 11:05:33 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "63512b7d-2b20"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:11 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:11 UTC11040INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 20 00 0e 00 00 00 00 54 b4 00 00 2a c9 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 9a 1e 1c 85 5e 06 60 00 83 20 11 0c 0a f2 20 da 21 0b 84 0a 00 01 36 02 24 03 88 10 04 20 05 82 7e 07 20 1b b4 45 05 e3 98 03 6c 1c 00 61 f6 5b 29 8a 72 31 4a a2 28 1d 94 11 c5 ff 75 02 37 86 c8 fb 28 55 18 72 af e3 0b 0e 3d c7 a7 a8 15 c5 32 b1 08 87 10 68 a2 46 9b be 6a 05 a5 50 1e 29 18 30 d0 9b af 8b 5d 7e 10 22 4a 6b 35 24 3c 07 07 ef a9 4c 85 a3 53 87 12 1e 39 73 06 8e f3 51 73 a1 7f b6 79 1f 1b a0 3b 1a 83 c9 d0 2d a1 cd f1 7e e0 e7 d6 fb db 88 52 4a 30 88 0d b4 11 a9 11 03 24 6a 83 de 18 92 b1 8d 31 46 85 48 8e 90 2a 01 a9 50 62 a4 4d 28 ad 87 85 91 28 0a 6d 20 c6 dd 59 f7 e9 f4 9b 91 2c c3 ec ae
                                                                                                                                                  Data Ascii: wOF2+ T*d^` !6$ ~ Ela[)r1J(u7(Ur=2hFjP)0]~"Jk5$<LS9sQsy;-~RJ0$j1FH*PbM((m Y,


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  10192.168.2.649724149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:11 UTC591OUTGET /fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  Origin: https://t.me
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                  Referer: https://telegram.org/css/font-roboto.css?1
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  2023-12-12 15:55:11 UTC354INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:11 GMT
                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                  Content-Length: 11028
                                                                                                                                                  Last-Modified: Thu, 20 Oct 2022 11:05:33 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "63512b7d-2b14"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:11 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:11 UTC11028INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 14 00 0e 00 00 00 00 54 28 00 00 2a bc 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 99 64 1c 85 5e 06 60 00 83 20 11 0c 0a f1 5c da 72 0b 84 0a 00 01 36 02 24 03 88 10 04 20 05 82 74 07 20 1b c1 45 45 46 ee ca e0 ad f0 28 6a d6 de d4 13 fc 5f 27 70 72 fd 58 0f a2 43 b4 08 19 8d c6 25 49 14 ae 3d c8 15 23 37 66 43 f4 ea c8 c7 79 d3 2f f4 d4 d0 7a 8f 97 2f c7 64 5c 48 b9 9a d5 77 4e fa 11 92 cc 12 d4 fb c7 7f 3d 07 17 1f dc 0d 21 47 46 08 a1 f2 75 4e 47 60 4e 64 80 22 f2 cd 01 cd ed 7e c5 88 1a 61 14 a0 60 12 29 95 12 52 d2 21 35 6a 54 48 8e c1 80 91 69 40 cb a0 37 54 2a 54 2c 30 69 49 3b fd ef f7 6b 76 fe be 2b b6 62 52 a1 25 a6 33 84 0a c5 e3 c5 3b 49 5e ee 0b 54 a1 54 d0 9a 95 b1 a8 b7
                                                                                                                                                  Data Ascii: wOF2+T(*dd^` \r6$ t EEF(j_'prXC%I=#7fCy/z/d\HwN=!GFuNG`Nd"~a`)R!5jTHi@7T*T,0iI;kv+bR%3;I^TT


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  11192.168.2.64972623.204.76.112443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:12 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept: */*
                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                  2023-12-12 15:55:12 UTC494INHTTP/1.1 200 OK
                                                                                                                                                  ApiVersion: Distribute 1.1
                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                  Server: ECAcc (dce/26AC)
                                                                                                                                                  X-CID: 11
                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                  X-Ms-Region: prod-eus-z1
                                                                                                                                                  Cache-Control: public, max-age=42780
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:12 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  X-CID: 2


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  12192.168.2.64972723.204.76.112443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:13 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept: */*
                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                  Range: bytes=0-2147483646
                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                  2023-12-12 15:55:13 UTC530INHTTP/1.1 200 OK
                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                  ApiVersion: Distribute 1.1
                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                  X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                                                                                  Cache-Control: public, max-age=42715
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:13 GMT
                                                                                                                                                  Content-Length: 55
                                                                                                                                                  Connection: close
                                                                                                                                                  X-CID: 2
                                                                                                                                                  2023-12-12 15:55:13 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  13192.168.2.649728149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:13 UTC358OUTGET /img/tgme/pattern.svg?1 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  2023-12-12 15:55:14 UTC345INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:13 GMT
                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                  Content-Length: 231706
                                                                                                                                                  Last-Modified: Thu, 05 Jan 2023 17:52:04 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "63b70e44-3891a"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:13 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:14 UTC16039INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="
                                                                                                                                                  2023-12-12 15:55:14 UTC16384INData Raw: 34 30 2e 34 2d 32 2e 38 73 38 2e 37 2d 32 38 2e 35 2c 37 2e 33 2d 33 31 2e 31 73 2d 33 2e 31 2d 38 2e 39 2c 32 2e 34 2d 31 31 2e 39 63 35 2e 36 2d 33 2c 31 32 2c 33 2c 31 35 2e 33 2c 31 30 2e 35 0a 09 09 73 39 2e 38 2c 33 32 2e 35 2d 31 39 2e 31 2c 34 38 2e 39 63 2d 33 30 2e 32 2c 31 37 2e 31 2d 35 37 2e 33 2c 31 33 2e 36 2d 36 37 2e 36 2c 33 2e 37 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 30 2e 36 2c 32 37 34 35 2e 39 63 2d 32 2c 33 2e 38 2d 33 2e 34 2c 31 39 2e 38 2d 31 2e 36 2c 32 31 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 37 2e 37 2c 32 37 34 36 2e 37 63 31 2e 35 2c 33 2e 38 2d 30 2e 39 2c 31 38 2e 31 2d 32 2e 35 2c 31 39 2e 38 22 2f 3e 0a 09 3c 70 61 74
                                                                                                                                                  Data Ascii: 40.4-2.8s8.7-28.5,7.3-31.1s-3.1-8.9,2.4-11.9c5.6-3,12,3,15.3,10.5s9.8,32.5-19.1,48.9c-30.2,17.1-57.3,13.6-67.6,3.7"/><path class="st0" d="M520.6,2745.9c-2,3.8-3.4,19.8-1.6,21.2"/><path class="st0" d="M527.7,2746.7c1.5,3.8-0.9,18.1-2.5,19.8"/><pat
                                                                                                                                                  2023-12-12 15:55:14 UTC16384INData Raw: 2d 31 30 2e 38 73 36 2e 33 2c 35 2e 33 2c 36 2e 33 2c 35 2e 33 73 33 2e 36 2d 32 2e 38 2c 37 2e 31 2c 30 2e 32 73 31 2e 33 2c 37 2e 39 2c 31 2e 33 2c 37 2e 39 73 35 2e 31 2d 32 2c 36 2e 37 2c 33 2e 35 0a 09 09 63 31 2e 34 2c 35 2e 31 2d 35 2e 36 2c 39 2e 33 2d 31 30 2e 37 2c 37 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 32 38 35 2e 34 2c 31 37 39 36 2e 39 63 32 2e 38 2c 30 2e 36 2c 34 2e 35 2c 33 2e 36 2c 34 2e 35 2c 33 2e 36 73 32 2e 37 2d 33 2e 37 2c 36 2e 39 2d 31 2e 38 73 33 2e 35 2c 37 2e 32 2c 33 2e 35 2c 37 2e 32 73 34 2e 33 2d 33 2e 34 2c 37 2e 34 2c 31 2e 35 0a 09 09 63 32 2e 33 2c 33 2e 36 2d 31 2c 38 2e 33 2d 35 2e 32 2c 39 2e 37 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73
                                                                                                                                                  Data Ascii: -10.8s6.3,5.3,6.3,5.3s3.6-2.8,7.1,0.2s1.3,7.9,1.3,7.9s5.1-2,6.7,3.5c1.4,5.1-5.6,9.3-10.7,7.4"/><path class="st0" d="M285.4,1796.9c2.8,0.6,4.5,3.6,4.5,3.6s2.7-3.7,6.9-1.8s3.5,7.2,3.5,7.2s4.3-3.4,7.4,1.5c2.3,3.6-1,8.3-5.2,9.7"/></g><g><path clas
                                                                                                                                                  2023-12-12 15:55:14 UTC16384INData Raw: 34 2e 32 2c 31 36 2e 36 2d 38 2e 32 2c 32 30 2e 33 2d 36 2e 39 63 34 2e 34 2c 31 2e 35 2c 31 31 2e 35 2c 31 31 2e 35 2c 31 37 2e 36 2c 32 30 2e 34 0a 09 09 73 31 31 2c 37 2e 38 2c 31 31 2e 38 2c 33 2e 37 63 30 2e 38 2d 33 2e 39 2d 36 2e 37 2d 32 30 2e 33 2d 34 2e 37 2d 32 33 2e 32 63 30 2e 35 2d 30 2e 37 2c 33 2e 31 2d 30 2e 39 2c 37 2e 37 2c 37 2e 36 73 39 2e 33 2c 31 38 2e 32 2c 31 33 2c 31 32 2e 38 63 31 2e 34 2d 32 2c 30 2e 37 2d 36 2e 33 2d 31 2e 34 2d 31 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 32 2e 39 2c 31 34 34 37 2e 38 63 2d 37 2e 37 2d 34 2e 37 2d 38 2e 32 2d 34 33 2e 37 2c 31 2e 35 2d 35 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 32 2e 31 2c 31 33 39 38
                                                                                                                                                  Data Ascii: 4.2,16.6-8.2,20.3-6.9c4.4,1.5,11.5,11.5,17.6,20.4s11,7.8,11.8,3.7c0.8-3.9-6.7-20.3-4.7-23.2c0.5-0.7,3.1-0.9,7.7,7.6s9.3,18.2,13,12.8c1.4-2,0.7-6.3-1.4-12"/><path class="st0" d="M82.9,1447.8c-7.7-4.7-8.2-43.7,1.5-53"/><path class="st0" d="M72.1,1398
                                                                                                                                                  2023-12-12 15:55:14 UTC16384INData Raw: 2e 38 2c 32 2e 32 2d 31 30 2e 37 2c 36 2d 31 31 2e 34 2c 31 31 2e 34 63 2d 30 2e 33 2c 31 2e 39 2c 30 2e 36 2c 33 2e 38 2c 32 2e 31 2c 34 2e 38 0a 09 09 63 30 2e 36 2c 30 2e 34 2c 31 2e 33 2c 30 2e 37 2c 32 2e 31 2c 30 2e 38 63 32 2e 37 2c 30 2e 34 2c 35 2e 33 2d 31 2e 35 2c 35 2e 37 2d 34 2e 32 63 30 2e 31 2d 30 2e 35 2c 30 2e 33 2d 31 2e 39 2c 34 2e 36 2d 33 2e 33 43 35 38 38 2e 31 2c 31 35 32 39 2e 37 2c 35 39 32 2e 33 2c 31 35 32 35 2e 34 2c 35 39 33 2e 32 2c 31 35 32 30 2e 35 7a 20 4d 35 38 31 2e 36 2c 31 35 32 38 2e 37 0a 09 09 63 2d 36 2e 31 2c 32 2d 36 2e 35 2c 34 2e 37 2d 36 2e 37 2c 35 2e 37 63 2d 30 2e 32 2c 31 2e 31 2d 31 2e 32 2c 31 2e 39 2d 32 2e 33 2c 31 2e 37 63 2d 30 2e 33 2c 30 2d 30 2e 36 2d 30 2e 32 2d 30 2e 38 2d 30 2e 33 63 2d 30 2e
                                                                                                                                                  Data Ascii: .8,2.2-10.7,6-11.4,11.4c-0.3,1.9,0.6,3.8,2.1,4.8c0.6,0.4,1.3,0.7,2.1,0.8c2.7,0.4,5.3-1.5,5.7-4.2c0.1-0.5,0.3-1.9,4.6-3.3C588.1,1529.7,592.3,1525.4,593.2,1520.5z M581.6,1528.7c-6.1,2-6.5,4.7-6.7,5.7c-0.2,1.1-1.2,1.9-2.3,1.7c-0.3,0-0.6-0.2-0.8-0.3c-0.
                                                                                                                                                  2023-12-12 15:55:14 UTC16384INData Raw: 36 2e 36 2c 37 2e 37 2c 33 2e 31 2c 32 30 2e 36 2c 36 2e 31 2c 32 39 2e 37 73 31 34 2e 31 2c 34 35 2e 32 2d 31 31 2e 38 2c 34 33 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 34 39 2e 31 2c 35 33 37 2e 36 63 37 2e 38 2d 30 2e 35 2c 37 2e 37 2c 31 33 2e 33 2d 31 2e 31 2c 39 2e 37 63 2d 34 2e 31 2d 31 2e 37 2d 33 2e 38 2d 39 2e 32 2c 30 2e 39 2d 39 2e 37 43 31 34 39 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 32 34 2e 36 2c 35 34 31 2e 35 63 31 30 2e 38 2c 35 2e 33 2d 31 2e 36 2c 32 31 2e 33 2d 39 2e 31 2c 31 32 2e 32 63 2d 34 2e 39 2d 35 2e 39 2c 32 2d 31 35 2e 34 2c 38 2e 38 2d 31
                                                                                                                                                  Data Ascii: 6.6,7.7,3.1,20.6,6.1,29.7s14.1,45.2-11.8,43.2"/><path class="st0" d="M149.1,537.6c7.8-0.5,7.7,13.3-1.1,9.7c-4.1-1.7-3.8-9.2,0.9-9.7C149,537.6,149.1,537.6,149.1,537.6z"/><path class="st0" d="M124.6,541.5c10.8,5.3-1.6,21.3-9.1,12.2c-4.9-5.9,2-15.4,8.8-1
                                                                                                                                                  2023-12-12 15:55:14 UTC16384INData Raw: 38 0a 09 09 63 38 2e 34 2c 36 2e 38 2d 32 33 2e 31 2c 33 31 2e 35 2d 32 33 2e 31 2c 33 31 2e 35 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 32 35 2c 32 34 37 37 2e 36 63 2d 32 2e 32 2c 32 2e 36 2d 32 35 2e 36 2c 32 31 2e 34 2d 32 36 2e 38 2c 32 32 2e 36 22 2f 3e 0a 09 3c 6c 69 6e 65 20 63 6c 61 73 73 3d 22 73 74 30 22 20 78 31 3d 22 36 34 30 2e 36 22 20 79 31 3d 22 32 34 36 35 22 20 78 32 3d 22 36 33 35 2e 32 22 20 79 32 3d 22 32 34 36 39 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 34 36 2e 39 2c 32 34 37 32 2e 34 63 30 2c 30 2d 33 38 2e 39 2c 32 37 2e 38 2d 34 31 2e 36 2c 33 31 2e 39 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74
                                                                                                                                                  Data Ascii: 8c8.4,6.8-23.1,31.5-23.1,31.5"/><path class="st0" d="M625,2477.6c-2.2,2.6-25.6,21.4-26.8,22.6"/><line class="st0" x1="640.6" y1="2465" x2="635.2" y2="2469.3"/><path class="st0" d="M646.9,2472.4c0,0-38.9,27.8-41.6,31.9"/></g><g><path class="st
                                                                                                                                                  2023-12-12 15:55:14 UTC16384INData Raw: 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 33 39 33 2e 34 2c 34 37 30 2e 31 20 33 39 34 2e 39 2c 34 37 36 2e 37 20 33 38 30 2e 33 2c 34 37 36 2e 37 20 33 37 39 2e 38 2c 34 37 31 2e 35 20 09 22 2f 3e 0a 09 3c 70 6f 6c 79 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 34 31 33 2e 37 2c 34 36 35 2e 32 20 34 31 36 2e 34 2c 34 37 31 2e 35 20 34 32 38 2c 34 36 31 20 34 32 34 2e 39 2c 34 35 36 2e 35 20 09 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 34 30 2e 33 2c 31 33 35 31 2e 38 63 31 31 2e 34 2d 32 32 2c 33 37 2e 33 2d 33 34 2c 34 34 2e 34 2d 33 35 2e 32 63 30 2c 30 2d 32 30 2e 39 2d 31 35 2e 37 2d 33 36 2e 33 2d 38 2e 34 63 2d 31 30 2e 39
                                                                                                                                                  Data Ascii: gon class="st0" points="393.4,470.1 394.9,476.7 380.3,476.7 379.8,471.5 "/><polygon class="st0" points="413.7,465.2 416.4,471.5 428,461 424.9,456.5 "/></g><g><path class="st0" d="M740.3,1351.8c11.4-22,37.3-34,44.4-35.2c0,0-20.9-15.7-36.3-8.4c-10.9
                                                                                                                                                  2023-12-12 15:55:14 UTC16384INData Raw: 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 34 33 39 2e 36 2c 31 32 32 38 2e 33 63 33 2e 34 2c 32 2e 35 2c 32 2e 34 2c 31 34 2e 36 2d 31 35 2e 36 2c 36 2e 39 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 34 32 37 2e 36 2c 31 32 33 36 2e 35 63 30 2e 32 2c 33 2e 35 2d 33 2e 35 2c 38 2e 37 2d 31 30 2e 38 2c 35 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 33 2e 32 2c 31 32 30 34 2e 35 63 2d 33 2e 39 2c 31 2e 32 2d 32 2e 37 2c 39 2e 35 2c 32 2e 34 2c 39 2e 31 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 30 2e 39 2c 31 32 33 38 2e 35 63 2d 37 2e 32 2c 30 2e 33 2d 31 37 2d 31 2e 33 2d 32 32 2e 33 2d 38 2e 36 63 33 2e 34 2c
                                                                                                                                                  Data Ascii: ath class="st0" d="M439.6,1228.3c3.4,2.5,2.4,14.6-15.6,6.9"/><path class="st0" d="M427.6,1236.5c0.2,3.5-3.5,8.7-10.8,5.4"/><path class="st0" d="M363.2,1204.5c-3.9,1.2-2.7,9.5,2.4,9.1"/><path class="st0" d="M360.9,1238.5c-7.2,0.3-17-1.3-22.3-8.6c3.4,
                                                                                                                                                  2023-12-12 15:55:14 UTC16384INData Raw: 35 2e 36 2c 39 2e 37 2d 39 2e 37 2c 31 35 2e 32 2d 35 2e 34 63 36 2e 34 2c 35 2c 35 2e 34 2c 31 38 2e 39 2d 31 35 2c 32 37 2e 39 63 2d 32 31 2e 36 2d 31 30 2e 32 2d 32 30 2e 37 2d 32 32 2e 31 2d 31 37 2e 32 2d 32 36 2e 37 0a 09 43 38 34 34 2e 37 2c 31 38 32 39 2e 32 2c 38 35 35 2e 32 2c 31 38 33 30 2e 39 2c 38 35 37 2e 33 2c 31 38 33 39 2e 31 7a 22 2f 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 31 36 2e 37 2c 32 30 34 32 2e 31 63 34 2e 38 2d 37 2e 33 2c 31 36 2e 35 2d 31 31 2c 32 33 2d 33 2e 34 63 37 2e 37 2c 38 2e 39 2c 32 2e 34 2c 32 38 2e 32 2d 32 39 2c 33 35 2e 34 63 2d 32 37 2e 37 2d 32 30 2e 35 2d 32 33 2e 33 2d 33 37 2e 31 2d 31 37 2e 31 2d 34 32 2e 35 0a 09 43 38 30 31 2e 37 2c 32 30 32 34 2e 36 2c 38 31 36 2c 32 30
                                                                                                                                                  Data Ascii: 5.6,9.7-9.7,15.2-5.4c6.4,5,5.4,18.9-15,27.9c-21.6-10.2-20.7-22.1-17.2-26.7C844.7,1829.2,855.2,1830.9,857.3,1839.1z"/><path class="st0" d="M816.7,2042.1c4.8-7.3,16.5-11,23-3.4c7.7,8.9,2.4,28.2-29,35.4c-27.7-20.5-23.3-37.1-17.1-42.5C801.7,2024.6,816,20


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  14192.168.2.64972920.25.241.18443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:20 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 68 74 73 37 64 54 39 73 6b 6b 53 6d 39 6e 4a 71 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 62 35 61 66 61 65 39 36 37 30 39 32 34 30 33 0d 0a 0d 0a
                                                                                                                                                  Data Ascii: CNT 1 CON 305MS-CV: hts7dT9skkSm9nJq.1Context: 7b5afae967092403
                                                                                                                                                  2023-12-12 15:55:20 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                  2023-12-12 15:55:20 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 68 74 73 37 64 54 39 73 6b 6b 53 6d 39 6e 4a 71 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 62 35 61 66 61 65 39 36 37 30 39 32 34 30 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 47 52 70 5a 2b 6e 38 2b 58 58 32 77 65 54 4b 69 42 33 4a 2f 61 69 39 35 46 49 76 4c 52 6c 55 6d 38 35 6b 56 31 6b 37 6a 70 4c 36 67 30 49 41 4c 78 48 4f 2b 6d 43 38 34 50 4b 71 48 2b 6c 38 68 58 6b 49 71 4c 7a 79 49 6e 32 45 2f 43 77 72 4d 57 46 49 51 4d 65 64 62 38 6b 78 33 4b 51 47 31 6a 47 31 70 34 62 36 4d 79 6f 6e 69
                                                                                                                                                  Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: hts7dT9skkSm9nJq.2Context: 7b5afae967092403<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUGRpZ+n8+XX2weTKiB3J/ai95FIvLRlUm85kV1k7jpL6g0IALxHO+mC84PKqH+l8hXkIqLzyIn2E/CwrMWFIQMedb8kx3KQG1jG1p4b6Myoni
                                                                                                                                                  2023-12-12 15:55:20 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 68 74 73 37 64 54 39 73 6b 6b 53 6d 39 6e 4a 71 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 62 35 61 66 61 65 39 36 37 30 39 32 34 30 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: hts7dT9skkSm9nJq.3Context: 7b5afae967092403<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                  2023-12-12 15:55:20 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                  Data Ascii: 202 1 CON 58
                                                                                                                                                  2023-12-12 15:55:20 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6f 2b 67 2b 79 58 62 44 58 30 79 50 58 76 69 32 4c 78 32 56 30 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                  Data Ascii: MS-CV: o+g+yXbDX0yPXvi2Lx2V0A.0Payload parsing failed.


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  15192.168.2.64973020.114.59.183443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:24 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Dy9PbDl7RxK3uuD&MD=AOa8AHba HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept: */*
                                                                                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                  Host: slscr.update.microsoft.com
                                                                                                                                                  2023-12-12 15:55:24 UTC560INHTTP/1.1 200 OK
                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                  Pragma: no-cache
                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                  Expires: -1
                                                                                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                  MS-CorrelationId: 110d2fa1-9af8-4b44-b550-374dd07b4643
                                                                                                                                                  MS-RequestId: 1b144b0a-9fd1-40b6-bb21-c624aff91ea7
                                                                                                                                                  MS-CV: N2T4ExGyBEu1oMQk.0
                                                                                                                                                  X-Microsoft-SLSClientCache: 2880
                                                                                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:23 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  Content-Length: 24490
                                                                                                                                                  2023-12-12 15:55:24 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                  2023-12-12 15:55:24 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  16192.168.2.649733149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:24 UTC635OUTGET / HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  2023-12-12 15:55:25 UTC448INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:24 GMT
                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                  Content-Length: 19569
                                                                                                                                                  Connection: close
                                                                                                                                                  Set-Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687; expires=Wed, 13 Dec 2023 03:02:04 GMT; path=/; samesite=None; secure; HttpOnly
                                                                                                                                                  Pragma: no-cache
                                                                                                                                                  Cache-control: no-store
                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:25 UTC15936INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 4d 65 73 73 65 6e 67 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 e2 80 93 20 61 20 6e 65 77 20 65 72 61 20 6f 66 20 6d 65 73 73 61 67 69 6e 67
                                                                                                                                                  Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Messenger</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram a new era of messaging
                                                                                                                                                  2023-12-12 15:55:25 UTC3633INData Raw: 20 6d 65 73 73 61 67 65 73 20 73 61 66 65 20 66 72 6f 6d 20 68 61 63 6b 65 72 20 61 74 74 61 63 6b 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 63 65 6c 6c 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 69 63 74 75 72 65 20 63 6c 61 73 73 3d 22 64 65 76 5f 70 61 67 65 5f 74 67 73 74 69 63 6b 65 72 20 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 61 6e 69 6d 61 74 65 64 20 6a 73 2d 74 67 73 74 69 63 6b 65 72 5f 69 6d 61 67 65 22 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 6f 75 72 63 65 20 74 79 70 65 3d 22 61 70 70 6c
                                                                                                                                                  Data Ascii: messages safe from hacker attacks.</div> </div> </div> <div class="tl_main_card_cell"> <div class="tl_main_card_wrap"> <picture class="dev_page_tgsticker tl_main_card_animated js-tgsticker_image"><div></div><source type="appl


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  17192.168.2.649732149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:25 UTC605OUTGET /css/bootstrap.min.css?3 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                  Referer: https://telegram.org/
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:25 UTC379INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:25 GMT
                                                                                                                                                  Content-Type: text/css
                                                                                                                                                  Content-Length: 42523
                                                                                                                                                  Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "5a05e7c6-a61b"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:25 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:25 UTC16005INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
                                                                                                                                                  Data Ascii: /*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
                                                                                                                                                  2023-12-12 15:55:25 UTC16384INData Raw: 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 72 65 61 64 6f 6e 6c 79 5d 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 6f 70 61 63 69 74 79 3a 31 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74
                                                                                                                                                  Data Ascii: lor:#777}.form-control::-webkit-input-placeholder{color:#777}.form-control[disabled],.form-control[readonly],fieldset[disabled] .form-control{cursor:not-allowed;background-color:#eee;opacity:1}textarea.form-control{height:auto}input[type="search"]{-webkit
                                                                                                                                                  2023-12-12 15:55:25 UTC10134INData Raw: 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 72 61 64 69 6f 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 7b 74 6f 70 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 30 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e
                                                                                                                                                  Data Ascii: t:0}.navbar-form .radio input[type="radio"],.navbar-form .checkbox input[type="checkbox"]{position:relative;margin-left:0}.navbar-form .has-feedback .form-control-feedback{top:0}}@media (max-width:0){.navbar-form .form-group{margin-bottom:5px}}@media (min


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  18192.168.2.649736149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:25 UTC602OUTGET /css/telegram.css?236 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                  Referer: https://telegram.org/
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:26 UTC381INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:25 GMT
                                                                                                                                                  Content-Type: text/css
                                                                                                                                                  Content-Length: 114867
                                                                                                                                                  Last-Modified: Mon, 20 Mar 2023 10:58:55 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "64183c6f-1c0b3"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:25 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:26 UTC16003INData Raw: 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20
                                                                                                                                                  Data Ascii: body { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica,
                                                                                                                                                  2023-12-12 15:55:26 UTC16384INData Raw: 20 61 75 74 6f 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 36 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 61 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b
                                                                                                                                                  Data Ascii: auto;}.tl_main_download_link { text-align: center; display: inline-block; height: 300px; padding-top: 262px; padding-bottom: 20px; margin: 40px 0; font-size: 15px; max-width: 100%; position: relative;}a.tl_main_download_link:hover {
                                                                                                                                                  2023-12-12 15:55:26 UTC16384INData Raw: 5f 70 61 67 65 5f 74 69 74 6c 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 0a 7d 0a 0a 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 20 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 5f 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 35 70 78 20 31 37 70 78 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 70 72 65 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 2d 78 3a 20 61 75 74 6f 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 70 72 65 3a 3a 2d 77
                                                                                                                                                  Data Ascii: _page_title { position: static;}.dev_page_head .dev_page_head_logo { margin-left: 0;}#dev_page_content_wrap blockquote { padding: 5px 17px;}#dev_page_content_wrap pre { overflow-x: auto; border-radius: 0;}#dev_page_content_wrap pre::-w
                                                                                                                                                  2023-12-12 15:55:26 UTC16384INData Raw: 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 2d 65 72 72 6f 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 34 35 61 35 38 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 39 70 78 3b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 39 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 20 30 20 2d 31 39 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 20 20 76 69 73 69 62 69
                                                                                                                                                  Data Ascii: color: #ccc; color: rgba(0,0,0,.26);}.textfield-item-error { color: #d45a58; position: absolute; font-size: 14px; line-height: 19px; min-height: 19px; margin: 5px 0 -19px; background: #fff; width: 100%; padding-bottom: 7px; visibi
                                                                                                                                                  2023-12-12 15:55:26 UTC16384INData Raw: 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 2c 0a 2e 74 6c 62 5f 70 61 67 65 5f 77 72 61 70 20 2e 74 6c 5f 63 6f 6e 74 65 73 74 5f 70 61 67 65 5f 77 72 61 70 20 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 38 30 38 30 38 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 30 70 78 20 30 20 30 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 35 30 25 3b 0a 20 20
                                                                                                                                                  Data Ascii: { width: 100%; max-width: auto;}#dev_page_content .blog_image_wrap p,.tlb_page_wrap .tl_contest_page_wrap #dev_page_content .blog_image_wrap p { text-align: center; color: #808080; font-size: 12px; margin: 10px 0 0; line-height: 150%;
                                                                                                                                                  2023-12-12 15:55:26 UTC16384INData Raw: 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 34 62 62 63 38 37 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 61 63 63 65 6e 74 2d 62 74 6e 2d 63 6f 6c 6f 72 29 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 2e 73 68 69 6e 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 32 37 30 64 65 67 2c 20 72 67 62 61 28 31 30 30 2c 20 31 38 31 2c 20 32 33 39 2c 20 30 29 20 34 38 2e 34 34 25 2c 20 23 36 34 62 35 65
                                                                                                                                                  Data Ascii: { color: #FFF; background: #4bbc87; text-decoration: none;}a.tgme_action_button_new { background-color: var(--accent-btn-color);}a.tgme_action_button_new.shine { background-image: linear-gradient(270deg, rgba(100, 181, 239, 0) 48.44%, #64b5e
                                                                                                                                                  2023-12-12 15:55:26 UTC16384INData Raw: 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 32 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 34 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2d 31 70 78 3b 0a 7d 0a 2e 74 6c 5f 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 5f 6c 69 6e 6b 2c 0a 2e 74 6c 5f 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 5f 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 74 64 5f 73 63 72 65 65 6e 73 68 6f 74 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2e 2e 2f 69 6d 67 2f 74 64 5f 6c 61 70 74 6f 70 2e 70 6e 67 29 20 35 30 25 20 30 20 6e 6f 2d 72 65 70 65 61 74 3b 0a
                                                                                                                                                  Data Ascii: enter; margin-top: 32px; margin-bottom: 14px; font-weight: normal; letter-spacing: -1px;}.tl_content_title_link,.tl_content_title_link:hover { text-decoration: none;}.td_screenshot { background: url(../img/td_laptop.png) 50% 0 no-repeat;
                                                                                                                                                  2023-12-12 15:55:26 UTC560INData Raw: 31 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 33 30 30 70 78 20 31 38 33 70 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 30 36 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 36 35 70 78 3b 0a 20 20 7d 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 76 69 64 65 6f 5f 70 6c 61 79 65 72 5f 5f 61 6e 64 72 6f 69 64 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 39 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 30 35 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 36 32 70 78 3b 0a 20 20 7d 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 76 69 64 65 6f 5f 70 6c 61 79 65 72 5f 5f 69 6f 73 20 7b 0a 20 20 20 20 2f 2a 6d 61 72 67 69 6e 3a 20 2d 31 30 33 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 2a 2f 0a 20 20
                                                                                                                                                  Data Ascii: 1px; background-size: 300px 183px; width: 206px; height: 165px; } .tl_main_video_player__android { margin: -109px 0 0 -101px; width: 205px; height: 162px; } .tl_main_video_player__ios { /*margin: -103px 0 0 -101px;*/


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  19192.168.2.649737149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:25 UTC581OUTGET /js/main.js?47 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                  Referer: https://telegram.org/
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:26 UTC393INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:25 GMT
                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                  Content-Length: 21478
                                                                                                                                                  Last-Modified: Sat, 10 Dec 2022 23:01:54 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "63950fe2-53e6"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:25 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:26 UTC15991INData Raw: 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54 69 6d 65 29 2f 20 31 30 30 30 2e 30 29 20 2b 20 27 5d 20 27 3b 0a 7d 0a 0a 76 61 72 20 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 77 69 74 74 65 72 43 75 73 74 6f 6d 53 68 61 72 65 49 6e 69 74 20 28 29 20 7b 0a 20 20 76 61 72 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c
                                                                                                                                                  Data Ascii: var startTime = +(new Date());function dT() { return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';}var jsonpCallbacks = [];function twitterCustomShareInit () { var btns = document.querySelectorAll ? document.querySelectorAll
                                                                                                                                                  2023-12-12 15:55:26 UTC5487INData Raw: 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 58 20 3d 20 65 2e 63 6c 69 65 6e 74 58 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 59 20 3d 20 65 2e 63 6c 69 65 6e 74 59 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 58 20 3d 20 28 63 6c 69 65 6e 74 58 20 2d 20 72 65 63 74 2e 6c 65 66 74 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 59 20 3d 20 28 63 6c 69 65 6e 74 59 20 2d 20 72 65 63 74 2e 74 6f 70 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65
                                                                                                                                                  Data Ascii: } else { var clientX = e.clientX; var clientY = e.clientY; } var rippleX = (clientX - rect.left) - rippleMask.offsetWidth / 2; var rippleY = (clientY - rect.top) - rippleMask.offsetHeight / 2; var ripple


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  20192.168.2.649738149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:25 UTC685OUTGET /file/400780400090/1/RprIYMnvOUg.277465/d9f6381d8e3088a8f7 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                  Referer: https://telegram.org/
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:26 UTC350INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:25 GMT
                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                  Content-Length: 277465
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:25 GMT
                                                                                                                                                  ETag: "6afbb0626f13dcd78328ef8e5b9a93045c6fb8fc"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:26 UTC16034INData Raw: ff d8 ff e1 21 bc 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 33 3a 31 31 3a 32 38 20 32 30 3a 32 38 3a 30 36 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 81 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                  Data Ascii: !ExifMM*bj(1!r2i''Adobe Photoshop 25.0 (Macintosh)2023:11:28 20:28:06X"
                                                                                                                                                  2023-12-12 15:55:26 UTC16384INData Raw: df f9 fe 95 5e 90 23 1f 01 20 f1 c8 4a 54 40 a9 6d c7 ed fa 96 0c 9e b1 11 62 c0 d0 f5 97 e8 fc bf bd c4 9d d7 b3 69 f5 03 dd a1 20 55 ee 71 3c 79 f8 a1 df 99 4d 67 1d ad 68 70 b4 b5 cd de 1c d2 d0 4d 9e eb df 43 9b 5b 5b b2 af 4f e8 db ea e5 dd 8d 57 f3 76 7a ea 8d 4c c2 18 c1 b8 6e 2d c4 d5 d5 8b 4e f3 07 4d fe f6 b5 cc 46 e9 f7 5b 43 44 66 5b 43 6b 79 6d 4c ad 81 e4 97 93 ab 1a f3 67 e8 ec 73 b7 6c ff 00 48 8f 2e 23 19 4e 73 b3 08 7e 8f e9 47 f4 6c f0 71 ff 00 5f ff 00 0c 5d 29 83 08 c7 8c 63 9e 4a e1 04 cb d5 a4 b8 f5 84 65 fb d0 6b fd 60 66 1d 9d 2f 27 1f 22 1f 45 37 07 06 41 65 8d 0d b3 d1 67 a7 6f d2 db b5 ef b3 e8 7e e7 fa 55 8d 9f f5 7f ea d6 1d 15 8b 43 ef c8 ac fa d7 56 eb 0b 8d b4 d9 f9 95 d5 eb 37 73 30 9c fa 59 ed bd 96 bf f9 cf 55 6e 75 de
                                                                                                                                                  Data Ascii: ^# JT@mbi Uq<yMghpMC[[OWvzLn-NMF[CDf[CkymLgslH.#Ns~Glq_])cJek`f/'"E7Aego~UCV7s0YUnu
                                                                                                                                                  2023-12-12 15:55:26 UTC16384INData Raw: 3a 6c 69 3e 35 30 32 30 32 35 42 36 32 31 32 43 33 46 35 33 43 35 45 45 42 30 32 33 31 44 35 31 42 36 46 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 30 38 43 46 31 30 37 36 34 46 46 45 46 35 33 42 37 36 43 38 32 36 38 46 37 41 37 45 46 41 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 33 31 32 37 43 39 39 34 42 42 36 45 32 43 38 42 45 45 33 34 35 34 30 43 30 30 42 42 35 41 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 33 31 38 45 43 33 30 42 44 34 43 42 36 31 38 46 36 31 46 38 43 37 43 46 30 42 44 37 38 39 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 33 44 45 36 39 41 42 38 32 34 41 34 32 44 34 34 34 45 35 37 31 30 38 36 31 31 32 34 32 44 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35
                                                                                                                                                  Data Ascii: :li>502025B6212C3F53C5EEB0231D51B6FE</rdf:li> <rdf:li>508CF10764FFEF53B76C8268F7A7EFAA</rdf:li> <rdf:li>53127C994BB6E2C8BEE34540C00BB5A4</rdf:li> <rdf:li>5318EC30BD4CB618F61F8C7CF0BD789F</rdf:li> <rdf:li>53DE69AB824A42D444E57108611242DF</rdf:li> <rdf:li>5
                                                                                                                                                  2023-12-12 15:55:26 UTC16384INData Raw: 37 38 2d 35 34 36 37 2d 34 31 34 36 2d 61 33 32 37 2d 39 38 65 38 35 61 38 37 66 63 37 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 38 38 30 65 61 62 30 2d 35 38 36 31 2d 63 33 34 63 2d 38 39 61 38 2d 32 64 63 37 63 65 63 34 34 62 36 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 38 38 64 62 37 37 65 2d 66 62 64 63 2d 31 31 37 62 2d 62 34 61 63 2d 66 65 65 63 33 37 32 66 39 66 66 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 38 65 66 37 61 35 37 2d 61 30 37 35 2d 31 31 37 61 2d 62 64 32 66 2d 66 65 63 64 61 35 61 66 65
                                                                                                                                                  Data Ascii: 78-5467-4146-a327-98e85a87fc75</rdf:li> <rdf:li>adobe:docid:photoshop:1880eab0-5861-c34c-89a8-2dc7cec44b65</rdf:li> <rdf:li>adobe:docid:photoshop:188db77e-fbdc-117b-b4ac-feec372f9ff0</rdf:li> <rdf:li>adobe:docid:photoshop:18ef7a57-a075-117a-bd2f-fecda5afe
                                                                                                                                                  2023-12-12 15:55:26 UTC16384INData Raw: 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 37 36 38 62 37 30 36 2d 34 38 31 30 2d 35 65 34 65 2d 38 32 34 31 2d 33 66 37 61 39 33 34 36 38 35 32 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 37 62 39 31 32 30 34 2d 65 64 39 62 2d 31 31 37 61 2d 39 36 61 34 2d 61 39 39 36 66 37 36 61 61 61 37 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 37 63 62 31 66 62 61 2d 36 61 63 33 2d 31 31 37 62 2d 61 33 33 31 2d 66 30 35 37 30 62 30 65 38 32 39 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36
                                                                                                                                                  Data Ascii: :li>adobe:docid:photoshop:6768b706-4810-5e4e-8241-3f7a9346852a</rdf:li> <rdf:li>adobe:docid:photoshop:67b91204-ed9b-117a-96a4-a996f76aaa73</rdf:li> <rdf:li>adobe:docid:photoshop:67cb1fba-6ac3-117b-a331-f0570b0e8296</rdf:li> <rdf:li>adobe:docid:photoshop:6
                                                                                                                                                  2023-12-12 15:55:26 UTC16384INData Raw: 2d 61 33 35 39 2d 39 65 63 32 66 63 34 37 61 30 33 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 62 37 66 31 36 33 36 31 2d 65 66 36 63 2d 35 61 34 30 2d 61 34 62 39 2d 31 35 66 66 62 61 37 30 35 33 38 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 62 37 66 37 38 64 62 39 2d 30 33 39 63 2d 31 31 37 63 2d 61 38 30 34 2d 64 31 34 31 66 65 61 33 39 38 36 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 62 38 32 36 65 65 36 33 2d 30 33 39 36 2d 31 31 37 63 2d 61 38 30 34 2d 64 31 34 31 66 65 61 33 39 38 36 31 3c 2f 72 64 66 3a 6c 69 3e
                                                                                                                                                  Data Ascii: -a359-9ec2fc47a036</rdf:li> <rdf:li>adobe:docid:photoshop:b7f16361-ef6c-5a40-a4b9-15ffba705389</rdf:li> <rdf:li>adobe:docid:photoshop:b7f78db9-039c-117c-a804-d141fea39861</rdf:li> <rdf:li>adobe:docid:photoshop:b826ee63-0396-117c-a804-d141fea39861</rdf:li>
                                                                                                                                                  2023-12-12 15:55:26 UTC16384INData Raw: 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 64 65 30 33 37 64 38 2d 31 33 30 39 2d 31 31 37 63 2d 38 36 37 65 2d 63 30 38 32 30 32 65 61 36 32 63 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 64 65 65 33 65 34 62 2d 61 65 39 30 2d 31 31 37 61 2d 38 38 63 63 2d 64 66 33 34 35 66 35 34 36 66 38 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 65 30 39 63 37 39 64 2d 62 32 34 33 2d 31 31 37 61 2d 38 36 61 35 2d 66 63 66 62 30 63 33 63 38 31 33 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 65 63 36 38 31 37 37 2d 66
                                                                                                                                                  Data Ascii: :docid:photoshop:fde037d8-1309-117c-867e-c08202ea62c7</rdf:li> <rdf:li>adobe:docid:photoshop:fdee3e4b-ae90-117a-88cc-df345f546f8b</rdf:li> <rdf:li>adobe:docid:photoshop:fe09c79d-b243-117a-86a5-fcfb0c3c813a</rdf:li> <rdf:li>adobe:docid:photoshop:fec68177-f
                                                                                                                                                  2023-12-12 15:55:26 UTC16384INData Raw: 78 6d 70 2e 64 69 64 3a 35 34 30 32 38 63 30 65 2d 39 62 36 31 2d 34 62 34 31 2d 61 31 32 32 2d 62 32 32 38 30 32 38 63 34 34 66 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 34 38 46 36 46 45 34 35 36 32 30 36 38 31 31 38 44 42 42 43 32 35 41 36 38 35 45 44 45 41 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 34 44 45 41 33 31 33 36 31 32 38 36 38 31 31 39 30 35 45 44 33 36 30 32 43 30 42 32 32 42 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 34 65 39 31 33 38 38 2d 63 31 31 30 2d 34 32 37 65 2d 39 62 30 62 2d 64 38 62 66 66 38 61 34 31 32 32 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 35 34 32 32 34 35
                                                                                                                                                  Data Ascii: xmp.did:54028c0e-9b61-4b41-a122-b228028c44f1</rdf:li> <rdf:li>xmp.did:548F6FE4562068118DBBC25A685EDEA5</rdf:li> <rdf:li>xmp.did:54DEA31361286811905ED3602C0B22BB</rdf:li> <rdf:li>xmp.did:54e91388-c110-427e-9b0b-d8bff8a41224</rdf:li> <rdf:li>xmp.did:5542245
                                                                                                                                                  2023-12-12 15:55:26 UTC16384INData Raw: 34 33 34 63 2d 38 66 66 36 2d 63 31 63 31 38 35 61 66 30 38 36 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 66 38 37 35 64 64 66 64 2d 64 63 61 39 2d 34 35 34 39 2d 62 64 31 63 2d 66 33 64 34 39 66 34 62 65 38 63 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 2f 72 64 66 3a 42 61 67 3e 20 3c 2f 70 68 6f 74 6f 73 68 6f 70 3a 44 6f 63 75 6d 65 6e 74 41 6e 63 65 73 74 6f 72 73 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 ff ee 00 0e 41 64 6f 62 65 00 64 40 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c
                                                                                                                                                  Data Ascii: 434c-8ff6-c1c185af086c</rdf:li> <rdf:li>xmp.did:f875ddfd-dca9-4549-bd1c-f3d49f4be8c0</rdf:li> </rdf:Bag> </photoshop:DocumentAncestors> </rdf:Description> </rdf:RDF> </x:xmpmeta> Adobed@
                                                                                                                                                  2023-12-12 15:55:26 UTC16384INData Raw: 15 96 f5 85 40 20 ff 00 31 c8 ea cc a3 a7 b8 92 3d 43 93 bc 89 e1 89 23 bd 9b 43 f9 37 f9 71 2c b3 88 fc be c6 26 98 25 91 53 13 10 82 81 9a 5a 45 b5 4d 68 06 69 7c 7c 9f ce 97 cc af 8b 21 dc 9a 69 ff 00 91 ff 00 97 7a 95 ec 16 76 7a 27 23 70 c9 14 0c 5a 35 e7 2b b0 55 4f ee c8 04 d7 7f 0c 9e 39 e6 c9 21 18 ca 56 76 1b b0 9e a0 c2 26 47 a3 20 1f f3 8e 9e 40 04 01 26 88 1d 0d 24 88 6a 96 64 d4 75 15 ec 6b 9b b3 ec f7 6a 8f e1 97 cc ba c1 db fa 7f e7 86 1d e7 cf ca 4f 28 79 36 db 47 9e c3 41 b0 d7 df 56 ba fa a0 8e df 59 d3 a1 31 48 e1 7d 32 fe b9 50 63 a9 3c d8 1f 84 50 f7 cd 2f 6b f6 7f 6d 69 c4 3c 18 12 4c a8 d9 3b 0f c7 5f b9 d9 76 7f 6a 69 33 99 78 99 2a 86 db 73 7a 2b 7f ce 36 79 4d ca 9b 78 74 e5 01 d4 9a df c0 dc 93 ba 8a 2e c7 c0 e6 7c bb 3b 5b 1e
                                                                                                                                                  Data Ascii: @ 1=C#C7q,&%SZEMhi||!izvz'#pZ5+UO9!Vv&G @&$jdukjO(y6GAVY1H}2Pc<P/kmi<L;_vji3x*sz+6yMxt.|;[


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  21192.168.2.649739149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:25 UTC685OUTGET /file/400780400867/1/urmYJbbNk5E.288288/8288e7d1770857dcf1 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                  Referer: https://telegram.org/
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:26 UTC350INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:26 GMT
                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                  Content-Length: 288288
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:25 GMT
                                                                                                                                                  ETag: "060e9d40385d5322d78f60b29acf77acdc197846"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:26 UTC16034INData Raw: ff d8 ff e1 21 3a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 33 3a 31 31 3a 30 31 20 31 37 3a 35 31 3a 34 31 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 81 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                  Data Ascii: !:ExifMM*bj(1!r2i''Adobe Photoshop 25.0 (Macintosh)2023:11:01 17:51:41X"
                                                                                                                                                  2023-12-12 15:55:26 UTC16384INData Raw: b6 ff 00 db 68 f5 e0 31 d9 15 58 5d 38 d6 e3 bc bd 9b bd c0 37 d9 5f b4 37 f9 a7 3f f4 8b 54 e5 90 98 02 24 4e 87 5d 6f 87 d5 fe 23 9b 18 d4 09 35 21 c5 f4 f5 4b bb 0b ba a5 ad b1 ce 7d 8f 2c 17 5a 1b 5d 8c 63 41 1a 39 ac 65 ac fa 6f 6b 5d ee fd cb 3f 43 fc d2 23 73 70 37 b2 db 40 ad d8 64 b9 8c d4 38 c8 dc e6 dc c7 37 7f a8 dd df cd 6f 51 a2 80 dc 7c aa 6a af d6 ad f9 a4 3e 87 92 40 a5 81 f5 45 77 7d 3a ed fa 2e f5 3f 9c f5 50 3a af 4f ad b4 d0 c3 90 e6 d0 d6 0c 67 de e0 77 47 be cf 50 b4 02 c7 7b 7e 97 a6 ef f8 95 11 19 e2 7d c0 64 01 1c 3c 44 9f 44 25 e9 f4 ff 00 7b 89 39 a4 27 98 c2 04 44 82 22 38 7e 59 1b ed 0f ef 3a 38 df 58 f2 2e 6d 6e 76 e6 bd ac 3b db 00 0d cf 03 67 a9 b9 ae 77 e8 9f f4 36 7f d7 17 41 85 73 6d 6b dc 26 4b a1 d2 23 56 86 b1 df f4
                                                                                                                                                  Data Ascii: h1X]87_7?T$N]o#5!K},Z]cA9eok]?C#sp7@d87oQ|j>@Ew}:.?P:OgwGP{~}d<DD%{9'D"8~Y:8X.mnv;gw6Asmk&K#V
                                                                                                                                                  2023-12-12 15:55:26 UTC16384INData Raw: 31 33 38 45 39 45 41 44 43 36 41 31 35 38 44 43 44 37 43 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 38 35 42 39 37 42 43 31 42 42 39 45 32 44 35 30 33 42 43 41 41 44 45 44 36 42 44 33 31 39 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 38 41 31 32 38 34 42 39 46 36 38 42 33 39 45 38 39 45 39 36 33 31 34 45 33 42 46 39 32 30 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 42 32 45 31 45 45 33 32 35 30 39 46 44 32 30 32 36 43 39 37 35 34 39 43 33 43 45 45 46 33 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 42 35 31 41 41 31 33 30 37 31 39 42 42 36 43 44 32 38 37 42 42 30 43 41 41 33 45 44 37 36 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 43 36 34 42 45 32 36 35 38 36 44 39 31 36 35 30
                                                                                                                                                  Data Ascii: 138E9EADC6A158DCD7C8</rdf:li> <rdf:li>585B97BC1BB9E2D503BCAADED6BD3198</rdf:li> <rdf:li>58A1284B9F68B39E89E96314E3BF9206</rdf:li> <rdf:li>5B2E1EE32509FD2026C97549C3CEEF3F</rdf:li> <rdf:li>5B51AA130719BB6CD287BB0CAA3ED760</rdf:li> <rdf:li>5C64BE26586D91650
                                                                                                                                                  2023-12-12 15:55:26 UTC16384INData Raw: 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 61 38 64 33 38 66 62 2d 61 39 35 37 2d 31 31 65 36 2d 62 34 66 30 2d 39 31 38 31 62 65 66 31 63 39 36 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 62 30 36 36 35 31 66 2d 37 66 62 37 2d 31 31 37 63 2d 39 35 32 66 2d 39 61 65 65 33 35 34 32 30 61 36 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 62 31 66 39 62 36 30 2d 35 65 39 34 2d 31 31 37 62 2d 61 31 32 62 2d 66 61 63 34 38 36 62 37 37 62 61 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70
                                                                                                                                                  Data Ascii: f:li> <rdf:li>adobe:docid:photoshop:1a8d38fb-a957-11e6-b4f0-9181bef1c966</rdf:li> <rdf:li>adobe:docid:photoshop:1b06651f-7fb7-117c-952f-9aee35420a6f</rdf:li> <rdf:li>adobe:docid:photoshop:1b1f9b60-5e94-117b-a12b-fac486b77baa</rdf:li> <rdf:li>adobe:docid:p
                                                                                                                                                  2023-12-12 15:55:26 UTC16384INData Raw: 2d 61 35 34 64 2d 31 31 37 62 2d 39 65 36 33 2d 63 62 33 61 66 66 32 38 62 61 61 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 61 61 39 66 30 36 36 2d 65 39 37 30 2d 31 31 37 61 2d 61 39 31 61 2d 61 61 33 63 63 32 36 61 39 62 30 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 61 64 66 37 38 30 34 2d 33 35 63 66 2d 31 31 37 62 2d 38 35 61 63 2d 61 66 34 35 61 31 31 63 32 64 37 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 61 65 65 32 38 62 63 2d 34 63 62 37 2d 31 31 65 37 2d 38 61 32 63 2d 64 32 35 38 37 30 66 64 62 34 64
                                                                                                                                                  Data Ascii: -a54d-117b-9e63-cb3aff28baad</rdf:li> <rdf:li>adobe:docid:photoshop:6aa9f066-e970-117a-a91a-aa3cc26a9b0c</rdf:li> <rdf:li>adobe:docid:photoshop:6adf7804-35cf-117b-85ac-af45a11c2d7b</rdf:li> <rdf:li>adobe:docid:photoshop:6aee28bc-4cb7-11e7-8a2c-d25870fdb4d
                                                                                                                                                  2023-12-12 15:55:26 UTC16384INData Raw: 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 62 61 35 65 35 32 39 37 2d 30 32 64 39 2d 31 31 37 63 2d 62 66 30 64 2d 64 64 35 30 61 66 37 35 66 62 33 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 62 61 37 31 62 32 66 61 2d 37 30 39 66 2d 31 31 37 61 2d 38 65 65 31 2d 39 31 30 63 32 66 64 31 63 66 35 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 62 61 64 34 30 30 39 33 2d 38 61 61 63 2d 31 31 37 61 2d 62 38 64 31 2d 62 35 33 65 33 64 32 66 36 31 64 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 62 61 66
                                                                                                                                                  Data Ascii: i>adobe:docid:photoshop:ba5e5297-02d9-117c-bf0d-dd50af75fb35</rdf:li> <rdf:li>adobe:docid:photoshop:ba71b2fa-709f-117a-8ee1-910c2fd1cf56</rdf:li> <rdf:li>adobe:docid:photoshop:bad40093-8aac-117a-b8d1-b53e3d2f61d8</rdf:li> <rdf:li>adobe:docid:photoshop:baf
                                                                                                                                                  2023-12-12 15:55:26 UTC16384INData Raw: 33 33 41 42 36 32 44 32 41 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 35 46 38 35 41 38 38 44 32 32 34 45 37 31 31 42 38 41 45 39 34 31 35 36 34 44 43 38 45 45 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 36 39 30 42 32 45 36 46 39 30 45 45 37 31 31 41 32 41 38 41 35 33 43 37 43 36 39 43 30 32 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 37 33 37 36 32 44 42 42 32 43 37 45 33 31 31 39 41 44 30 46 33 34 31 38 46 45 45 35 36 42 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 38 35 34 38 38 42 33 33 33 42 38 45 33 31 31 38 42 42 43 42 44 36 37 37 44 42 43 37 38 41 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 42
                                                                                                                                                  Data Ascii: 33AB62D2AE</rdf:li> <rdf:li>uuid:05F85A88D224E711B8AE941564DC8EE1</rdf:li> <rdf:li>uuid:0690B2E6F90EE711A2A8A53C7C69C02C</rdf:li> <rdf:li>uuid:073762DBB2C7E3119AD0F3418FEE56B8</rdf:li> <rdf:li>uuid:085488B333B8E3118BBCBD677DBC78A3</rdf:li> <rdf:li>uuid:0B
                                                                                                                                                  2023-12-12 15:55:26 UTC16384INData Raw: 34 62 2d 39 32 33 30 2d 33 35 39 63 64 63 63 30 31 64 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 41 46 43 35 34 30 33 37 45 30 36 45 32 31 31 41 46 36 46 46 44 39 30 32 34 44 34 31 33 41 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 42 32 41 31 39 37 37 41 44 32 30 36 38 31 31 39 31 30 39 41 46 30 44 46 37 44 32 30 41 37 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 43 41 38 39 39 31 36 38 39 30 42 31 31 45 32 39 44 43 44 39 35 39 44 31 39 39 39 33 34 37 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 44 44 39 31 44 44 33 45 35 36 38 31 31 45 37 42 34 44 37 39 38 45 41 43 44 43 37 42 41 33 31 3c 2f 72
                                                                                                                                                  Data Ascii: 4b-9230-359cdcc01d87</rdf:li> <rdf:li>xmp.did:5AFC54037E06E211AF6FFD9024D413A8</rdf:li> <rdf:li>xmp.did:5B2A1977AD2068119109AF0DF7D20A73</rdf:li> <rdf:li>xmp.did:5CA89916890B11E29DCD959D1999347D</rdf:li> <rdf:li>xmp.did:5DD91DD3E56811E7B4D798EACDC7BA31</r
                                                                                                                                                  2023-12-12 15:55:26 UTC16384INData Raw: f8 29 39 49 59 69 79 89 99 a9 b9 c9 d9 e9 f9 2a 3a 4a 5a 6a 7a 8a 9a aa ba ca da ea fa 11 00 02 02 01 02 03 05 05 04 05 06 04 08 03 03 6d 01 00 02 11 03 04 21 12 31 41 05 51 13 61 22 06 71 81 91 32 a1 b1 f0 14 c1 d1 e1 23 42 15 52 62 72 f1 33 24 34 43 82 16 92 53 25 a2 63 b2 c2 07 73 d2 35 e2 44 83 17 54 93 08 09 0a 18 19 26 36 45 1a 27 64 74 55 37 f2 a3 b3 c3 28 29 d3 e3 f3 84 94 a4 b4 c4 d4 e4 f4 65 75 85 95 a5 b5 c5 d5 e5 f5 46 56 66 76 86 96 a6 b6 c6 d6 e6 f6 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 38 48 58 68 78 88 98 a8 b8 c8 d8 e8 f8 39 49 59 69 79 89 99 a9 b9 c9 d9 e9 f9 2a 3a 4a 5a 6a 7a 8a 9a aa ba ca da ea fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 fb f9 8a bb 15 76 2a ec 55 d8 aa d2 ca 3a 9c 34 aa 66 e2 15 ea e0 61 e1 28 b5 33 7b 6c 3a ca 30 f0
                                                                                                                                                  Data Ascii: )9IYiy*:JZjzm!1AQa"q2#BRbr3$4CS%cs5DT&6E'dtU7()euFVfvGWgw8HXhx9IYiy*:JZjz?v*U:4fa(3{l:0
                                                                                                                                                  2023-12-12 15:55:26 UTC16384INData Raw: 4f d5 35 23 16 bd 2e 9f 3c 73 46 b7 f1 ac ac 4c 6c 18 0f 56 81 c7 4f e6 cc 3c 9a 1c 47 1c a1 1f 40 20 8f 4e dc fc b9 39 d8 fb 4b 34 72 c7 2c eb 21 89 07 d4 2f 91 be 7f 57 da 99 6a da ef 93 7d 0b 99 74 0f 28 18 35 4b fb 93 3d c5 c6 a9 22 dd c7 02 1a 93 1c 08 15 06 ec 7a b8 3b 65 58 74 fa 8b 03 2e 5b 88 15 e9 1c 24 f9 c8 ef f6 53 76 a3 57 a4 e1 3e 0e 12 25 23 64 cc f1 88 8e e8 0a 03 9f 59 03 b3 0e d5 b5 4d 47 59 16 c9 7f 2a bc 36 6a 52 ce d6 38 d2 28 62 53 b9 09 1c 6a aa 2b dc d2 a7 33 70 e1 86 2b e1 1b 9e 67 72 4f bc 9d dc 0c da 8c 99 ab 8c d8 1c 85 00 07 b8 0a 09 59 9a f1 6c e4 d3 d6 e2 55 b1 91 c3 c9 66 18 fa 65 87 42 57 a5 72 ee 18 f1 71 50 be f6 bf 12 5c 3c 36 78 7b ba 7c 92 a7 b6 14 fb 3d 32 d1 26 b4 23 da 03 d5 72 62 68 43 35 90 f0 c9 89 aa 81 b1 5f
                                                                                                                                                  Data Ascii: O5#.<sFLlVO<G@ N9K4r,!/Wj}t(5K="z;eXt.[$SvW>%#dYMGY*6jR8(bSj+3p+grOYlUfeBWrqP\<6x{|=2&#rbhC5_


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  22192.168.2.649740149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:28 UTC586OUTGET /js/tgsticker.js?31 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                  Referer: https://telegram.org/
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:28 UTC393INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:28 GMT
                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                  Content-Length: 24604
                                                                                                                                                  Last-Modified: Wed, 29 Mar 2023 11:31:32 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "64242194-601c"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:28 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:28 UTC15991INData Raw: 76 61 72 20 52 4c 6f 74 74 69 65 20 3d 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 76 61 72 20 72 6c 6f 74 74 69 65 20 3d 20 7b 7d 2c 20 61 70 69 49 6e 69 74 53 74 61 72 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 61 70 69 49 6e 69 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 69 6e 69 74 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 20 20 76 61 72 20 64 65 76 69 63 65 52 61 74 69 6f 20 3d 20 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 20 7c 7c 20 31 3b 0a 0a 20 20 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54
                                                                                                                                                  Data Ascii: var RLottie = (function () { var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = []; var deviceRatio = window.devicePixelRatio || 1; var startTime = +(new Date()); function dT() { return '[' + ((+(new Date()) - startT
                                                                                                                                                  2023-12-12 15:55:28 UTC8613INData Raw: 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 2c 20 69 74 65 6d 2e 63 6c 61 6d 70 65 64 29 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 69 74 65 6d 2e 77 6f 72 6b 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 64 54 28 29 2c 20 27 5b 27 2b 74 68 69 73 2e 70 6c 61 79 65 72 49 64 2b 27 2e 27 2b 69 74 65 6d 2e 72 65 71 49 64 2b 27 5d 27 2c 20 27 72 65 71 75 65 73 74 20 66 72 61 6d 65 23 27 2b 66 72 61 6d 65 4e 6f 2b 27 20 28
                                                                                                                                                  Data Ascii: er.sendQuery('renderFrame', item.reqId, realFrameNo, item.clamped); } else { item.worker.sendQuery('renderFrame', item.reqId, realFrameNo); } // console.log(dT(), '['+this.playerId+'.'+item.reqId+']', 'request frame#'+frameNo+' (


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  23192.168.2.649742149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:28 UTC663OUTGET /img/twitter.png HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                  Referer: https://telegram.org/css/telegram.css?236
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:28 UTC337INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:28 GMT
                                                                                                                                                  Content-Type: image/png
                                                                                                                                                  Content-Length: 1272
                                                                                                                                                  Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "5a05e7c6-4f8"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:28 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:28 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                  Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  24192.168.2.649741149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:28 UTC669OUTGET /img/SiteDesktop.jpg?2 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                  Referer: https://telegram.org/css/telegram.css?236
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:28 UTC341INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:28 GMT
                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                  Content-Length: 97628
                                                                                                                                                  Last-Modified: Tue, 11 Jun 2019 13:49:53 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "5cffb181-17d5c"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:28 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:28 UTC16043INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                  Data Ascii: ExifII*Duckyd1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                                                                                                                  2023-12-12 15:55:28 UTC16384INData Raw: d9 39 25 8c aa 28 9b 10 55 48 99 53 2a b2 c3 2a 44 c7 b2 49 52 a0 c5 8a f9 3b 35 e6 db 5c 66 1e 85 61 0d 04 ca d0 4b 71 2c 92 14 83 42 d0 46 3a 5d 31 f2 95 dc 9d b9 e7 1e 7a e6 6d a9 71 77 5d d3 b6 bb 4d 27 16 f1 7d 9e 97 45 25 4c 53 39 3d 55 f3 a4 33 97 16 9b f7 6c 34 f4 e3 c0 ee f7 bd e3 ec d6 4a 54 ec ae d6 18 55 b8 ba e0 d1 3f c0 e1 47 61 8b b3 cd e0 6c dc 7b 07 2c c9 a8 0f 61 11 e3 b2 c4 fa 66 a2 47 71 a7 ed d3 64 6a 7d 36 2a b2 7a 4a bb a4 9a db 69 0a 49 12 96 7c cb 54 4d 52 ce 98 ae 5b 7a 3c 73 7d d3 b7 db ef 94 6a a7 c4 f0 8f 02 a3 8a 8f 0e 2f 16 ea e8 b6 2d 86 8f 7b 58 76 ee ad 76 59 3e f9 5c a5 be e1 ce 8e df 0c 71 9a 9b 6d 4d cb 8b 05 54 95 15 5b ab 77 16 23 b8 75 7b cf 49 80 ee 35 09 f9 24 94 c8 91 11 75 71 9e 90 96 c9 29 41 3c eb 26 85 ba 48
                                                                                                                                                  Data Ascii: 9%(UHS**DIR;5\faKq,BF:]1zmqw]M'}E%LS9=U3l4JTU?Gal{,afGqdj}6*zJiI|TMR[z<s}j/-{XvvY>\qmMT[w#u{I5$uq)A<&H
                                                                                                                                                  2023-12-12 15:55:29 UTC16384INData Raw: 11 a1 a4 87 b7 65 f9 b6 7a 86 94 f3 f9 9b 6e 37 63 b2 de 29 d3 72 8e 09 62 a8 fa 2b 86 ea 9c a6 5a f6 59 dc 9a ba a9 71 2a 27 bd ee 72 6e 95 aa e9 65 05 bb dd 39 65 7b 5d 5b 88 4d 7a 75 2e 48 9c 9a 6d bd 5b 12 31 87 64 ca ae 7e 6d 74 b2 6d 05 16 43 ec 30 6a 4c 86 1e 42 b4 5f 22 8b 52 22 2e dd 30 e9 bc cb 63 52 77 e1 38 ce 16 ec b8 ba cd 25 44 d6 29 d1 ee 6b ac da 65 21 dc e6 64 94 b8 a3 25 5c 5d 5e 18 55 e0 b6 f4 a5 e5 2d 0b b5 f3 ea 5e 7e b2 d2 33 91 2c 60 bc e4 59 91 5d fe b8 c3 cc ab 91 4d 2b 8a 8b 54 69 a7 03 32 f3 70 1d 46 46 fd 9c ce 52 17 f2 f2 e2 b3 35 54 fa 55 5e 24 d5 b3 a4 cd 5c 66 b8 dc c7 71 f5 72 9f a7 49 54 a2 3f 7e 0c 73 23 32 e1 c0 7b 1e 9d 04 f2 16 1b db dd 43 f3 51 c2 e6 ee 45 66 6e f4 f1 cb e7 64 e3 d5 87 e9 6a 92 f2 99 eb ae a7 ef 79
                                                                                                                                                  Data Ascii: ezn7c)rb+ZYq*'rne9e{][Mzu.Hm[1d~mtmC0jLB_"R".0cRw8%D)ke!d%\]^U-^~3,`Y]M+Ti2pFFR5TU^$\fqrIT?~s#2{CQEfndjy
                                                                                                                                                  2023-12-12 15:55:29 UTC16384INData Raw: f2 b2 bf 92 51 b9 7a 0b 8b ba ed 29 cd 71 28 b5 6d d1 a9 4e 8d cd 45 d1 70 c5 e3 56 91 e9 6f e2 c7 cc da d5 6e 37 5c 5b 5f bb 5b a1 8b 6d 54 3d d6 e9 7a 56 df c4 b7 c8 72 aa 2c 5e 4b ab 9d 97 ca ab ba 7b 1f 93 7b 3e ba 2d 85 85 34 7b 14 be 6d a1 66 ae 53 25 19 72 6a 64 d5 ed dc 96 46 dc 63 16 da bb 2a d3 1d d4 dd b8 bb 4e b9 08 e6 24 e4 d2 ac 16 dc 37 f5 9d ed 74 6b d1 9e dc 74 c5 bd 58 be f0 ee 27 58 7d 1f d9 54 6c fe 1b 92 e1 d8 6b 5b 69 b9 54 55 56 b9 a4 4b d5 5a 1c 8c bf 72 d7 92 e4 c9 af aa 76 b6 aa c1 d4 f8 3a e3 7d b5 bc 49 51 af 44 19 af 9b 79 7b cf f1 27 b7 a1 fa 36 1b a5 7e ca fc 68 fa 57 b4 f1 07 77 bc a7 5b 91 64 f0 ea ae 37 09 50 22 6e 3e 77 73 55 37 1c dc 9b 9a ea 27 1a 9d 9e 5f da c3 9d 45 4a cb 89 ae 80 d4 c8 13 49 69 7d af a6 1b aa ef 92
                                                                                                                                                  Data Ascii: Qz)q(mNEpVon7\[_[mT=zVr,^K{{>-4{mfS%rjdFc*N$7tktX'X}Tlk[iTUVKZrv:}IQDy{'6~hWw[d7P"n>wsU7'_EJIi}
                                                                                                                                                  2023-12-12 15:55:29 UTC16384INData Raw: cc 8b 3e b9 a9 63 1f 91 6f cd 5f 02 34 4c 76 2a 94 b8 b8 f5 45 4c 18 4c d6 54 d2 c7 71 c5 2c 99 61 b4 f3 38 b5 ad 66 a5 ad 4a 3c cf 50 af e2 fa fe 83 14 72 ca 38 45 e1 e4 2d 5d ce ed e4 59 0c 76 62 5e 4f b4 b4 89 1d d6 5e 62 34 a9 6d a9 86 9e 61 a9 2c 30 f2 1b 43 08 49 3a d3 33 1d 4a 55 da 49 71 45 e5 14 f8 f5 f5 7d 7f 41 5f 87 eb 20 6a 77 09 ba 97 df 7c a8 6b 6c fb f8 6f c3 36 6e 18 6e 7c 76 89 fe 5f cf 31 db 51 20 d9 98 d7 2f a0 e1 1e a9 23 3f 38 7c 72 fa be bf a0 77 0f a4 aa 71 4c 2f 33 ea 3b 39 2a 1c 2e 8a 92 b6 69 45 39 af 47 88 d3 b0 2a 20 32 47 1a 1a 54 d4 58 8d 4b 90 a7 65 3e 68 4a 19 69 0e 2d c7 16 67 c0 b5 d2 66 9f a7 e7 39 83 35 f0 d9 45 08 a8 41 ca 52 93 a4 62 b6 55 ba 74 e0 92 44 5c ee 7b 2f a4 58 ef ef f1 cb 8a 4a 2a 31 55 72 78 ba 2f 32 ae
                                                                                                                                                  Data Ascii: >co_4Lv*ELLTq,a8fJ<Pr8E-]Yvb^O^b4ma,0CI:3JUIqE}A_ jw|klo6nn|v_1Q /#?8|rwqL/3;9*.iE9G* 2GTXKe>hJi-gf95EARbUtD\{/XJ*1Urx/2
                                                                                                                                                  2023-12-12 15:55:29 UTC16049INData Raw: 4a 54 a3 c0 7a 7f d5 27 f4 1f 05 b7 14 8f 4f 9b ba bd be e0 c4 fc 03 e4 fa 55 66 75 3a 7f 49 67 fd 9c ce bf e6 4b e3 93 74 fb ab 94 ff 00 f7 5d 43 ff 00 13 21 8b db 6b d5 29 99 99 60 1d 3f 9a 35 3d 3f c1 6d c5 25 19 11 6b a6 bf ae a1 f1 f9 82 34 bc 09 e5 18 ff 00 da 75 1f f4 96 7f d9 cc df fd c8 3c 72 5e f6 95 ca 9f fb ae a1 ff 00 89 93 ea ef 6d 47 52 52 d4 84 bb 82 ec 41 73 68 5a 37 8d 67 e4 7c 4f 43 32 35 6e 72 f8 24 88 cc c4 5b be 07 72 bc 2b c1 98 d4 3c f3 b3 ff 00 50 4c ca 7f cc 67 c6 cb d7 54 2e e9 7c aa 97 56 5b 3f f8 75 2d c5 c7 81 ed 70 ea 02 c8 9a 3f 82 5b 27 a7 a0 e2 79 31 dc e1 27 de b7 ca a7 12 7c fb 90 64 49 49 2b 5d 7f 14 73 d9 9f 09 79 7f 2f 5f d2 e7 b0 7f 5e df 9b fc 89 e8 3a 6f ef d9 e2 e6 79 c5 fd df cb 4e 12 8e ec be 75 3a af 79 63 a8
                                                                                                                                                  Data Ascii: JTz'OUfu:IgKt]C!k)`?5=?m%k4u<r^mGRRAshZ7g|OC25nr$[r+<PLgT.|V[?u-p?['y1'|dII+]sy/_^:oyNu:yc


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  25192.168.2.649743149.154.167.99443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:28 UTC665OUTGET /img/SiteiOS.jpg?2 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                  Referer: https://telegram.org/css/telegram.css?236
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:28 UTC340INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:28 GMT
                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                  Content-Length: 31305
                                                                                                                                                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "5eb6fd6e-7a49"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:28 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:28 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 ba a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                                                                                                                                                  Data Ascii: JFIFHH@ExifMM*i8Photoshop 3.08BIM8BIM%B~"}!1AQa"q2#BR$3br
                                                                                                                                                  2023-12-12 15:55:28 UTC15261INData Raw: 4e fb e1 71 14 d9 5c 64 aa 09 0e 3a 66 b0 fc 41 f1 97 4c b3 f0 cc da ff 00 82 34 9b ff 00 1b 5c da 4f 14 77 7a 3e 94 a2 3d 52 da 29 32 5a 49 2d 6e 3c b9 54 20 fe 12 a0 9c 8c 71 cd 7e 85 5d 1b 54 8f f7 e0 00 78 18 1f 37 e1 5f 31 7c 45 f8 3f f0 db e2 86 b6 fa 8a 5e 1d 2f c6 1a 7a af 91 ab e9 17 4b 1e a7 6b b3 ee 79 8a ac 77 20 ee b2 2e 08 e3 a5 55 1c 6c 6b a7 19 fb bd 9a d7 f0 ff 00 87 f4 3c 49 52 a7 34 e5 4d 72 fe 5f 8f f9 9f 9d 69 e2 27 f8 b3 e2 bb 3f 14 69 8b 71 1d ce bd ae c3 6d a2 9b 85 68 ae ec 2d 2d 24 5d e4 21 39 84 a4 70 cb 24 80 75 62 43 67 a5 7e 80 ea 64 7f 67 de 11 c0 30 4d ff 00 a0 1a f9 27 e1 2f c2 1f 12 f8 1f e3 36 a3 a6 78 cb 52 59 a5 f0 76 98 13 4b 10 64 2e a7 0e ae f2 16 d4 25 04 61 48 f2 8c 45 01 f9 64 dc 7a 15 cf d6 5a 83 6e d3 6f 07 fd
                                                                                                                                                  Data Ascii: Nq\d:fAL4\Owz>=R)2ZI-n<T q~]Tx7_1|E?^/zKkyw .Ulk<IR4Mr_i'?iqmh--$]!9p$ubCg~dg0M'/6xRYvKd.%aHEdzZno


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  26192.168.2.649745149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:28 UTC669OUTGET /img/SiteAndroid.jpg?2 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                  Referer: https://telegram.org/css/telegram.css?236
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:28 UTC340INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:28 GMT
                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                  Content-Length: 21090
                                                                                                                                                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "5eb6fd6e-5262"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:28 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:28 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 22 a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 22 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                                                                                                                                                  Data Ascii: JFIFHH@ExifMM*i"8Photoshop 3.08BIM8BIM%B~""}!1AQa"q2#BR$3br
                                                                                                                                                  2023-12-12 15:55:28 UTC5046INData Raw: 25 51 c0 91 02 be 38 2c 46 05 4c 70 95 2a 51 e4 9c ae ff 00 af f2 35 af c0 d9 f6 73 92 d2 8d 6a ae a6 22 94 dc 94 6a 49 eb 09 25 1b 73 7b d6 69 c5 b5 7f 3d af 73 cc 7e 0f 5d f8 96 7f d9 f3 51 83 c4 17 53 cf a3 5a f8 9e d2 db c2 eb 29 3e 5a 32 59 ea 12 ea 9f 67 1f f3 cf 33 42 66 23 8f 31 90 13 90 05 7d f7 ff 00 04 de b5 d4 af 3f 63 cf 1b c7 a5 17 13 a7 8c a7 98 88 fe f9 8a 2b 7d 39 e5 0b ea 4c 6a d8 1d eb e4 2f 16 f8 9b 5e f1 04 71 dd eb 33 ad cb 5b 5b fd 8a d2 de 08 21 b4 b3 b1 b6 63 b9 a3 b6 b5 b7 48 e1 85 0b 72 db 57 2c 70 58 9c 0a fb fb fe 09 17 c7 ec ed e2 5c ff 00 d0 e5 79 ff 00 a4 56 35 ec 65 6e 58 35 19 ee e2 d3 fb ba 1f cc 5e 38 70 66 2b 2a a3 83 cb 31 93 51 a9 56 15 64 f9 6e d4 39 9a 8a 49 e9 76 ad 76 f4 f7 9b f5 3e 2c fd b6 fe 2a e9 f6 3e 19 d5
                                                                                                                                                  Data Ascii: %Q8,FLp*Q5sj"jI%s{i=s~]QSZ)>Z2Yg3Bf#1}?c+}9Lj/^q3[[!cHrW,pX\yV5enX5^8pf+*1QVdn9Ivv>,*>


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  27192.168.2.649744149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:28 UTC671OUTGET /img/SiteIconAndroid.svg HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                  Referer: https://telegram.org/css/telegram.css?236
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:28 UTC340INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:28 GMT
                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                  Content-Length: 999
                                                                                                                                                  Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "625dc7e8-3e7"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:28 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:28 UTC999INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 20 32 37 22 20 77 69 64 74 68 3d 22 32 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 39 2e 33 35 20 31 31 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e 36 37 2d 31 2e 33 35 2d 31 2e 35 76 2d 36 63 30 2d 2e 38 33 2e 36 2d 31 2e 35 20 31 2e 33 35 2d 31 2e 35 7a 6d 2d 31 36 2e 37 20 30 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e
                                                                                                                                                  Data Ascii: <svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  28192.168.2.649747149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:28 UTC452OUTGET /file/400780400867/1/urmYJbbNk5E.288288/8288e7d1770857dcf1 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:28 UTC350INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:28 GMT
                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                  Content-Length: 288288
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:28 GMT
                                                                                                                                                  ETag: "060e9d40385d5322d78f60b29acf77acdc197846"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:28 UTC16034INData Raw: ff d8 ff e1 21 3a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 33 3a 31 31 3a 30 31 20 31 37 3a 35 31 3a 34 31 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 81 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                  Data Ascii: !:ExifMM*bj(1!r2i''Adobe Photoshop 25.0 (Macintosh)2023:11:01 17:51:41X"
                                                                                                                                                  2023-12-12 15:55:28 UTC16384INData Raw: b6 ff 00 db 68 f5 e0 31 d9 15 58 5d 38 d6 e3 bc bd 9b bd c0 37 d9 5f b4 37 f9 a7 3f f4 8b 54 e5 90 98 02 24 4e 87 5d 6f 87 d5 fe 23 9b 18 d4 09 35 21 c5 f4 f5 4b bb 0b ba a5 ad b1 ce 7d 8f 2c 17 5a 1b 5d 8c 63 41 1a 39 ac 65 ac fa 6f 6b 5d ee fd cb 3f 43 fc d2 23 73 70 37 b2 db 40 ad d8 64 b9 8c d4 38 c8 dc e6 dc c7 37 7f a8 dd df cd 6f 51 a2 80 dc 7c aa 6a af d6 ad f9 a4 3e 87 92 40 a5 81 f5 45 77 7d 3a ed fa 2e f5 3f 9c f5 50 3a af 4f ad b4 d0 c3 90 e6 d0 d6 0c 67 de e0 77 47 be cf 50 b4 02 c7 7b 7e 97 a6 ef f8 95 11 19 e2 7d c0 64 01 1c 3c 44 9f 44 25 e9 f4 ff 00 7b 89 39 a4 27 98 c2 04 44 82 22 38 7e 59 1b ed 0f ef 3a 38 df 58 f2 2e 6d 6e 76 e6 bd ac 3b db 00 0d cf 03 67 a9 b9 ae 77 e8 9f f4 36 7f d7 17 41 85 73 6d 6b dc 26 4b a1 d2 23 56 86 b1 df f4
                                                                                                                                                  Data Ascii: h1X]87_7?T$N]o#5!K},Z]cA9eok]?C#sp7@d87oQ|j>@Ew}:.?P:OgwGP{~}d<DD%{9'D"8~Y:8X.mnv;gw6Asmk&K#V
                                                                                                                                                  2023-12-12 15:55:29 UTC16384INData Raw: 31 33 38 45 39 45 41 44 43 36 41 31 35 38 44 43 44 37 43 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 38 35 42 39 37 42 43 31 42 42 39 45 32 44 35 30 33 42 43 41 41 44 45 44 36 42 44 33 31 39 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 38 41 31 32 38 34 42 39 46 36 38 42 33 39 45 38 39 45 39 36 33 31 34 45 33 42 46 39 32 30 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 42 32 45 31 45 45 33 32 35 30 39 46 44 32 30 32 36 43 39 37 35 34 39 43 33 43 45 45 46 33 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 42 35 31 41 41 31 33 30 37 31 39 42 42 36 43 44 32 38 37 42 42 30 43 41 41 33 45 44 37 36 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 43 36 34 42 45 32 36 35 38 36 44 39 31 36 35 30
                                                                                                                                                  Data Ascii: 138E9EADC6A158DCD7C8</rdf:li> <rdf:li>585B97BC1BB9E2D503BCAADED6BD3198</rdf:li> <rdf:li>58A1284B9F68B39E89E96314E3BF9206</rdf:li> <rdf:li>5B2E1EE32509FD2026C97549C3CEEF3F</rdf:li> <rdf:li>5B51AA130719BB6CD287BB0CAA3ED760</rdf:li> <rdf:li>5C64BE26586D91650
                                                                                                                                                  2023-12-12 15:55:29 UTC16384INData Raw: 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 61 38 64 33 38 66 62 2d 61 39 35 37 2d 31 31 65 36 2d 62 34 66 30 2d 39 31 38 31 62 65 66 31 63 39 36 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 62 30 36 36 35 31 66 2d 37 66 62 37 2d 31 31 37 63 2d 39 35 32 66 2d 39 61 65 65 33 35 34 32 30 61 36 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 62 31 66 39 62 36 30 2d 35 65 39 34 2d 31 31 37 62 2d 61 31 32 62 2d 66 61 63 34 38 36 62 37 37 62 61 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70
                                                                                                                                                  Data Ascii: f:li> <rdf:li>adobe:docid:photoshop:1a8d38fb-a957-11e6-b4f0-9181bef1c966</rdf:li> <rdf:li>adobe:docid:photoshop:1b06651f-7fb7-117c-952f-9aee35420a6f</rdf:li> <rdf:li>adobe:docid:photoshop:1b1f9b60-5e94-117b-a12b-fac486b77baa</rdf:li> <rdf:li>adobe:docid:p
                                                                                                                                                  2023-12-12 15:55:29 UTC16384INData Raw: 2d 61 35 34 64 2d 31 31 37 62 2d 39 65 36 33 2d 63 62 33 61 66 66 32 38 62 61 61 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 61 61 39 66 30 36 36 2d 65 39 37 30 2d 31 31 37 61 2d 61 39 31 61 2d 61 61 33 63 63 32 36 61 39 62 30 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 61 64 66 37 38 30 34 2d 33 35 63 66 2d 31 31 37 62 2d 38 35 61 63 2d 61 66 34 35 61 31 31 63 32 64 37 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 61 65 65 32 38 62 63 2d 34 63 62 37 2d 31 31 65 37 2d 38 61 32 63 2d 64 32 35 38 37 30 66 64 62 34 64
                                                                                                                                                  Data Ascii: -a54d-117b-9e63-cb3aff28baad</rdf:li> <rdf:li>adobe:docid:photoshop:6aa9f066-e970-117a-a91a-aa3cc26a9b0c</rdf:li> <rdf:li>adobe:docid:photoshop:6adf7804-35cf-117b-85ac-af45a11c2d7b</rdf:li> <rdf:li>adobe:docid:photoshop:6aee28bc-4cb7-11e7-8a2c-d25870fdb4d
                                                                                                                                                  2023-12-12 15:55:29 UTC16384INData Raw: 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 62 61 35 65 35 32 39 37 2d 30 32 64 39 2d 31 31 37 63 2d 62 66 30 64 2d 64 64 35 30 61 66 37 35 66 62 33 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 62 61 37 31 62 32 66 61 2d 37 30 39 66 2d 31 31 37 61 2d 38 65 65 31 2d 39 31 30 63 32 66 64 31 63 66 35 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 62 61 64 34 30 30 39 33 2d 38 61 61 63 2d 31 31 37 61 2d 62 38 64 31 2d 62 35 33 65 33 64 32 66 36 31 64 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 62 61 66
                                                                                                                                                  Data Ascii: i>adobe:docid:photoshop:ba5e5297-02d9-117c-bf0d-dd50af75fb35</rdf:li> <rdf:li>adobe:docid:photoshop:ba71b2fa-709f-117a-8ee1-910c2fd1cf56</rdf:li> <rdf:li>adobe:docid:photoshop:bad40093-8aac-117a-b8d1-b53e3d2f61d8</rdf:li> <rdf:li>adobe:docid:photoshop:baf
                                                                                                                                                  2023-12-12 15:55:29 UTC16384INData Raw: 33 33 41 42 36 32 44 32 41 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 35 46 38 35 41 38 38 44 32 32 34 45 37 31 31 42 38 41 45 39 34 31 35 36 34 44 43 38 45 45 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 36 39 30 42 32 45 36 46 39 30 45 45 37 31 31 41 32 41 38 41 35 33 43 37 43 36 39 43 30 32 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 37 33 37 36 32 44 42 42 32 43 37 45 33 31 31 39 41 44 30 46 33 34 31 38 46 45 45 35 36 42 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 38 35 34 38 38 42 33 33 33 42 38 45 33 31 31 38 42 42 43 42 44 36 37 37 44 42 43 37 38 41 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 42
                                                                                                                                                  Data Ascii: 33AB62D2AE</rdf:li> <rdf:li>uuid:05F85A88D224E711B8AE941564DC8EE1</rdf:li> <rdf:li>uuid:0690B2E6F90EE711A2A8A53C7C69C02C</rdf:li> <rdf:li>uuid:073762DBB2C7E3119AD0F3418FEE56B8</rdf:li> <rdf:li>uuid:085488B333B8E3118BBCBD677DBC78A3</rdf:li> <rdf:li>uuid:0B
                                                                                                                                                  2023-12-12 15:55:29 UTC16384INData Raw: 34 62 2d 39 32 33 30 2d 33 35 39 63 64 63 63 30 31 64 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 41 46 43 35 34 30 33 37 45 30 36 45 32 31 31 41 46 36 46 46 44 39 30 32 34 44 34 31 33 41 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 42 32 41 31 39 37 37 41 44 32 30 36 38 31 31 39 31 30 39 41 46 30 44 46 37 44 32 30 41 37 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 43 41 38 39 39 31 36 38 39 30 42 31 31 45 32 39 44 43 44 39 35 39 44 31 39 39 39 33 34 37 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 44 44 39 31 44 44 33 45 35 36 38 31 31 45 37 42 34 44 37 39 38 45 41 43 44 43 37 42 41 33 31 3c 2f 72
                                                                                                                                                  Data Ascii: 4b-9230-359cdcc01d87</rdf:li> <rdf:li>xmp.did:5AFC54037E06E211AF6FFD9024D413A8</rdf:li> <rdf:li>xmp.did:5B2A1977AD2068119109AF0DF7D20A73</rdf:li> <rdf:li>xmp.did:5CA89916890B11E29DCD959D1999347D</rdf:li> <rdf:li>xmp.did:5DD91DD3E56811E7B4D798EACDC7BA31</r
                                                                                                                                                  2023-12-12 15:55:29 UTC16384INData Raw: f8 29 39 49 59 69 79 89 99 a9 b9 c9 d9 e9 f9 2a 3a 4a 5a 6a 7a 8a 9a aa ba ca da ea fa 11 00 02 02 01 02 03 05 05 04 05 06 04 08 03 03 6d 01 00 02 11 03 04 21 12 31 41 05 51 13 61 22 06 71 81 91 32 a1 b1 f0 14 c1 d1 e1 23 42 15 52 62 72 f1 33 24 34 43 82 16 92 53 25 a2 63 b2 c2 07 73 d2 35 e2 44 83 17 54 93 08 09 0a 18 19 26 36 45 1a 27 64 74 55 37 f2 a3 b3 c3 28 29 d3 e3 f3 84 94 a4 b4 c4 d4 e4 f4 65 75 85 95 a5 b5 c5 d5 e5 f5 46 56 66 76 86 96 a6 b6 c6 d6 e6 f6 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 38 48 58 68 78 88 98 a8 b8 c8 d8 e8 f8 39 49 59 69 79 89 99 a9 b9 c9 d9 e9 f9 2a 3a 4a 5a 6a 7a 8a 9a aa ba ca da ea fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 fb f9 8a bb 15 76 2a ec 55 d8 aa d2 ca 3a 9c 34 aa 66 e2 15 ea e0 61 e1 28 b5 33 7b 6c 3a ca 30 f0
                                                                                                                                                  Data Ascii: )9IYiy*:JZjzm!1AQa"q2#BRbr3$4CS%cs5DT&6E'dtU7()euFVfvGWgw8HXhx9IYiy*:JZjz?v*U:4fa(3{l:0
                                                                                                                                                  2023-12-12 15:55:29 UTC16384INData Raw: 4f d5 35 23 16 bd 2e 9f 3c 73 46 b7 f1 ac ac 4c 6c 18 0f 56 81 c7 4f e6 cc 3c 9a 1c 47 1c a1 1f 40 20 8f 4e dc fc b9 39 d8 fb 4b 34 72 c7 2c eb 21 89 07 d4 2f 91 be 7f 57 da 99 6a da ef 93 7d 0b 99 74 0f 28 18 35 4b fb 93 3d c5 c6 a9 22 dd c7 02 1a 93 1c 08 15 06 ec 7a b8 3b 65 58 74 fa 8b 03 2e 5b 88 15 e9 1c 24 f9 c8 ef f6 53 76 a3 57 a4 e1 3e 0e 12 25 23 64 cc f1 88 8e e8 0a 03 9f 59 03 b3 0e d5 b5 4d 47 59 16 c9 7f 2a bc 36 6a 52 ce d6 38 d2 28 62 53 b9 09 1c 6a aa 2b dc d2 a7 33 70 e1 86 2b e1 1b 9e 67 72 4f bc 9d dc 0c da 8c 99 ab 8c d8 1c 85 00 07 b8 0a 09 59 9a f1 6c e4 d3 d6 e2 55 b1 91 c3 c9 66 18 fa 65 87 42 57 a5 72 ee 18 f1 71 50 be f6 bf 12 5c 3c 36 78 7b ba 7c 92 a7 b6 14 fb 3d 32 d1 26 b4 23 da 03 d5 72 62 68 43 35 90 f0 c9 89 aa 81 b1 5f
                                                                                                                                                  Data Ascii: O5#.<sFLlVO<G@ N9K4r,!/Wj}t(5K="z;eXt.[$SvW>%#dYMGY*6jR8(bSj+3p+grOYlUfeBWrqP\<6x{|=2&#rbhC5_


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  29192.168.2.649746149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:28 UTC452OUTGET /file/400780400090/1/RprIYMnvOUg.277465/d9f6381d8e3088a8f7 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:29 UTC350INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:28 GMT
                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                  Content-Length: 277465
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:28 GMT
                                                                                                                                                  ETag: "6afbb0626f13dcd78328ef8e5b9a93045c6fb8fc"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:29 UTC16034INData Raw: ff d8 ff e1 21 bc 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 33 3a 31 31 3a 32 38 20 32 30 3a 32 38 3a 30 36 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 81 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                  Data Ascii: !ExifMM*bj(1!r2i''Adobe Photoshop 25.0 (Macintosh)2023:11:28 20:28:06X"
                                                                                                                                                  2023-12-12 15:55:29 UTC16384INData Raw: df f9 fe 95 5e 90 23 1f 01 20 f1 c8 4a 54 40 a9 6d c7 ed fa 96 0c 9e b1 11 62 c0 d0 f5 97 e8 fc bf bd c4 9d d7 b3 69 f5 03 dd a1 20 55 ee 71 3c 79 f8 a1 df 99 4d 67 1d ad 68 70 b4 b5 cd de 1c d2 d0 4d 9e eb df 43 9b 5b 5b b2 af 4f e8 db ea e5 dd 8d 57 f3 76 7a ea 8d 4c c2 18 c1 b8 6e 2d c4 d5 d5 8b 4e f3 07 4d fe f6 b5 cc 46 e9 f7 5b 43 44 66 5b 43 6b 79 6d 4c ad 81 e4 97 93 ab 1a f3 67 e8 ec 73 b7 6c ff 00 48 8f 2e 23 19 4e 73 b3 08 7e 8f e9 47 f4 6c f0 71 ff 00 5f ff 00 0c 5d 29 83 08 c7 8c 63 9e 4a e1 04 cb d5 a4 b8 f5 84 65 fb d0 6b fd 60 66 1d 9d 2f 27 1f 22 1f 45 37 07 06 41 65 8d 0d b3 d1 67 a7 6f d2 db b5 ef b3 e8 7e e7 fa 55 8d 9f f5 7f ea d6 1d 15 8b 43 ef c8 ac fa d7 56 eb 0b 8d b4 d9 f9 95 d5 eb 37 73 30 9c fa 59 ed bd 96 bf f9 cf 55 6e 75 de
                                                                                                                                                  Data Ascii: ^# JT@mbi Uq<yMghpMC[[OWvzLn-NMF[CDf[CkymLgslH.#Ns~Glq_])cJek`f/'"E7Aego~UCV7s0YUnu
                                                                                                                                                  2023-12-12 15:55:29 UTC16384INData Raw: 3a 6c 69 3e 35 30 32 30 32 35 42 36 32 31 32 43 33 46 35 33 43 35 45 45 42 30 32 33 31 44 35 31 42 36 46 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 30 38 43 46 31 30 37 36 34 46 46 45 46 35 33 42 37 36 43 38 32 36 38 46 37 41 37 45 46 41 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 33 31 32 37 43 39 39 34 42 42 36 45 32 43 38 42 45 45 33 34 35 34 30 43 30 30 42 42 35 41 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 33 31 38 45 43 33 30 42 44 34 43 42 36 31 38 46 36 31 46 38 43 37 43 46 30 42 44 37 38 39 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 33 44 45 36 39 41 42 38 32 34 41 34 32 44 34 34 34 45 35 37 31 30 38 36 31 31 32 34 32 44 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35
                                                                                                                                                  Data Ascii: :li>502025B6212C3F53C5EEB0231D51B6FE</rdf:li> <rdf:li>508CF10764FFEF53B76C8268F7A7EFAA</rdf:li> <rdf:li>53127C994BB6E2C8BEE34540C00BB5A4</rdf:li> <rdf:li>5318EC30BD4CB618F61F8C7CF0BD789F</rdf:li> <rdf:li>53DE69AB824A42D444E57108611242DF</rdf:li> <rdf:li>5
                                                                                                                                                  2023-12-12 15:55:29 UTC16384INData Raw: 37 38 2d 35 34 36 37 2d 34 31 34 36 2d 61 33 32 37 2d 39 38 65 38 35 61 38 37 66 63 37 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 38 38 30 65 61 62 30 2d 35 38 36 31 2d 63 33 34 63 2d 38 39 61 38 2d 32 64 63 37 63 65 63 34 34 62 36 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 38 38 64 62 37 37 65 2d 66 62 64 63 2d 31 31 37 62 2d 62 34 61 63 2d 66 65 65 63 33 37 32 66 39 66 66 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 38 65 66 37 61 35 37 2d 61 30 37 35 2d 31 31 37 61 2d 62 64 32 66 2d 66 65 63 64 61 35 61 66 65
                                                                                                                                                  Data Ascii: 78-5467-4146-a327-98e85a87fc75</rdf:li> <rdf:li>adobe:docid:photoshop:1880eab0-5861-c34c-89a8-2dc7cec44b65</rdf:li> <rdf:li>adobe:docid:photoshop:188db77e-fbdc-117b-b4ac-feec372f9ff0</rdf:li> <rdf:li>adobe:docid:photoshop:18ef7a57-a075-117a-bd2f-fecda5afe
                                                                                                                                                  2023-12-12 15:55:29 UTC16384INData Raw: 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 37 36 38 62 37 30 36 2d 34 38 31 30 2d 35 65 34 65 2d 38 32 34 31 2d 33 66 37 61 39 33 34 36 38 35 32 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 37 62 39 31 32 30 34 2d 65 64 39 62 2d 31 31 37 61 2d 39 36 61 34 2d 61 39 39 36 66 37 36 61 61 61 37 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 37 63 62 31 66 62 61 2d 36 61 63 33 2d 31 31 37 62 2d 61 33 33 31 2d 66 30 35 37 30 62 30 65 38 32 39 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36
                                                                                                                                                  Data Ascii: :li>adobe:docid:photoshop:6768b706-4810-5e4e-8241-3f7a9346852a</rdf:li> <rdf:li>adobe:docid:photoshop:67b91204-ed9b-117a-96a4-a996f76aaa73</rdf:li> <rdf:li>adobe:docid:photoshop:67cb1fba-6ac3-117b-a331-f0570b0e8296</rdf:li> <rdf:li>adobe:docid:photoshop:6
                                                                                                                                                  2023-12-12 15:55:29 UTC16384INData Raw: 2d 61 33 35 39 2d 39 65 63 32 66 63 34 37 61 30 33 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 62 37 66 31 36 33 36 31 2d 65 66 36 63 2d 35 61 34 30 2d 61 34 62 39 2d 31 35 66 66 62 61 37 30 35 33 38 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 62 37 66 37 38 64 62 39 2d 30 33 39 63 2d 31 31 37 63 2d 61 38 30 34 2d 64 31 34 31 66 65 61 33 39 38 36 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 62 38 32 36 65 65 36 33 2d 30 33 39 36 2d 31 31 37 63 2d 61 38 30 34 2d 64 31 34 31 66 65 61 33 39 38 36 31 3c 2f 72 64 66 3a 6c 69 3e
                                                                                                                                                  Data Ascii: -a359-9ec2fc47a036</rdf:li> <rdf:li>adobe:docid:photoshop:b7f16361-ef6c-5a40-a4b9-15ffba705389</rdf:li> <rdf:li>adobe:docid:photoshop:b7f78db9-039c-117c-a804-d141fea39861</rdf:li> <rdf:li>adobe:docid:photoshop:b826ee63-0396-117c-a804-d141fea39861</rdf:li>
                                                                                                                                                  2023-12-12 15:55:29 UTC16384INData Raw: 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 64 65 30 33 37 64 38 2d 31 33 30 39 2d 31 31 37 63 2d 38 36 37 65 2d 63 30 38 32 30 32 65 61 36 32 63 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 64 65 65 33 65 34 62 2d 61 65 39 30 2d 31 31 37 61 2d 38 38 63 63 2d 64 66 33 34 35 66 35 34 36 66 38 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 65 30 39 63 37 39 64 2d 62 32 34 33 2d 31 31 37 61 2d 38 36 61 35 2d 66 63 66 62 30 63 33 63 38 31 33 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 65 63 36 38 31 37 37 2d 66
                                                                                                                                                  Data Ascii: :docid:photoshop:fde037d8-1309-117c-867e-c08202ea62c7</rdf:li> <rdf:li>adobe:docid:photoshop:fdee3e4b-ae90-117a-88cc-df345f546f8b</rdf:li> <rdf:li>adobe:docid:photoshop:fe09c79d-b243-117a-86a5-fcfb0c3c813a</rdf:li> <rdf:li>adobe:docid:photoshop:fec68177-f
                                                                                                                                                  2023-12-12 15:55:29 UTC16384INData Raw: 78 6d 70 2e 64 69 64 3a 35 34 30 32 38 63 30 65 2d 39 62 36 31 2d 34 62 34 31 2d 61 31 32 32 2d 62 32 32 38 30 32 38 63 34 34 66 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 34 38 46 36 46 45 34 35 36 32 30 36 38 31 31 38 44 42 42 43 32 35 41 36 38 35 45 44 45 41 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 34 44 45 41 33 31 33 36 31 32 38 36 38 31 31 39 30 35 45 44 33 36 30 32 43 30 42 32 32 42 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 34 65 39 31 33 38 38 2d 63 31 31 30 2d 34 32 37 65 2d 39 62 30 62 2d 64 38 62 66 66 38 61 34 31 32 32 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 35 34 32 32 34 35
                                                                                                                                                  Data Ascii: xmp.did:54028c0e-9b61-4b41-a122-b228028c44f1</rdf:li> <rdf:li>xmp.did:548F6FE4562068118DBBC25A685EDEA5</rdf:li> <rdf:li>xmp.did:54DEA31361286811905ED3602C0B22BB</rdf:li> <rdf:li>xmp.did:54e91388-c110-427e-9b0b-d8bff8a41224</rdf:li> <rdf:li>xmp.did:5542245
                                                                                                                                                  2023-12-12 15:55:29 UTC16384INData Raw: 34 33 34 63 2d 38 66 66 36 2d 63 31 63 31 38 35 61 66 30 38 36 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 66 38 37 35 64 64 66 64 2d 64 63 61 39 2d 34 35 34 39 2d 62 64 31 63 2d 66 33 64 34 39 66 34 62 65 38 63 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 2f 72 64 66 3a 42 61 67 3e 20 3c 2f 70 68 6f 74 6f 73 68 6f 70 3a 44 6f 63 75 6d 65 6e 74 41 6e 63 65 73 74 6f 72 73 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 ff ee 00 0e 41 64 6f 62 65 00 64 40 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c
                                                                                                                                                  Data Ascii: 434c-8ff6-c1c185af086c</rdf:li> <rdf:li>xmp.did:f875ddfd-dca9-4549-bd1c-f3d49f4be8c0</rdf:li> </rdf:Bag> </photoshop:DocumentAncestors> </rdf:Description> </rdf:RDF> </x:xmpmeta> Adobed@
                                                                                                                                                  2023-12-12 15:55:29 UTC16384INData Raw: 15 96 f5 85 40 20 ff 00 31 c8 ea cc a3 a7 b8 92 3d 43 93 bc 89 e1 89 23 bd 9b 43 f9 37 f9 71 2c b3 88 fc be c6 26 98 25 91 53 13 10 82 81 9a 5a 45 b5 4d 68 06 69 7c 7c 9f ce 97 cc af 8b 21 dc 9a 69 ff 00 91 ff 00 97 7a 95 ec 16 76 7a 27 23 70 c9 14 0c 5a 35 e7 2b b0 55 4f ee c8 04 d7 7f 0c 9e 39 e6 c9 21 18 ca 56 76 1b b0 9e a0 c2 26 47 a3 20 1f f3 8e 9e 40 04 01 26 88 1d 0d 24 88 6a 96 64 d4 75 15 ec 6b 9b b3 ec f7 6a 8f e1 97 cc ba c1 db fa 7f e7 86 1d e7 cf ca 4f 28 79 36 db 47 9e c3 41 b0 d7 df 56 ba fa a0 8e df 59 d3 a1 31 48 e1 7d 32 fe b9 50 63 a9 3c d8 1f 84 50 f7 cd 2f 6b f6 7f 6d 69 c4 3c 18 12 4c a8 d9 3b 0f c7 5f b9 d9 76 7f 6a 69 33 99 78 99 2a 86 db 73 7a 2b 7f ce 36 79 4d ca 9b 78 74 e5 01 d4 9a df c0 dc 93 ba 8a 2e c7 c0 e6 7c bb 3b 5b 1e
                                                                                                                                                  Data Ascii: @ 1=C#C7q,&%SZEMhi||!izvz'#pZ5+UO9!Vv&G @&$jdukjO(y6GAVY1H}2Pc<P/kmi<L;_vji3x*sz+6yMxt.|;[


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  30192.168.2.649748149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:29 UTC669OUTGET /img/SiteIconApple.svg HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                  Referer: https://telegram.org/css/telegram.css?236
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:29 UTC340INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:29 GMT
                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                  Content-Length: 443
                                                                                                                                                  Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "625dc7e8-1bb"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:29 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:29 UTC443INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 20 32 37 22 20 77 69 64 74 68 3d 22 32 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 37 2e 34 39 20 32 35 2e 35 63 2d 31 2e 33 35 20 31 2e 33 31 2d 32 2e 38 34 20 31 2e 31 2d 34 2e 32 36 2e 34 39 2d 31 2e 35 31 2d 2e 36 33 2d 32 2e 38 39 2d 2e 36 37 2d 34 2e 34 39 20 30 2d 31 2e 39 38 2e 38 35 2d 33 2e 30 34 2e 36 2d 34 2e 32 33 2d 2e 34 39 2d 36 2e 37 36 2d 36 2e 39 33 2d 35 2e 37 36 2d 31 37 2e 34 38 20 31 2e 39 31 2d 31 37 2e 38 38 20 31 2e 38 37 2e 31 20 33 2e 31 37 20 31 2e 30 33 20 34 2e 32 37 20 31 2e 31 31 20 31 2e 36 33 2d 2e 33 33 20 33 2e 31 39 2d 31
                                                                                                                                                  Data Ascii: <svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  31192.168.2.649749149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:29 UTC410OUTGET /img/twitter.png HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:29 UTC337INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:29 GMT
                                                                                                                                                  Content-Type: image/png
                                                                                                                                                  Content-Length: 1272
                                                                                                                                                  Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "5a05e7c6-4f8"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:29 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:29 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                  Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  32192.168.2.649751149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:29 UTC418OUTGET /img/SiteIconAndroid.svg HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:29 UTC340INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:29 GMT
                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                  Content-Length: 999
                                                                                                                                                  Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "625dc7e8-3e7"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:29 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:29 UTC999INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 20 32 37 22 20 77 69 64 74 68 3d 22 32 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 39 2e 33 35 20 31 31 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e 36 37 2d 31 2e 33 35 2d 31 2e 35 76 2d 36 63 30 2d 2e 38 33 2e 36 2d 31 2e 35 20 31 2e 33 35 2d 31 2e 35 7a 6d 2d 31 36 2e 37 20 30 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e
                                                                                                                                                  Data Ascii: <svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  33192.168.2.649750149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:29 UTC597OUTGET /js/tgsticker-worker.js?14 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: same-origin
                                                                                                                                                  Sec-Fetch-Dest: worker
                                                                                                                                                  Referer: https://telegram.org/
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:29 UTC392INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:29 GMT
                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                  Content-Length: 5937
                                                                                                                                                  Last-Modified: Wed, 29 Jun 2022 21:52:44 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "62bcc9ac-1731"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:29 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:29 UTC5937INData Raw: 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 72 6c 6f 74 74 69 65 2d 77 61 73 6d 2e 6a 73 27 29 3b 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 70 61 6b 6f 2d 69 6e 66 6c 61 74 65 2e 6d 69 6e 2e 6a 73 27 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 52 4c 6f 74 74 69 65 49 74 65 6d 28 72 65 71 49 64 2c 20 6a 73 53 74 72 69 6e 67 2c 20 77 69 64 74 68 2c 20 68 65 69 67 68 74 2c 20 66 70 73 29 20 7b 0a 20 20 74 68 69 73 2e 73 74 72 69 6e 67 4f 6e 57 61 73 6d 48 65 61 70 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 68 61 6e 64 6c 65 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 66 72 61 6d 65 43 6f 75 6e 74 20 3d 20 30 3b 0a 0a 20 20 74 68 69 73 2e 72 65 71 49 64 20 3d 20 72 65 71 49 64 3b 0a 20 20 74 68 69 73 2e 77 69 64 74 68 20 3d 20 77 69 64 74 68 3b 0a
                                                                                                                                                  Data Ascii: importScripts('rlottie-wasm.js');importScripts('pako-inflate.min.js');function RLottieItem(reqId, jsString, width, height, fps) { this.stringOnWasmHeap = null; this.handle = null; this.frameCount = 0; this.reqId = reqId; this.width = width;


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  34192.168.2.649752149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:29 UTC685OUTGET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                  Referer: https://telegram.org/
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:29 UTC348INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:29 GMT
                                                                                                                                                  Content-Type: image/png
                                                                                                                                                  Content-Length: 11343
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:29 GMT
                                                                                                                                                  ETag: "183936b397813281d8de1b217deb5c565bde1c5b"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:29 UTC11343INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 2c 04 49 44 41 54 78 da ed 9d 77 7c 9c d5 95 f7 7f e7 3c 65 66 a4 51 1f 59 ee 0d 9b 62 03 a1 9b 1a 5a c8 66 97 00 a9 ec 4b 08 ec 66 df 6c 58 08 01 43 b2 c9 92 bc 9b c0 6e 20 d9 bc 09 2d 2c 81 dd 77 b3 29 4b 0a 29 18 42 09 69 84 00 a1 f7 8e c1 45 96 6d 49 a3 ae a9 4f 39 e7 fd 63 46 33 cf a8 59 b6 25 5b 92 9f f3 f9 e8 a3 d1 68 e6 29 f7 7e 9f d3 ee b9 f7 02 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 ca 14 08 85 4d 00 e8 f5 89 79 2e c9 62 62 aa 82 af 06 0c c3 84 af 06 48 0d 28 f9 aa 92 b4 22 d2 01 bf af 9d 2e 47 3e 6c b1 10 c0 9d 87 ec 2b 60 a7 31
                                                                                                                                                  Data Ascii: PNGIHDRg-bKGD,IDATxw|<efQYbZfKflXCn -,w)K)BiEmIO9cF3Y%[h)~J(J(J(J(J(J(My.bbH(".G>l+`1


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  35192.168.2.649753149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:29 UTC685OUTGET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                  Referer: https://telegram.org/
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:29 UTC348INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:29 GMT
                                                                                                                                                  Content-Type: image/png
                                                                                                                                                  Content-Length: 15286
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:29 GMT
                                                                                                                                                  ETag: "93939a07f86b42b04b779841ba81a1ef4ba2d929"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:29 UTC15286INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3b 6b 49 44 41 54 78 da ed bd 77 bc 5d 77 75 27 fa 5d eb b7 cb a9 b7 37 e9 ea aa 77 d9 72 af d8 98 19 c0 98 1a 08 a1 3c 08 25 61 02 21 43 06 cc e4 91 f2 48 1c 32 04 78 84 c4 36 e3 84 97 61 26 81 54 20 9d 84 66 c7 36 c6 06 db 10 63 5b ee 92 25 ab 97 db eb 39 67 b7 b5 de 1f 7b 9f 76 bb a4 2b e9 ea ea ae 8f f4 39 7b 9f b3 ef 2e bf df 77 af f6 5b 05 58 a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 b3 40 b4 d4 1e e8 86 1b 2e 6e 46 a8 3b 35 0c 5b 15 66 2b 19 cd 92 ea 88 10 0d b1 62 38 52 1d 0c 34 18 54 95 81 a3 47 f7 f5 1f 3b 86 c2 32 0c 96 01 78 5a b4 73 e7 ce 6c 43 46 3f 08
                                                                                                                                                  Data Ascii: PNGIHDRg-bKGD;kIDATxw]wu']7wr<%a!CH2x6a&T f6c[%9g{v+9{.w[XeZeZeZeZeZeZeZeZ@.nF;5[f+b8R4TG;2xZslCF?


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  36192.168.2.649754149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:29 UTC416OUTGET /img/SiteAndroid.jpg?2 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:29 UTC340INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:29 GMT
                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                  Content-Length: 21090
                                                                                                                                                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "5eb6fd6e-5262"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:29 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:29 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 22 a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 22 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                                                                                                                                                  Data Ascii: JFIFHH@ExifMM*i"8Photoshop 3.08BIM8BIM%B~""}!1AQa"q2#BR$3br
                                                                                                                                                  2023-12-12 15:55:29 UTC5046INData Raw: 25 51 c0 91 02 be 38 2c 46 05 4c 70 95 2a 51 e4 9c ae ff 00 af f2 35 af c0 d9 f6 73 92 d2 8d 6a ae a6 22 94 dc 94 6a 49 eb 09 25 1b 73 7b d6 69 c5 b5 7f 3d af 73 cc 7e 0f 5d f8 96 7f d9 f3 51 83 c4 17 53 cf a3 5a f8 9e d2 db c2 eb 29 3e 5a 32 59 ea 12 ea 9f 67 1f f3 cf 33 42 66 23 8f 31 90 13 90 05 7d f7 ff 00 04 de b5 d4 af 3f 63 cf 1b c7 a5 17 13 a7 8c a7 98 88 fe f9 8a 2b 7d 39 e5 0b ea 4c 6a d8 1d eb e4 2f 16 f8 9b 5e f1 04 71 dd eb 33 ad cb 5b 5b fd 8a d2 de 08 21 b4 b3 b1 b6 63 b9 a3 b6 b5 b7 48 e1 85 0b 72 db 57 2c 70 58 9c 0a fb fb fe 09 17 c7 ec ed e2 5c ff 00 d0 e5 79 ff 00 a4 56 35 ec 65 6e 58 35 19 ee e2 d3 fb ba 1f cc 5e 38 70 66 2b 2a a3 83 cb 31 93 51 a9 56 15 64 f9 6e d4 39 9a 8a 49 e9 76 ad 76 f4 f7 9b f5 3e 2c fd b6 fe 2a e9 f6 3e 19 d5
                                                                                                                                                  Data Ascii: %Q8,FLp*Q5sj"jI%s{i=s~]QSZ)>Z2Yg3Bf#1}?c+}9Lj/^q3[[!cHrW,pX\yV5enX5^8pf+*1QVdn9Ivv>,*>


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  37192.168.2.649755149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:29 UTC685OUTGET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                  Referer: https://telegram.org/
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:29 UTC348INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:29 GMT
                                                                                                                                                  Content-Type: image/png
                                                                                                                                                  Content-Length: 16465
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:29 GMT
                                                                                                                                                  ETag: "ad24af7a174e71673b28f7e827a85934048a9cd7"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:29 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 40 06 49 44 41 54 78 da ed bd 77 98 5d 65 b5 3f fe 59 6b 97 d3 cf f4 99 4c 7a 32 69 04 42 48 20 04 44 9a 20 28 20 4d 01 bd a8 28 2a 5c b1 5d c4 de b8 58 2e 96 8b c8 b5 7c af bd 5f 10 7f 2a 5d 11 10 95 8e 69 b4 50 d2 eb 64 32 fd f4 b3 cb 5a bf 3f 4e 99 33 25 c9 4c 32 43 02 9c f5 3c fb 39 67 9f b3 cf bb f7 79 df cf bb fa bb 5e a0 4a 55 aa 52 95 aa 54 a5 2a 55 a9 4a 55 aa d2 ab 9e 2e fd 08 e2 ef fb 2c 5a 0e 85 67 e1 ea 70 bc b6 e8 83 d7 19 a7 36 b5 c6 b7 c5 63 35 db 3e fa d5 f0 15 55 00 56 e9 e5 24 0a 04 22 df 23 50 08 00 d8 34 2f af 02 b0 4a 2f 1b 7d f4 ab a1 2b 49 68 6e e9 5c 55 1e aa 02 b0 4a 2f 0b
                                                                                                                                                  Data Ascii: PNGIHDRg-bKGD@IDATxw]e?YkLz2iBH D ( M(*\]X.|_*]iPd2Z?N3%L2C<9gy^JURT*UJU.,Zgp6c5>UV$"#P4/J/}+Ihn\UJ/
                                                                                                                                                  2023-12-12 15:55:29 UTC429INData Raw: bf 68 3d 5c 9c 03 42 2b 04 49 08 1e c0 f9 f4 e2 b8 3f e9 ad 5a 83 30 e6 40 31 17 8a 56 00 4d 20 34 11 d0 04 a0 19 85 d7 26 02 e2 23 33 ae 32 f0 3c 00 36 14 36 d1 f0 1d 8a b4 b0 65 42 1f 80 4e 00 bb 01 74 2a d0 09 45 27 18 9d 50 6c 07 b0 0e 51 ac 1f 77 77 c7 ad 6a 20 88 a5 00 4e 04 c3 82 60 2d 4c fc 15 67 8d 77 99 f7 57 13 00 07 77 60 14 01 9c 02 c2 3c 14 7c 8c 02 c6 5a b8 78 7c 68 42 eb 84 d1 b5 ca 38 1c 01 58 08 80 11 00 15 0f 94 5f 4d 78 70 40 70 00 e4 21 c5 c3 47 1e 4d c8 e3 14 e4 41 f4 f2 88 fc 7b 74 2a 7c 1c 07 2d ef 98 e9 00 78 0a 39 3c 8c 8b c9 c7 6b 80 26 3e 4c 71 9b 2e 04 63 39 80 86 e2 27 49 30 5e 82 8b f5 b8 80 b6 bd 26 7c 2f b7 aa 81 00 66 81 30 17 8c 39 d0 22 e7 15 6c 03 e1 71 9c 4b 5b 5f ab 6e 29 3a 08 83 11 42 a4 28 4a 05 53 51 b1 e3 7a 11
                                                                                                                                                  Data Ascii: h=\B+I?Z0@1VM 4&#32<66eBNt*E'PlQwwj N`-LgwWw`<|Zx|hB8X_Mxp@p!GMA{t*|-x9<k&>Lq.c9'I0^&|/f09"lqK[_n):B(JSQz


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  38192.168.2.649756149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:29 UTC412OUTGET /img/SiteiOS.jpg?2 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:30 UTC340INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:29 GMT
                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                  Content-Length: 31305
                                                                                                                                                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "5eb6fd6e-7a49"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:29 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:30 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 ba a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                                                                                                                                                  Data Ascii: JFIFHH@ExifMM*i8Photoshop 3.08BIM8BIM%B~"}!1AQa"q2#BR$3br
                                                                                                                                                  2023-12-12 15:55:30 UTC15261INData Raw: 4e fb e1 71 14 d9 5c 64 aa 09 0e 3a 66 b0 fc 41 f1 97 4c b3 f0 cc da ff 00 82 34 9b ff 00 1b 5c da 4f 14 77 7a 3e 94 a2 3d 52 da 29 32 5a 49 2d 6e 3c b9 54 20 fe 12 a0 9c 8c 71 cd 7e 85 5d 1b 54 8f f7 e0 00 78 18 1f 37 e1 5f 31 7c 45 f8 3f f0 db e2 86 b6 fa 8a 5e 1d 2f c6 1a 7a af 91 ab e9 17 4b 1e a7 6b b3 ee 79 8a ac 77 20 ee b2 2e 08 e3 a5 55 1c 6c 6b a7 19 fb bd 9a d7 f0 ff 00 87 f4 3c 49 52 a7 34 e5 4d 72 fe 5f 8f f9 9f 9d 69 e2 27 f8 b3 e2 bb 3f 14 69 8b 71 1d ce bd ae c3 6d a2 9b 85 68 ae ec 2d 2d 24 5d e4 21 39 84 a4 70 cb 24 80 75 62 43 67 a5 7e 80 ea 64 7f 67 de 11 c0 30 4d ff 00 a0 1a f9 27 e1 2f c2 1f 12 f8 1f e3 36 a3 a6 78 cb 52 59 a5 f0 76 98 13 4b 10 64 2e a7 0e ae f2 16 d4 25 04 61 48 f2 8c 45 01 f9 64 dc 7a 15 cf d6 5a 83 6e d3 6f 07 fd
                                                                                                                                                  Data Ascii: Nq\d:fAL4\Owz>=R)2ZI-n<T q~]Tx7_1|E?^/zKkyw .Ulk<IR4Mr_i'?iqmh--$]!9p$ubCg~dg0M'/6xRYvKd.%aHEdzZno


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  39192.168.2.649757149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:29 UTC685OUTGET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                  Referer: https://telegram.org/
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:30 UTC348INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:29 GMT
                                                                                                                                                  Content-Type: image/png
                                                                                                                                                  Content-Length: 17975
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:29 GMT
                                                                                                                                                  ETag: "fa9a38332023332be262ffbb44b3d98e6ed68a45"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:30 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 45 ec 49 44 41 54 78 da ed 7d 77 9c 1d 67 75 f6 73 ce cc dc 7e ef f6 be aa 2b 69 25 cb b2 2d b9 57 8c 8d 8c 31 25 60 1b db b4 00 09 7c e4 0b 04 ec 00 c1 32 04 e3 d0 4c 42 4f 48 02 49 3e 7a 89 83 03 21 60 1b e3 82 2b 36 ee 4d 56 b1 b4 ea db db ed 65 e6 9c ef 8f b9 75 8b 74 b5 5a ed 4a f6 be bf df fd dd 7b 77 e7 ce cc fb be cf 9c f2 bc e7 3d 07 58 68 0b 6d a1 2d b4 85 b6 d0 16 da 42 5b 68 af b4 46 0b 43 30 75 db 04 b4 08 d0 6e 02 61 07 88 80 39 cc 40 58 80 10 00 1b 40 8c 44 62 04 c4 08 88 e5 80 71 3f d0 73 13 90 5c 18 bd 05 00 1e 0e d0 9a 00 9c 0b e6 13 a0 da 0d a2 6e 00 dd 44 54 7b b8 e7 52 55 01 b0
                                                                                                                                                  Data Ascii: PNGIHDRg-bKGDEIDATx}wgus~+i%-W1%`|2LBOHI>z!`+6MVeutZJ{w=Xhm-B[hFC0una9@X@Dbq?s\nDT{RU
                                                                                                                                                  2023-12-12 15:55:30 UTC1939INData Raw: 9b fa 6e 83 ec 8c 9a 55 67 c8 9a 12 74 49 1b 34 6e 03 51 1b 34 21 57 b3 41 22 9b 4e 4f e0 86 33 92 f0 18 53 03 41 15 c2 8d d7 01 8d 1f 9e 3d a0 24 1e 12 d9 ff 97 20 8d 1e b3 99 ba 9c ad 19 d1 1e a7 10 f5 dc eb 91 c1 2e fa e8 dc d4 90 9b f5 04 95 37 dd 96 8c 7f fa 75 c1 38 40 97 01 80 46 45 a9 c6 50 0a 1e 3c f3 7c 56 a1 77 ed 71 63 82 28 29 84 a4 2d 30 48 61 90 62 62 41 41 55 41 56 14 09 5b 69 2c a7 34 94 51 1a c8 80 c7 6c a6 8c 10 95 3d 58 0c 91 f7 9c 90 d2 5b de 30 86 37 af c8 b1 c1 d3 3f 74 44 20 a4 1e 21 cd bc 24 14 bc 40 c1 47 14 53 26 18 f9 7f 2a bd 7f 0d 42 fa 98 05 9f 26 44 9c 67 73 28 8e 99 ea 5f 9b 1f 4d fe f1 b8 95 80 79 49 42 d9 af 37 3d 42 44 67 00 80 32 c4 58 ef 01 37 4d 9f 65 c0 76 54 2e ff 4d 2d 6e eb 99 2c f9 dc 6d 95 f9 0a 06 5a 00 cb c1
                                                                                                                                                  Data Ascii: nUgtI4nQ4!WA"NO3SA=$ .7u8@FEP<|Vwqc()-0HabbAAUAV[i,4Ql=X[07?tD !$@GS&*B&Dgs(_MyIB7=BDg2X7MevT.M-n,mZ


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  40192.168.2.649758149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:30 UTC416OUTGET /img/SiteDesktop.jpg?2 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:30 UTC341INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:30 GMT
                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                  Content-Length: 97628
                                                                                                                                                  Last-Modified: Tue, 11 Jun 2019 13:49:53 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "5cffb181-17d5c"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:30 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:30 UTC16043INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                  Data Ascii: ExifII*Duckyd1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                                                                                                                  2023-12-12 15:55:30 UTC16384INData Raw: d9 39 25 8c aa 28 9b 10 55 48 99 53 2a b2 c3 2a 44 c7 b2 49 52 a0 c5 8a f9 3b 35 e6 db 5c 66 1e 85 61 0d 04 ca d0 4b 71 2c 92 14 83 42 d0 46 3a 5d 31 f2 95 dc 9d b9 e7 1e 7a e6 6d a9 71 77 5d d3 b6 bb 4d 27 16 f1 7d 9e 97 45 25 4c 53 39 3d 55 f3 a4 33 97 16 9b f7 6c 34 f4 e3 c0 ee f7 bd e3 ec d6 4a 54 ec ae d6 18 55 b8 ba e0 d1 3f c0 e1 47 61 8b b3 cd e0 6c dc 7b 07 2c c9 a8 0f 61 11 e3 b2 c4 fa 66 a2 47 71 a7 ed d3 64 6a 7d 36 2a b2 7a 4a bb a4 9a db 69 0a 49 12 96 7c cb 54 4d 52 ce 98 ae 5b 7a 3c 73 7d d3 b7 db ef 94 6a a7 c4 f0 8f 02 a3 8a 8f 0e 2f 16 ea e8 b6 2d 86 8f 7b 58 76 ee ad 76 59 3e f9 5c a5 be e1 ce 8e df 0c 71 9a 9b 6d 4d cb 8b 05 54 95 15 5b ab 77 16 23 b8 75 7b cf 49 80 ee 35 09 f9 24 94 c8 91 11 75 71 9e 90 96 c9 29 41 3c eb 26 85 ba 48
                                                                                                                                                  Data Ascii: 9%(UHS**DIR;5\faKq,BF:]1zmqw]M'}E%LS9=U3l4JTU?Gal{,afGqdj}6*zJiI|TMR[z<s}j/-{XvvY>\qmMT[w#u{I5$uq)A<&H
                                                                                                                                                  2023-12-12 15:55:31 UTC16384INData Raw: 11 a1 a4 87 b7 65 f9 b6 7a 86 94 f3 f9 9b 6e 37 63 b2 de 29 d3 72 8e 09 62 a8 fa 2b 86 ea 9c a6 5a f6 59 dc 9a ba a9 71 2a 27 bd ee 72 6e 95 aa e9 65 05 bb dd 39 65 7b 5d 5b 88 4d 7a 75 2e 48 9c 9a 6d bd 5b 12 31 87 64 ca ae 7e 6d 74 b2 6d 05 16 43 ec 30 6a 4c 86 1e 42 b4 5f 22 8b 52 22 2e dd 30 e9 bc cb 63 52 77 e1 38 ce 16 ec b8 ba cd 25 44 d6 29 d1 ee 6b ac da 65 21 dc e6 64 94 b8 a3 25 5c 5d 5e 18 55 e0 b6 f4 a5 e5 2d 0b b5 f3 ea 5e 7e b2 d2 33 91 2c 60 bc e4 59 91 5d fe b8 c3 cc ab 91 4d 2b 8a 8b 54 69 a7 03 32 f3 70 1d 46 46 fd 9c ce 52 17 f2 f2 e2 b3 35 54 fa 55 5e 24 d5 b3 a4 cd 5c 66 b8 dc c7 71 f5 72 9f a7 49 54 a2 3f 7e 0c 73 23 32 e1 c0 7b 1e 9d 04 f2 16 1b db dd 43 f3 51 c2 e6 ee 45 66 6e f4 f1 cb e7 64 e3 d5 87 e9 6a 92 f2 99 eb ae a7 ef 79
                                                                                                                                                  Data Ascii: ezn7c)rb+ZYq*'rne9e{][Mzu.Hm[1d~mtmC0jLB_"R".0cRw8%D)ke!d%\]^U-^~3,`Y]M+Ti2pFFR5TU^$\fqrIT?~s#2{CQEfndjy
                                                                                                                                                  2023-12-12 15:55:31 UTC16384INData Raw: f2 b2 bf 92 51 b9 7a 0b 8b ba ed 29 cd 71 28 b5 6d d1 a9 4e 8d cd 45 d1 70 c5 e3 56 91 e9 6f e2 c7 cc da d5 6e 37 5c 5b 5f bb 5b a1 8b 6d 54 3d d6 e9 7a 56 df c4 b7 c8 72 aa 2c 5e 4b ab 9d 97 ca ab ba 7b 1f 93 7b 3e ba 2d 85 85 34 7b 14 be 6d a1 66 ae 53 25 19 72 6a 64 d5 ed dc 96 46 dc 63 16 da bb 2a d3 1d d4 dd b8 bb 4e b9 08 e6 24 e4 d2 ac 16 dc 37 f5 9d ed 74 6b d1 9e dc 74 c5 bd 58 be f0 ee 27 58 7d 1f d9 54 6c fe 1b 92 e1 d8 6b 5b 69 b9 54 55 56 b9 a4 4b d5 5a 1c 8c bf 72 d7 92 e4 c9 af aa 76 b6 aa c1 d4 f8 3a e3 7d b5 bc 49 51 af 44 19 af 9b 79 7b cf f1 27 b7 a1 fa 36 1b a5 7e ca fc 68 fa 57 b4 f1 07 77 bc a7 5b 91 64 f0 ea ae 37 09 50 22 6e 3e 77 73 55 37 1c dc 9b 9a ea 27 1a 9d 9e 5f da c3 9d 45 4a cb 89 ae 80 d4 c8 13 49 69 7d af a6 1b aa ef 92
                                                                                                                                                  Data Ascii: Qz)q(mNEpVon7\[_[mT=zVr,^K{{>-4{mfS%rjdFc*N$7tktX'X}Tlk[iTUVKZrv:}IQDy{'6~hWw[d7P"n>wsU7'_EJIi}
                                                                                                                                                  2023-12-12 15:55:31 UTC16384INData Raw: cc 8b 3e b9 a9 63 1f 91 6f cd 5f 02 34 4c 76 2a 94 b8 b8 f5 45 4c 18 4c d6 54 d2 c7 71 c5 2c 99 61 b4 f3 38 b5 ad 66 a5 ad 4a 3c cf 50 af e2 fa fe 83 14 72 ca 38 45 e1 e4 2d 5d ce ed e4 59 0c 76 62 5e 4f b4 b4 89 1d d6 5e 62 34 a9 6d a9 86 9e 61 a9 2c 30 f2 1b 43 08 49 3a d3 33 1d 4a 55 da 49 71 45 e5 14 f8 f5 f5 7d 7f 41 5f 87 eb 20 6a 77 09 ba 97 df 7c a8 6b 6c fb f8 6f c3 36 6e 18 6e 7c 76 89 fe 5f cf 31 db 51 20 d9 98 d7 2f a0 e1 1e a9 23 3f 38 7c 72 fa be bf a0 77 0f a4 aa 71 4c 2f 33 ea 3b 39 2a 1c 2e 8a 92 b6 69 45 39 af 47 88 d3 b0 2a 20 32 47 1a 1a 54 d4 58 8d 4b 90 a7 65 3e 68 4a 19 69 0e 2d c7 16 67 c0 b5 d2 66 9f a7 e7 39 83 35 f0 d9 45 08 a8 41 ca 52 93 a4 62 b6 55 ba 74 e0 92 44 5c ee 7b 2f a4 58 ef ef f1 cb 8a 4a 2a 31 55 72 78 ba 2f 32 ae
                                                                                                                                                  Data Ascii: >co_4Lv*ELLTq,a8fJ<Pr8E-]Yvb^O^b4ma,0CI:3JUIqE}A_ jw|klo6nn|v_1Q /#?8|rwqL/3;9*.iE9G* 2GTXKe>hJi-gf95EARbUtD\{/XJ*1Urx/2
                                                                                                                                                  2023-12-12 15:55:31 UTC16049INData Raw: 4a 54 a3 c0 7a 7f d5 27 f4 1f 05 b7 14 8f 4f 9b ba bd be e0 c4 fc 03 e4 fa 55 66 75 3a 7f 49 67 fd 9c ce bf e6 4b e3 93 74 fb ab 94 ff 00 f7 5d 43 ff 00 13 21 8b db 6b d5 29 99 99 60 1d 3f 9a 35 3d 3f c1 6d c5 25 19 11 6b a6 bf ae a1 f1 f9 82 34 bc 09 e5 18 ff 00 da 75 1f f4 96 7f d9 cc df fd c8 3c 72 5e f6 95 ca 9f fb ae a1 ff 00 89 93 ea ef 6d 47 52 52 d4 84 bb 82 ec 41 73 68 5a 37 8d 67 e4 7c 4f 43 32 35 6e 72 f8 24 88 cc c4 5b be 07 72 bc 2b c1 98 d4 3c f3 b3 ff 00 50 4c ca 7f cc 67 c6 cb d7 54 2e e9 7c aa 97 56 5b 3f f8 75 2d c5 c7 81 ed 70 ea 02 c8 9a 3f 82 5b 27 a7 a0 e2 79 31 dc e1 27 de b7 ca a7 12 7c fb 90 64 49 49 2b 5d 7f 14 73 d9 9f 09 79 7f 2f 5f d2 e7 b0 7f 5e df 9b fc 89 e8 3a 6f ef d9 e2 e6 79 c5 fd df cb 4e 12 8e ec be 75 3a af 79 63 a8
                                                                                                                                                  Data Ascii: JTz'OUfu:IgKt]C!k)`?5=?m%k4u<r^mGRRAshZ7g|OC25nr$[r+<PLgT.|V[?u-p?['y1'|dII+]sy/_^:oyNu:yc


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  41192.168.2.649759149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:30 UTC481OUTGET /js/rlottie-wasm.js HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:30 UTC395INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:30 GMT
                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                  Content-Length: 100601
                                                                                                                                                  Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "5f0e2bb8-188f9"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:30 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:30 UTC15989INData Raw: 76 61 72 20 4d 6f 64 75 6c 65 3d 74 79 70 65 6f 66 20 4d 6f 64 75 6c 65 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 4d 6f 64 75 6c 65 3a 7b 7d 3b 76 61 72 20 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 3d 7b 7d 3b 76 61 72 20 6b 65 79 3b 66 6f 72 28 6b 65 79 20 69 6e 20 4d 6f 64 75 6c 65 29 7b 69 66 28 4d 6f 64 75 6c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 29 7b 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 5b 6b 65 79 5d 3d 4d 6f 64 75 6c 65 5b 6b 65 79 5d 7d 7d 76 61 72 20 61 72 67 75 6d 65 6e 74 73 5f 3d 5b 5d 3b 76 61 72 20 74 68 69 73 50 72 6f 67 72 61 6d 3d 22 2e 2f 74 68 69 73 2e 70 72 6f 67 72 61 6d 22 3b 76 61 72 20 71 75 69 74 5f 3d 66 75 6e 63 74 69 6f 6e 28 73 74 61 74 75 73 2c 74 6f 54 68 72 6f 77 29 7b 74 68 72 6f 77
                                                                                                                                                  Data Ascii: var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw
                                                                                                                                                  2023-12-12 15:55:30 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 64 65 6d 61 6e 67 6c 65 41 6c 6c 28 74 65 78 74 29 7b 76 61 72 20 72 65 67 65 78 3d 2f 5c 62 5f 5f 5a 5b 5c 77 5c 64 5f 5d 2b 2f 67 3b 72 65 74 75 72 6e 20 74 65 78 74 2e 72 65 70 6c 61 63 65 28 72 65 67 65 78 2c 66 75 6e 63 74 69 6f 6e 28 78 29 7b 76 61 72 20 79 3d 64 65 6d 61 6e 67 6c 65 28 78 29 3b 72 65 74 75 72 6e 20 78 3d 3d 3d 79 3f 78 3a 79 2b 22 20 5b 22 2b 78 2b 22 5d 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 73 53 74 61 63 6b 54 72 61 63 65 28 29 7b 76 61 72 20 65 72 72 3d 6e 65 77 20 45 72 72 6f 72 3b 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 74 72 79 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 30 29 7d 63 61 74 63 68 28 65 29 7b 65 72 72 3d 65 7d 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 72 65 74 75 72 6e 22
                                                                                                                                                  Data Ascii: nction demangleAll(text){var regex=/\b__Z[\w\d_]+/g;return text.replace(regex,function(x){var y=demangle(x);return x===y?x:y+" ["+x+"]"})}function jsStackTrace(){var err=new Error;if(!err.stack){try{throw new Error(0)}catch(e){err=e}if(!err.stack){return"
                                                                                                                                                  2023-12-12 15:55:31 UTC16384INData Raw: 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 7d 29 7d 65 6c 73 65 20 69 66 28 46 53 2e 69 73 46 69 6c 65 28 73 74 61 74 2e 6d 6f 64 65 29 29 7b 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 3d 4d 45 4d 46 53 2e 67 65 74 46 69 6c 65 44 61 74 61 41 73 54 79 70 65 64 41 72 72 61 79 28 6e 6f 64 65 29 3b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 2c 63 6f 6e 74 65 6e 74 73 3a 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 7d 29 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 65 77 20 45 72 72 6f 72 28 22 6e 6f 64 65 20 74 79 70
                                                                                                                                                  Data Ascii: allback(null,{timestamp:stat.mtime,mode:stat.mode})}else if(FS.isFile(stat.mode)){node.contents=MEMFS.getFileDataAsTypedArray(node);return callback(null,{timestamp:stat.mtime,mode:stat.mode,contents:node.contents})}else{return callback(new Error("node typ
                                                                                                                                                  2023-12-12 15:55:31 UTC16384INData Raw: 64 29 7b 66 64 5f 73 74 61 72 74 3d 66 64 5f 73 74 61 72 74 7c 7c 30 3b 66 64 5f 65 6e 64 3d 66 64 5f 65 6e 64 7c 7c 46 53 2e 4d 41 58 5f 4f 50 45 4e 5f 46 44 53 3b 66 6f 72 28 76 61 72 20 66 64 3d 66 64 5f 73 74 61 72 74 3b 66 64 3c 3d 66 64 5f 65 6e 64 3b 66 64 2b 2b 29 7b 69 66 28 21 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 29 7b 72 65 74 75 72 6e 20 66 64 7d 7d 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 34 29 7d 2c 67 65 74 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 66 64 29 7b 72 65 74 75 72 6e 20 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 7d 2c 63 72 65 61 74 65 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 73 74 72 65 61 6d 2c 66 64 5f 73 74 61 72 74 2c 66 64 5f 65 6e 64 29 7b 69 66 28 21 46 53 2e 46 53 53 74
                                                                                                                                                  Data Ascii: d){fd_start=fd_start||0;fd_end=fd_end||FS.MAX_OPEN_FDS;for(var fd=fd_start;fd<=fd_end;fd++){if(!FS.streams[fd]){return fd}}throw new FS.ErrnoError(24)},getStream:function(fd){return FS.streams[fd]},createStream:function(stream,fd_start,fd_end){if(!FS.FSSt
                                                                                                                                                  2023-12-12 15:55:31 UTC16384INData Raw: 6f 6c 6c 6f 77 3a 74 72 75 65 7d 29 3b 69 66 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 3d 3d 3d 6e 75 6c 6c 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 29 7d 69 66 28 21 46 53 2e 69 73 44 69 72 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2e 6d 6f 64 65 29 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 30 29 7d 76 61 72 20 65 72 72 3d 46 53 2e 6e 6f 64 65 50 65 72 6d 69 73 73 69 6f 6e 73 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2c 22 78 22 29 3b 69 66 28 65 72 72 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 65 72 72 29 7d 46 53 2e 63 75 72 72 65 6e 74 50 61 74 68 3d 6c 6f 6f 6b 75 70 2e 70 61 74 68 7d 2c 63 72 65 61 74 65 44 65 66 61 75 6c 74 44 69 72 65 63 74 6f 72 69 65
                                                                                                                                                  Data Ascii: ollow:true});if(lookup.node===null){throw new FS.ErrnoError(2)}if(!FS.isDir(lookup.node.mode)){throw new FS.ErrnoError(20)}var err=FS.nodePermissions(lookup.node,"x");if(err){throw new FS.ErrnoError(err)}FS.currentPath=lookup.path},createDefaultDirectorie
                                                                                                                                                  2023-12-12 15:55:31 UTC16384INData Raw: 73 65 20 34 39 31 35 32 3a 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 2d 32 32 7d 46 53 2e 6d 6b 6e 6f 64 28 70 61 74 68 2c 6d 6f 64 65 2c 64 65 76 29 3b 72 65 74 75 72 6e 20 30 7d 2c 64 6f 52 65 61 64 6c 69 6e 6b 3a 66 75 6e 63 74 69 6f 6e 28 70 61 74 68 2c 62 75 66 2c 62 75 66 73 69 7a 65 29 7b 69 66 28 62 75 66 73 69 7a 65 3c 3d 30 29 72 65 74 75 72 6e 2d 32 32 3b 76 61 72 20 72 65 74 3d 46 53 2e 72 65 61 64 6c 69 6e 6b 28 70 61 74 68 29 3b 76 61 72 20 6c 65 6e 3d 4d 61 74 68 2e 6d 69 6e 28 62 75 66 73 69 7a 65 2c 6c 65 6e 67 74 68 42 79 74 65 73 55 54 46 38 28 72 65 74 29 29 3b 76 61 72 20 65 6e 64 43 68 61 72 3d 48 45 41 50 38 5b 62 75 66 2b 6c 65 6e 5d 3b 73 74 72 69 6e 67 54 6f 55 54 46 38 28 72 65 74 2c 62 75 66 2c 62 75 66 73 69
                                                                                                                                                  Data Ascii: se 49152:break;default:return-22}FS.mknod(path,mode,dev);return 0},doReadlink:function(path,buf,bufsize){if(bufsize<=0)return-22;var ret=FS.readlink(path);var len=Math.min(bufsize,lengthBytesUTF8(ret));var endChar=HEAP8[buf+len];stringToUTF8(ret,buf,bufsi
                                                                                                                                                  2023-12-12 15:55:31 UTC2692INData Raw: 3d 4d 6f 64 75 6c 65 5b 22 5f 5f 5f 65 72 72 6e 6f 5f 6c 6f 63 61 74 69 6f 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4a 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 66 72 65 65 3d 4d 6f 64 75 6c 65 5b 22 5f 66 72 65 65 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4b 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 3d 4d 6f 64 75 6c 65 5b 22 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4c 22 5d
                                                                                                                                                  Data Ascii: =Module["___errno_location"]=function(){return Module["asm"]["J"].apply(null,arguments)};var _free=Module["_free"]=function(){return Module["asm"]["K"].apply(null,arguments)};var _lottie_buffer=Module["_lottie_buffer"]=function(){return Module["asm"]["L"]


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  42192.168.2.649760149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:30 UTC416OUTGET /img/SiteIconApple.svg HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:30 UTC340INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:30 GMT
                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                  Content-Length: 443
                                                                                                                                                  Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "625dc7e8-1bb"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:30 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:30 UTC443INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 20 32 37 22 20 77 69 64 74 68 3d 22 32 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 37 2e 34 39 20 32 35 2e 35 63 2d 31 2e 33 35 20 31 2e 33 31 2d 32 2e 38 34 20 31 2e 31 2d 34 2e 32 36 2e 34 39 2d 31 2e 35 31 2d 2e 36 33 2d 32 2e 38 39 2d 2e 36 37 2d 34 2e 34 39 20 30 2d 31 2e 39 38 2e 38 35 2d 33 2e 30 34 2e 36 2d 34 2e 32 33 2d 2e 34 39 2d 36 2e 37 36 2d 36 2e 39 33 2d 35 2e 37 36 2d 31 37 2e 34 38 20 31 2e 39 31 2d 31 37 2e 38 38 20 31 2e 38 37 2e 31 20 33 2e 31 37 20 31 2e 30 33 20 34 2e 32 37 20 31 2e 31 31 20 31 2e 36 33 2d 2e 33 33 20 33 2e 31 39 2d 31
                                                                                                                                                  Data Ascii: <svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  43192.168.2.649762149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:30 UTC689OUTGET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                  Referer: https://telegram.org/
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:30 UTC348INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:30 GMT
                                                                                                                                                  Content-Type: image/png
                                                                                                                                                  Content-Length: 30567
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:30 GMT
                                                                                                                                                  ETag: "a30234722b2883f211eb0bad5c73c2ef2fe73a53"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:30 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 06 00 00 00 cd 90 a5 aa 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 77 1c 49 44 41 54 78 da ed 9d 77 58 54 67 f6 c7 07 50 93 68 12 a3 82 25 46 d3 8c d9 64 f3 db ec 46 2c 8c 46 2c a0 cc 1d 14 29 33 14 15 1b 16 ec 08 0c 88 48 94 22 8a c0 d0 bb 62 c5 2e 4d b1 62 8b bd 80 8a 9a 18 7b ef bd 20 cc 7c b9 bf 3f 64 c6 81 b9 f7 ce 1d 9a a8 ef f7 79 ce b3 bb 59 18 ee cc dc fb c9 79 df 73 de ef 11 08 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 ea a1 06 f4 71 6a 65 67 21 a5 6c fb 4a 66 da f5 95 2c b4 eb 2b 4d b4
                                                                                                                                                  Data Ascii: PNGIHDR@@bKGDwIDATxwXTgPh%FdF,F,)3H"b.Mb{ |?dyYysqjeg!lJf,+M
                                                                                                                                                  2023-12-12 15:55:30 UTC14531INData Raw: af 2f 90 69 da 18 29 3f 19 31 5e 43 f8 2f 4d 60 6e c5 be f4 ed 27 95 62 56 6c ac ba d5 25 be 26 ce f2 d6 40 24 65 65 55 c8 fe 42 92 92 68 eb d7 a0 d2 7a 0f 7d ec ec 5e 9f 50 79 0d 37 44 2e 5b 86 c4 cc 4c a4 6d d8 80 b4 8d 1b 69 55 a4 6e d8 80 c4 cc 4c 44 ad 5c 89 79 0b 17 56 80 a5 7f 54 14 46 7a 79 f1 2a 4c f4 77 74 44 6d 5b 71 f5 73 74 d4 79 1d dd 28 6a 2c 21 c1 87 ba 04 8e 34 91 b1 cd 03 a1 8f 75 a8 71 08 5e 74 ff 0c 4c 56 56 8f 07 99 e0 b9 63 5b ec ef f5 05 d2 7e 6e 50 25 10 d6 66 d8 f5 ee 0a ae 2a a7 2c 2c 4c fd 30 d7 c5 e9 0e 5e 4b df 9c 1c 46 5b 2c b6 fd 3f db 91 23 11 92 9c 4c 87 a6 a6 22 61 dd ba 0a d0 63 8b d4 0d 1b 10 b1 74 69 05 08 aa c2 6b ee 5c d8 8e 1c c9 fa b9 d9 bb b9 d5 fa 69 92 59 b1 b1 3a cf 16 0b 29 4a 29 14 89 ec 09 0d 3e 40 29 22 4d
                                                                                                                                                  Data Ascii: /i)?1^C/M`n'bVl%&@$eeUBhz}^Py7D.[LmiUnLD\yVTFzy*LwtDm[qsty(j,!4uq^tLVVc[~nP%f*,,L0^KF[,?#L"actik\iY:)J)>@)"M


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  44192.168.2.649761149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:30 UTC685OUTGET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                  Referer: https://telegram.org/
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:30 UTC348INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:30 GMT
                                                                                                                                                  Content-Type: image/png
                                                                                                                                                  Content-Length: 12690
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:30 GMT
                                                                                                                                                  ETag: "9b666309f437dfb32688ee016a9904703de41927"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:30 UTC12690INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 31 47 49 44 41 54 78 da ed 7d 79 78 64 65 95 f7 ef 9c bb d4 92 a4 b2 a7 93 de d2 fb 06 34 34 49 b3 b4 03 8c 8a b8 a0 a0 e8 30 3a 30 8e cb 20 3a a2 ac a2 23 38 c8 7c fa b9 01 2d 82 20 cc a8 c3 28 32 ea a0 33 9f 82 82 3a 82 7c 80 40 9a e6 eb 86 66 e9 bd 9b 4e 67 df 53 cb 5d ce f9 fe a8 4a 2d d9 3a e9 54 96 6e ea 3c 4f 3d a9 54 dd ba f7 bd ef fb bb 67 7f cf 01 0a 54 a0 59 24 a3 30 05 05 9a 0c 6d dc b8 b1 72 fe fc f9 b7 2f 58 b0 20 d4 dc dc fc d2 54 cf c7 85 29 2d d0 64 48 44 2e 21 a2 cb 54 f5 ee 7c 9c af 00 c0 02 4d 96 4a 52 7f 23 05 00 16 68 c6 89 88 34 f5 56 0b 00 2c d0 8c 93 aa fe 41 55 07 55 f5 ff
                                                                                                                                                  Data Ascii: PNGIHDRg-bKGD1GIDATx}yxde44I0:0 :#8|- (23:|@fNgS]J-:Tn<O=TgTY$0mr/X T)-dHD.!T|MJR#h4V,AUU


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  45192.168.2.649763149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:30 UTC452OUTGET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:30 UTC348INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:30 GMT
                                                                                                                                                  Content-Type: image/png
                                                                                                                                                  Content-Length: 11343
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:30 GMT
                                                                                                                                                  ETag: "183936b397813281d8de1b217deb5c565bde1c5b"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:30 UTC11343INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 2c 04 49 44 41 54 78 da ed 9d 77 7c 9c d5 95 f7 7f e7 3c 65 66 a4 51 1f 59 ee 0d 9b 62 03 a1 9b 1a 5a c8 66 97 00 a9 ec 4b 08 ec 66 df 6c 58 08 01 43 b2 c9 92 bc 9b c0 6e 20 d9 bc 09 2d 2c 81 dd 77 b3 29 4b 0a 29 18 42 09 69 84 00 a1 f7 8e c1 45 96 6d 49 a3 ae a9 4f 39 e7 fd 63 46 33 cf a8 59 b6 25 5b 92 9f f3 f9 e8 a3 d1 68 e6 29 f7 7e 9f d3 ee b9 f7 02 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 ca 14 08 85 4d 00 e8 f5 89 79 2e c9 62 62 aa 82 af 06 0c c3 84 af 06 48 0d 28 f9 aa 92 b4 22 d2 01 bf af 9d 2e 47 3e 6c b1 10 c0 9d 87 ec 2b 60 a7 31
                                                                                                                                                  Data Ascii: PNGIHDRg-bKGD,IDATxw|<efQYbZfKflXCn -,w)K)BiEmIO9cF3Y%[h)~J(J(J(J(J(J(My.bbH(".G>l+`1


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  46192.168.2.649764149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:30 UTC685OUTGET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                  Referer: https://telegram.org/
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:31 UTC348INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:31 GMT
                                                                                                                                                  Content-Type: image/png
                                                                                                                                                  Content-Length: 15740
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:31 GMT
                                                                                                                                                  ETag: "9663b372030cf4b80b2b7ab98f8e689847388957"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:31 UTC15740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3d 31 49 44 41 54 78 da ed 7d 77 9c 1c 67 79 ff f7 79 66 b6 dd ee de 5e 2f 3a f5 6e c9 b2 b1 2c 37 c0 c6 54 63 30 01 13 64 1b 9b 50 c2 07 1c 08 e0 1a 02 84 e0 98 84 40 30 6e 10 20 0e e4 87 09 01 5c 28 06 4c 71 c0 80 83 8d 1b 2e b2 2d c9 92 d5 75 d2 9d ae 97 ed 33 f3 3c bf 3f 66 77 67 f6 9a ee a4 6b e2 ee f9 7c ee 73 bb b3 bb 33 ef bc ef 77 9e f6 3e 05 98 a7 79 9a a7 13 85 f8 3d 00 dd 01 60 c9 fc 5c cc d3 74 d3 4a 80 1d 90 a1 80 71 cf fc 74 4c 0e 99 f3 53 30 5e 32 4e 03 81 dd d7 7a fa fc 7c 4c 92 4c 99 9f 82 f1 92 ae f6 bd 59 0a 20 34 3f 27 f3 00 9c 4e 00 ae 29 bd 24 62 57 24 cf d3 3c 00 a7 8d 68 f5
                                                                                                                                                  Data Ascii: PNGIHDRg-bKGD=1IDATx}wgyyf^/:n,7Tc0dP@0n \(Lq.-u3<?fwgk|s3w>y=`\tJqtLS0^2Nz|LLY 4?'N)$bW$<h


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  47192.168.2.649765149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:30 UTC685OUTGET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                  Referer: https://telegram.org/
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:30 UTC348INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:30 GMT
                                                                                                                                                  Content-Type: image/png
                                                                                                                                                  Content-Length: 13579
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:30 GMT
                                                                                                                                                  ETag: "67176c69aa11e9f08d30f489308dc74d85e92ef0"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:30 UTC13579INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 34 c0 49 44 41 54 78 da ed 5d 79 9c 1c 75 95 ff be 57 55 dd 3d 7d cc d9 93 99 24 93 4c ae c9 45 42 0e 48 08 44 74 51 01 41 50 50 c4 03 0f dc f5 5a ae 24 a0 10 dd 55 44 8e 04 85 24 88 ac 0b cb ae ba 2a 6a 24 9c ba 5c 02 22 b7 06 84 70 25 90 93 1c 33 93 b9 67 7a fa aa aa f7 f6 8f be 93 10 13 98 99 f4 24 fd f2 c9 67 ba aa ab ab 7e f5 7e df df bb 7e ef f7 7e 40 89 4a 54 a2 12 95 a8 44 25 2a 51 89 8e 34 a2 12 0b fe 31 dd 7b ed 25 75 00 4f 12 a2 0a 80 42 ca 5a ae 4a 1e 90 46 49 29 02 72 23 2a 66 bb cb e6 9b e7 2e bd be a7 c4 b1 12 00 df 35 e9 95 57 f2 bd be c8 fb 54 dd 33 84 30 9f 40 47 11 51 f8 80 7f af
                                                                                                                                                  Data Ascii: PNGIHDRg-bKGD4IDATx]yuWU=}$LEBHDtQAPPZ$UD$*j$\"p%3gz$g~~~~@JTD%*Q41{%uOBZJFI)r#*f.5WT30@GQ


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  48192.168.2.649766149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:30 UTC452OUTGET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:30 UTC348INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:30 GMT
                                                                                                                                                  Content-Type: image/png
                                                                                                                                                  Content-Length: 15286
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:30 GMT
                                                                                                                                                  ETag: "93939a07f86b42b04b779841ba81a1ef4ba2d929"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:30 UTC15286INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3b 6b 49 44 41 54 78 da ed bd 77 bc 5d 77 75 27 fa 5d eb b7 cb a9 b7 37 e9 ea aa 77 d9 72 af d8 98 19 c0 98 1a 08 a1 3c 08 25 61 02 21 43 06 cc e4 91 f2 48 1c 32 04 78 84 c4 36 e3 84 97 61 26 81 54 20 9d 84 66 c7 36 c6 06 db 10 63 5b ee 92 25 ab 97 db eb 39 67 b7 b5 de 1f 7b 9f 76 bb a4 2b e9 ea ea ae 8f f4 39 7b 9f b3 ef 2e bf df 77 af f6 5b 05 58 a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 b3 40 b4 d4 1e e8 86 1b 2e 6e 46 a8 3b 35 0c 5b 15 66 2b 19 cd 92 ea 88 10 0d b1 62 38 52 1d 0c 34 18 54 95 81 a3 47 f7 f5 1f 3b 86 c2 32 0c 96 01 78 5a b4 73 e7 ce 6c 43 46 3f 08
                                                                                                                                                  Data Ascii: PNGIHDRg-bKGD;kIDATxw]wu']7wr<%a!CH2x6a&T f6c[%9g{v+9{.w[XeZeZeZeZeZeZeZeZ@.nF;5[f+b8R4TG;2xZslCF?


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  49192.168.2.649767149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:30 UTC452OUTGET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:30 UTC348INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:30 GMT
                                                                                                                                                  Content-Type: image/png
                                                                                                                                                  Content-Length: 16465
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:30 GMT
                                                                                                                                                  ETag: "ad24af7a174e71673b28f7e827a85934048a9cd7"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:30 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 40 06 49 44 41 54 78 da ed bd 77 98 5d 65 b5 3f fe 59 6b 97 d3 cf f4 99 4c 7a 32 69 04 42 48 20 04 44 9a 20 28 20 4d 01 bd a8 28 2a 5c b1 5d c4 de b8 58 2e 96 8b c8 b5 7c af bd 5f 10 7f 2a 5d 11 10 95 8e 69 b4 50 d2 eb 64 32 fd f4 b3 cb 5a bf 3f 4e 99 33 25 c9 4c 32 43 02 9c f5 3c fb 39 67 9f b3 cf bb f7 79 df cf bb fa bb 5e a0 4a 55 aa 52 95 aa 54 a5 2a 55 a9 4a 55 aa d2 ab 9e 2e fd 08 e2 ef fb 2c 5a 0e 85 67 e1 ea 70 bc b6 e8 83 d7 19 a7 36 b5 c6 b7 c5 63 35 db 3e fa d5 f0 15 55 00 56 e9 e5 24 0a 04 22 df 23 50 08 00 d8 34 2f af 02 b0 4a 2f 1b 7d f4 ab a1 2b 49 68 6e e9 5c 55 1e aa 02 b0 4a 2f 0b
                                                                                                                                                  Data Ascii: PNGIHDRg-bKGD@IDATxw]e?YkLz2iBH D ( M(*\]X.|_*]iPd2Z?N3%L2C<9gy^JURT*UJU.,Zgp6c5>UV$"#P4/J/}+Ihn\UJ/
                                                                                                                                                  2023-12-12 15:55:30 UTC429INData Raw: bf 68 3d 5c 9c 03 42 2b 04 49 08 1e c0 f9 f4 e2 b8 3f e9 ad 5a 83 30 e6 40 31 17 8a 56 00 4d 20 34 11 d0 04 a0 19 85 d7 26 02 e2 23 33 ae 32 f0 3c 00 36 14 36 d1 f0 1d 8a b4 b0 65 42 1f 80 4e 00 bb 01 74 2a d0 09 45 27 18 9d 50 6c 07 b0 0e 51 ac 1f 77 77 c7 ad 6a 20 88 a5 00 4e 04 c3 82 60 2d 4c fc 15 67 8d 77 99 f7 57 13 00 07 77 60 14 01 9c 02 c2 3c 14 7c 8c 02 c6 5a b8 78 7c 68 42 eb 84 d1 b5 ca 38 1c 01 58 08 80 11 00 15 0f 94 5f 4d 78 70 40 70 00 e4 21 c5 c3 47 1e 4d c8 e3 14 e4 41 f4 f2 88 fc 7b 74 2a 7c 1c 07 2d ef 98 e9 00 78 0a 39 3c 8c 8b c9 c7 6b 80 26 3e 4c 71 9b 2e 04 63 39 80 86 e2 27 49 30 5e 82 8b f5 b8 80 b6 bd 26 7c 2f b7 aa 81 00 66 81 30 17 8c 39 d0 22 e7 15 6c 03 e1 71 9c 4b 5b 5f ab 6e 29 3a 08 83 11 42 a4 28 4a 05 53 51 b1 e3 7a 11
                                                                                                                                                  Data Ascii: h=\B+I?Z0@1VM 4&#32<66eBNt*E'PlQwwj N`-LgwWw`<|Zx|hB8X_Mxp@p!GMA{t*|-x9<k&>Lq.c9'I0^&|/f09"lqK[_n):B(JSQz


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  50192.168.2.649769149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:30 UTC452OUTGET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:31 UTC348INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:31 GMT
                                                                                                                                                  Content-Type: image/png
                                                                                                                                                  Content-Length: 17975
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:31 GMT
                                                                                                                                                  ETag: "fa9a38332023332be262ffbb44b3d98e6ed68a45"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:31 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 45 ec 49 44 41 54 78 da ed 7d 77 9c 1d 67 75 f6 73 ce cc dc 7e ef f6 be aa 2b 69 25 cb b2 2d b9 57 8c 8d 8c 31 25 60 1b db b4 00 09 7c e4 0b 04 ec 00 c1 32 04 e3 d0 4c 42 4f 48 02 49 3e 7a 89 83 03 21 60 1b e3 82 2b 36 ee 4d 56 b1 b4 ea db db ed 65 e6 9c ef 8f b9 75 8b 74 b5 5a ed 4a f6 be bf df fd dd 7b 77 e7 ce cc fb be cf 9c f2 bc e7 3d 07 58 68 0b 6d a1 2d b4 85 b6 d0 16 da 42 5b 68 af b4 46 0b 43 30 75 db 04 b4 08 d0 6e 02 61 07 88 80 39 cc 40 58 80 10 00 1b 40 8c 44 62 04 c4 08 88 e5 80 71 3f d0 73 13 90 5c 18 bd 05 00 1e 0e d0 9a 00 9c 0b e6 13 a0 da 0d a2 6e 00 dd 44 54 7b b8 e7 52 55 01 b0
                                                                                                                                                  Data Ascii: PNGIHDRg-bKGDEIDATx}wgus~+i%-W1%`|2LBOHI>z!`+6MVeutZJ{w=Xhm-B[hFC0una9@X@Dbq?s\nDT{RU
                                                                                                                                                  2023-12-12 15:55:31 UTC1939INData Raw: 9b fa 6e 83 ec 8c 9a 55 67 c8 9a 12 74 49 1b 34 6e 03 51 1b 34 21 57 b3 41 22 9b 4e 4f e0 86 33 92 f0 18 53 03 41 15 c2 8d d7 01 8d 1f 9e 3d a0 24 1e 12 d9 ff 97 20 8d 1e b3 99 ba 9c ad 19 d1 1e a7 10 f5 dc eb 91 c1 2e fa e8 dc d4 90 9b f5 04 95 37 dd 96 8c 7f fa 75 c1 38 40 97 01 80 46 45 a9 c6 50 0a 1e 3c f3 7c 56 a1 77 ed 71 63 82 28 29 84 a4 2d 30 48 61 90 62 62 41 41 55 41 56 14 09 5b 69 2c a7 34 94 51 1a c8 80 c7 6c a6 8c 10 95 3d 58 0c 91 f7 9c 90 d2 5b de 30 86 37 af c8 b1 c1 d3 3f 74 44 20 a4 1e 21 cd bc 24 14 bc 40 c1 47 14 53 26 18 f9 7f 2a bd 7f 0d 42 fa 98 05 9f 26 44 9c 67 73 28 8e 99 ea 5f 9b 1f 4d fe f1 b8 95 80 79 49 42 d9 af 37 3d 42 44 67 00 80 32 c4 58 ef 01 37 4d 9f 65 c0 76 54 2e ff 4d 2d 6e eb 99 2c f9 dc 6d 95 f9 0a 06 5a 00 cb c1
                                                                                                                                                  Data Ascii: nUgtI4nQ4!WA"NO3SA=$ .7u8@FEP<|Vwqc()-0HabbAAUAV[i,4Ql=X[07?tD !$@GS&*B&Dgs(_MyIB7=BDg2X7MevT.M-n,mZ


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  51192.168.2.649768149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:30 UTC685OUTGET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                  Referer: https://telegram.org/
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:31 UTC348INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:31 GMT
                                                                                                                                                  Content-Type: image/png
                                                                                                                                                  Content-Length: 19325
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:31 GMT
                                                                                                                                                  ETag: "2690d1e344526d5a2fb08060299f2697537643ae"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:31 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 4b 32 49 44 41 54 78 da ed 7d 77 7c 5c d5 d1 f6 33 e7 de ed ab 55 ef 92 e5 22 b9 f7 02 18 63 9b 16 30 a1 17 d3 4c 48 f2 91 90 37 94 10 12 de 90 ce 9b 84 90 90 84 84 24 90 02 49 80 50 13 08 bd 13 70 a5 b9 80 7b 97 bb 2d c9 b2 fa f6 bd 77 e6 fb 63 a5 2d d2 ae b4 72 c7 f6 f0 e3 e7 d5 ad e7 9e f3 9c 69 67 ce 0c e1 04 1d 30 7d f0 c1 07 8e 76 a0 3c 2c a2 3b 6c b6 ba cf 4d 9e dc 76 a2 57 32 23 3a d1 05 fd a7 d7 17 2c 18 2b 22 17 43 e1 7c 11 0c 27 a2 ec c4 f3 22 e2 03 b0 0d 84 b7 c0 78 e9 fc 19 33 16 11 11 9f e8 b9 13 00 3c 50 e0 5d c1 90 9f 11 d1 70 11 61 22 2c 11 91 a5 00 ea 84 b4 3a 12 09 13 50 26 40 29
                                                                                                                                                  Data Ascii: PNGIHDRg-bKGDK2IDATx}w|\3U"c0LH7$IPp{-wc-rig0}v<,;lMvW2#:,+"C|'"x3<P]pa",:P&@)
                                                                                                                                                  2023-12-12 15:55:31 UTC3289INData Raw: 95 cf 1d 68 e7 b3 ab ec 3c 28 c1 1d 91 8a 1a 03 ac 1e 5b d5 91 d1 e7 e5 bb 2c aa 26 3f 2e c1 56 35 f8 b1 d7 db ff 78 b0 50 c4 34 32 b9 6e 59 7d 08 bb d2 24 b5 ac ce b5 20 bb 33 f5 07 11 94 f1 fe 63 9d fd 9b ad d4 94 cb f1 c2 26 1f ea 7c ac da c2 8c 9b 26 78 50 93 9b 5c 78 91 88 66 c1 8a 43 e2 9e 39 72 21 f9 84 26 11 0c b2 12 68 7b 4b 80 76 b4 92 f2 86 84 13 43 9e c8 95 e0 d1 0f 68 bc 64 a1 e2 3d de f8 0e ff c9 e5 6e 38 d2 e8 7e 9b 9b 23 fc ee f6 40 ca 9d 64 1e 2b f1 17 46 bb 31 a9 a4 a7 85 bb a7 c3 e0 37 6b fd 58 b8 3b 75 e8 ff 92 fa b0 fa 78 77 90 4f 2e ef db 28 98 54 ee c2 8e b6 10 47 fd 78 a4 e6 6d 69 e3 f3 87 e5 b2 cb d6 77 66 fc 66 5f 84 17 6e ef 40 53 c0 d4 87 15 d8 78 5a 95 27 ed 3d 11 43 f8 f9 0d be b4 cf 3a 67 50 f2 e6 2e fe e0 09 60 d6 1d 0c 8b
                                                                                                                                                  Data Ascii: h<([,&?.V5xP42nY}$ 3c&|&xP\xfC9r!&h{KvChd=n8~#@d+F17kX;uxwO.(TGxmiwff_n@SxZ'=C:gP.`


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  52192.168.2.649770149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:31 UTC485OUTGET /js/pako-inflate.min.js HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:31 UTC393INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:31 GMT
                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                  Content-Length: 22682
                                                                                                                                                  Last-Modified: Fri, 04 Oct 2019 11:37:17 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "5d972eed-589a"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:31 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:31 UTC15991INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3b 65 6c 73 65 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73
                                                                                                                                                  Data Ascii: !function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this
                                                                                                                                                  2023-12-12 15:55:31 UTC6691INData Raw: 67 74 68 26 26 28 69 2e 6d 6f 64 65 3d 32 31 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 36 3a 69 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 61 5b 6f 2b 2b 5d 3d 69 2e 6c 65 6e 67 74 68 2c 66 2d 2d 2c 69 2e 6d 6f 64 65 3d 32 31 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 37 3a 69 66 28 69 2e 77 72 61 70 29 7b 66 6f 72 28 3b 64 3c 33 32 3b 29 7b 69 66 28 30 3d 3d 3d 73 29 62 72 65 61 6b 20 65 3b 73 2d 2d 2c 6c 7c 3d 6e 5b 72 2b 2b 5d 3c 3c 64 2c 64 2b 3d 38 7d 69 66 28 75 2d 3d 66 2c 65 2e 74 6f 74 61 6c 5f 6f 75 74 2b 3d 75 2c 69 2e 74 6f 74 61 6c 2b 3d 75 2c 75 26 26 28 65 2e 61 64 6c 65 72 3d 69 2e 63 68 65 63 6b 3d 69 2e 66 6c 61 67 73 3f 4e 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 3a 52 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 29 2c
                                                                                                                                                  Data Ascii: gth&&(i.mode=21);break;case 26:if(0===f)break e;a[o++]=i.length,f--,i.mode=21;break;case 27:if(i.wrap){for(;d<32;){if(0===s)break e;s--,l|=n[r++]<<d,d+=8}if(u-=f,e.total_out+=u,i.total+=u,u&&(e.adler=i.check=i.flags?N(i.check,a,u,o-u):R(i.check,a,u,o-u)),


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  53192.168.2.649771149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:31 UTC452OUTGET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:31 UTC348INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:31 GMT
                                                                                                                                                  Content-Type: image/png
                                                                                                                                                  Content-Length: 12690
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:31 GMT
                                                                                                                                                  ETag: "9b666309f437dfb32688ee016a9904703de41927"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:31 UTC12690INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 31 47 49 44 41 54 78 da ed 7d 79 78 64 65 95 f7 ef 9c bb d4 92 a4 b2 a7 93 de d2 fb 06 34 34 49 b3 b4 03 8c 8a b8 a0 a0 e8 30 3a 30 8e cb 20 3a a2 ac a2 23 38 c8 7c fa b9 01 2d 82 20 cc a8 c3 28 32 ea a0 33 9f 82 82 3a 82 7c 80 40 9a e6 eb 86 66 e9 bd 9b 4e 67 df 53 cb 5d ce f9 fe a8 4a 2d d9 3a e9 54 96 6e ea 3c 4f 3d a9 54 dd ba f7 bd ef fb bb 67 7f cf 01 0a 54 a0 59 24 a3 30 05 05 9a 0c 6d dc b8 b1 72 fe fc f9 b7 2f 58 b0 20 d4 dc dc fc d2 54 cf c7 85 29 2d d0 64 48 44 2e 21 a2 cb 54 f5 ee 7c 9c af 00 c0 02 4d 96 4a 52 7f 23 05 00 16 68 c6 89 88 34 f5 56 0b 00 2c d0 8c 93 aa fe 41 55 07 55 f5 ff
                                                                                                                                                  Data Ascii: PNGIHDRg-bKGD1GIDATx}yxde44I0:0 :#8|- (23:|@fNgS]J-:Tn<O=TgTY$0mr/X T)-dHD.!T|MJR#h4V,AUU


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  54192.168.2.649772149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:31 UTC479OUTGET /js/rlottie-wasm.wasm HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:32 UTC389INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:31 GMT
                                                                                                                                                  Content-Type: application/wasm
                                                                                                                                                  Content-Length: 390408
                                                                                                                                                  Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "5f0e2bb8-5f508"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:31 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:32 UTC15995INData Raw: 00 61 73 6d 01 00 00 00 01 a9 05 59 60 01 7f 00 60 01 7f 01 7f 60 02 7c 7c 01 7c 60 03 7f 7f 7f 00 60 02 7f 7f 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 02 7f 7f 00 60 03 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7d 00 60 05 7f 7f 7f 7d 7f 00 60 02 7f 7f 01 7d 60 05 7f 7f 7e 7f 7f 00 60 06 7f 7c 7f 7f 7f 7f 01 7f 60 03 7f 7e 7f 01 7e 60 00 00 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7c 01 7f 60 06 7f 7f 7f 7f 7f 7c 01 7f 60 05 7f 7f 7f 7f 7e 01 7f 60 00 01 7f 60 01 7c 01 7f 60 02 7f 7c 01 7f 60 01 7f 01 7d 60 04 7d 7d 7d 7d 01 7d 60 04 7f 7f 7d 7d 00 60 03 7f 7d 7f 00 60 02 7f 7d 01 7d 60 04 7f 7d 7f 7f
                                                                                                                                                  Data Ascii: asmY```|||````````````}`}`}`~`|`~~```|`|`~``|`|`}`}}}}}`}}`}`}}`}
                                                                                                                                                  2023-12-12 15:55:32 UTC16384INData Raw: 00 0c 01 0b 0b 0b 03 40 20 00 20 04 48 04 40 20 00 20 03 3a 00 00 20 00 41 01 6a 21 00 0c 01 0b 0b 20 04 20 02 6b 0b 87 01 01 02 7f 20 00 20 00 28 02 04 41 01 6a 36 02 04 41 bc ab 04 28 02 00 41 b8 ab 04 28 02 00 22 02 6b 41 02 75 20 01 4d 04 7f 20 01 41 01 6a 10 d3 0a 41 b8 ab 04 28 02 00 05 20 02 0b 20 01 41 02 74 6a 28 02 00 22 02 04 40 20 02 20 02 28 02 04 22 03 41 7f 6a 36 02 04 20 03 45 04 40 20 02 20 02 28 02 00 28 02 08 41 ff 01 71 41 96 02 6a 11 00 00 0b 0b 41 b8 ab 04 28 02 00 20 01 41 02 74 6a 20 00 36 02 00 0b 03 00 01 0b 16 00 20 00 41 00 36 02 00 20 00 20 00 28 02 00 41 01 72 36 02 00 0b 0d 00 20 00 2c 00 00 41 00 47 41 01 73 0b 09 00 20 00 10 48 10 fd 02 0b 2c 00 20 00 28 02 18 41 09 46 04 40 20 00 10 9d 01 1a 05 20 00 41 01 36 02 18 41 c4
                                                                                                                                                  Data Ascii: @ H@ : Aj! k (Aj6A(A("kAu M AjA( Atj("@ ("Aj6 E@ ((AqAjA( Atj 6 A6 (Ar6 ,AGAs H, (AF@ A6A
                                                                                                                                                  2023-12-12 15:55:32 UTC16384INData Raw: 10 40 22 01 41 ff 01 71 41 ff 01 46 0d 00 20 01 0b 05 41 7f 0b 05 20 02 41 7f 3a 00 00 20 01 0b 0b 52 00 20 00 20 01 2a 02 00 38 02 00 20 00 20 01 2a 02 04 38 02 04 20 00 20 02 2a 02 00 38 02 08 20 00 20 02 2a 02 04 38 02 0c 20 00 20 03 2a 02 00 38 02 10 20 00 20 03 2a 02 04 38 02 14 20 00 20 04 2a 02 00 38 02 18 20 00 20 04 2a 02 04 38 02 1c 0b 1e 00 20 00 28 02 00 20 00 28 02 08 48 04 7f 20 00 28 02 04 20 00 28 02 0c 4e 05 41 01 0b 0b 20 01 01 7f 20 00 41 80 10 6a 21 01 03 40 20 00 10 f6 03 20 00 41 08 6a 22 00 20 01 47 0d 00 0b 0b 26 00 20 00 28 02 04 20 02 20 00 41 1c 6a 22 00 28 02 04 6a 10 ea 09 20 01 41 02 74 6a 20 00 28 02 00 41 02 74 6a 0b 50 01 03 7f 23 07 21 03 23 07 41 20 6a 24 07 20 03 21 02 20 00 28 02 08 20 00 28 02 00 22 04 6b 41 03 75 20
                                                                                                                                                  Data Ascii: @"AqAF A A: R *8 *8 *8 *8 *8 *8 *8 *8 ( (H ( (NA Aj!@ Aj" G& ( Aj"(j Atj (AtjP#!#A j$ ! ( ("kAu
                                                                                                                                                  2023-12-12 15:55:32 UTC16384INData Raw: 01 05 20 03 20 04 41 10 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 12 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 16 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 1c 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 02 7f 20 03 20 04 41 1e 6a 22 01 10 2c 22 02 20 01 49 04 40 41 01 21 02 20 03 21 00 20 01 0c 01 0b 20 03 20 01 20 02 6c 46 04 40 41 09 21 02 20 01 0c 01 0b 20 03 20 04 41 24 6a 22 01 10 2c 22 02 20 01 49 04
                                                                                                                                                  Data Ascii: Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," I@A! ! lF@A! A$j"," I
                                                                                                                                                  2023-12-12 15:55:32 UTC16384INData Raw: 01 28 02 00 1a 0b 0b 20 03 24 07 20 00 0b 8c 07 02 05 7f 12 7d 23 07 21 05 23 07 41 30 6a 24 07 20 05 41 28 6a 21 06 20 05 22 03 41 29 6a 22 07 20 02 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 06 20 01 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 03 10 6d 02 40 02 40 02 40 02 40 02 40 20 06 20 07 10 f3 05 2c 00 00 22 04 41 01 6b 0e 10 01 02 04 03 04 04 04 03 04 04 04 04 04 04 04 00 04 0b 20 02 2a 02 04 21 12 20 02 2a 02 10 21 13 20 02 2a 02 1c 21 14 20 02 2a 02 08 21 15 20 02 2a 02 14 21 16 20 02 2a 02 20 21 17 20 01 2a 02 0c 21 18 20 01 2a 02 10 21 19 20 01 2a 02 14 21 0a 20 01 2a 02 18 21 0b 20 01 2a 02 1c 21 0c 20 01 2a 02 20 21 0d 20 03 20 01 2a 02 00 22 10 20 02 2a 02 00 22 11 94 20 01 2a 02 04 22 0e 20 02 2a 02 0c 22 0f 94 92 20 01 2a
                                                                                                                                                  Data Ascii: ( $ }#!#A0j$ A(j! "A)j" ": Aq@ ": Aq@ m@@@@@ ,"Ak *! *! *! *! *! * ! *! *! *! *! *! * ! *" *" *" *" *
                                                                                                                                                  2023-12-12 15:55:32 UTC16384INData Raw: 02 08 46 04 40 20 02 20 04 10 b9 03 20 02 28 02 00 21 00 05 20 01 20 04 28 02 00 36 02 00 20 02 20 03 41 04 6a 36 02 04 0b 20 05 41 7f 6a 41 02 74 20 00 6a 20 05 41 7e 6a 41 02 74 20 00 6a 28 02 00 36 02 00 0b 0b 20 07 24 07 0b 81 04 02 0d 7f 01 7d 23 07 21 04 23 07 41 e0 00 6a 24 07 20 04 41 18 6a 21 05 20 00 10 6d 20 04 41 08 6a 22 07 10 52 02 40 02 40 20 01 28 02 34 22 06 45 0d 00 20 06 2c 00 28 45 0d 00 20 07 20 06 41 18 6a 20 02 10 4d 10 bd 03 20 07 20 01 28 02 34 41 20 6a 20 02 10 4d 10 bc 03 0c 01 0b 20 05 20 01 41 14 6a 20 02 10 6b 20 07 20 05 29 03 00 37 03 00 0b 20 03 04 7d 20 02 21 03 20 01 41 14 6a 22 06 10 76 04 7d 43 00 00 00 00 05 20 06 28 02 00 20 03 10 d4 08 0b 05 43 00 00 00 00 0b 21 11 20 04 41 d0 00 6a 21 08 20 04 41 30 6a 21 06 20 04
                                                                                                                                                  Data Ascii: F@ (! (6 Aj6 AjAt j A~jAt j(6 $}#!#Aj$ Aj! m Aj"R@@ (4"E ,(E Aj M (4A j M Aj k )7 } ! Aj"v}C ( C! Aj! A0j!
                                                                                                                                                  2023-12-12 15:55:32 UTC16384INData Raw: 40 02 40 02 40 02 40 20 01 20 08 10 e7 09 0e 02 00 01 02 0b 20 06 20 01 20 08 29 03 00 20 02 10 dc 03 20 06 28 02 00 21 01 20 06 28 02 04 21 02 20 06 41 00 36 02 00 20 06 41 00 36 02 04 20 05 41 00 36 02 00 20 00 20 01 36 02 00 20 05 41 00 36 02 04 20 00 20 02 36 02 04 20 05 10 29 20 06 10 29 0c 02 0b 20 01 20 08 10 db 03 22 09 28 02 10 22 03 41 88 20 6a 28 02 00 21 0a 20 03 41 84 20 6a 28 02 00 22 07 21 04 20 0a 20 07 6b 20 02 28 02 10 20 02 28 02 0c 22 07 6b 46 04 40 02 40 20 04 20 0a 47 04 40 20 04 21 03 20 07 21 04 03 40 20 03 2a 02 00 20 04 2a 02 00 5c 0d 02 20 03 41 04 6a 20 04 41 04 6a 10 c8 05 45 0d 02 20 04 41 08 6a 21 04 20 03 41 08 6a 22 03 20 0a 47 0d 00 0b 20 09 28 02 10 21 03 0b 20 05 20 03 36 02 00 20 05 20 09 28 02 14 22 01 36 02 04 20 01
                                                                                                                                                  Data Ascii: @@@@ ) (! (! A6 A6 A6 6 A6 6 ) ) "("A j(! A j("! k ( ("kF@@ G@ ! !@ * *\ Aj AjE Aj! Aj" G (! 6 ("6
                                                                                                                                                  2023-12-12 15:55:32 UTC16384INData Raw: 05 01 00 03 02 04 06 0b 20 14 41 03 47 04 40 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 24 41 3f 71 41 02 6a 11 01 00 05 20 04 2c 00 00 10 26 0b 22 03 41 ff 01 71 41 18 74 41 18 75 41 7f 4c 0d 07 20 07 28 02 08 20 03 41 18 74 41 18 75 41 01 74 6a 2e 01 00 41 80 c0 00 71 45 0d 07 20 12 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 28 41 3f 71 41 02 6a 11 01 00 05 20 03 20 04 41 01 6a 36 02 0c 20 04 2c 00 00 10 26 0b 41 ff 01 71 10 cd 01 0c 05 0b 0c 05 0b 20 14 41 03 47 0d 03 0c 04 0b 20 0e 28 02 04 20 0e 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0c 41 00 20 0f 28 02 04 20 0f 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0b 6b 47 04 40 20 00 28 02 00 22 03 28 02 0c
                                                                                                                                                  Data Ascii: AG@ ("(" (F (($A?qAj ,&"AqAtAuAL ( AtAuAtj.AqE ("(" (F (((A?qAj Aj6 ,&Aq AG ( ,"Aq AH"A ( ,"Aq AH"kG@ ("(
                                                                                                                                                  2023-12-12 15:55:32 UTC16384INData Raw: 40 20 00 28 02 00 22 02 2c 00 00 20 01 41 0a 6c 41 50 6a 6a 21 01 20 00 20 02 41 01 6a 36 02 00 20 02 2c 00 01 10 a6 01 0d 00 0b 0b 20 01 0b 7b 01 02 7f 23 07 21 04 23 07 41 10 6a 24 07 20 04 21 03 02 40 02 40 20 01 2c 00 22 45 0d 00 20 01 2c 00 23 45 0d 00 20 00 20 02 10 7d 0c 01 0b 20 02 10 8b 02 45 04 40 20 01 2c 00 22 45 04 40 20 01 2c 00 23 04 40 20 00 20 02 10 7d 05 20 03 10 64 20 01 20 02 20 03 10 f3 06 20 00 20 03 10 99 01 20 03 10 4b 0b 0c 02 0b 0b 20 00 41 00 36 02 00 20 00 10 64 0b 20 04 24 07 0b 0b 00 20 00 20 01 20 02 10 e5 0c 0b 16 00 20 00 20 01 20 02 42 80 80 80 80 80 80 80 80 80 7f 10 8b 04 0b 8f 01 01 02 7f 20 00 20 00 2c 00 4a 22 01 20 01 41 ff 01 6a 72 3a 00 4a 20 00 28 02 14 20 00 28 02 1c 4b 04 40 20 00 28 02 24 21 01 20 00 41 00 41
                                                                                                                                                  Data Ascii: @ (", AlAPjj! Aj6 , {#!#Aj$ !@@ ,"E ,#E } E@ ,"E@ ,#@ } d K A6 d $ B ,J" Ajr:J ( (K@ ($! AA
                                                                                                                                                  2023-12-12 15:55:32 UTC16384INData Raw: 3f 0b 20 00 10 2b 0d 06 20 00 20 01 20 02 10 e7 01 20 00 10 2b 45 0d 01 0c 06 0b 0b 0c 01 0b 41 af f2 03 41 f4 f1 03 41 c8 06 41 8f f5 03 10 00 0b 20 02 10 9a 03 45 04 40 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 c4 06 41 8f f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 1a 0b 0b 0b 0b 0b 0b ed 03 01 02 7f 20 01 10 66 41 ff 01 71 41 fb 00 47 04 40 41 9a f5 03 41 f4 f1 03 41 e3 05 41 ab f5 03 10 00 0b 20 01 10 4a 1a 02 40 02 40 02 40 20 02 10 b1 04 0d 00 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 e7 05 41 ab f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 45 0d 01 0b 0c 01 0b 20 01 10 a9 01 20 00 10 2b 45 04 40 20 01 41 fd 00 10 73 04 40 20 02 10 9b 03 0d 02 20 00 10 2b 45 0d 03 41 af f2 03 41 f4 f1 03 41 ee 05 41 ab f5 03 10 00 0b
                                                                                                                                                  Data Ascii: ? + +EAAAA E@ +@AAAA A L? + fAqAG@AAAA J@@@ +@AAAA A L? +E +E@ As@ +EAAAA


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  55192.168.2.649773149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:31 UTC452OUTGET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:31 UTC348INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:31 GMT
                                                                                                                                                  Content-Type: image/png
                                                                                                                                                  Content-Length: 13579
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:31 GMT
                                                                                                                                                  ETag: "67176c69aa11e9f08d30f489308dc74d85e92ef0"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:31 UTC13579INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 34 c0 49 44 41 54 78 da ed 5d 79 9c 1c 75 95 ff be 57 55 dd 3d 7d cc d9 93 99 24 93 4c ae c9 45 42 0e 48 08 44 74 51 01 41 50 50 c4 03 0f dc f5 5a ae 24 a0 10 dd 55 44 8e 04 85 24 88 ac 0b cb ae ba 2a 6a 24 9c ba 5c 02 22 b7 06 84 70 25 90 93 1c 33 93 b9 67 7a fa aa aa f7 f6 8f be 93 10 13 98 99 f4 24 fd f2 c9 67 ba aa ab ab 7e f5 7e df df bb 7e ef f7 7e 40 89 4a 54 a2 12 95 a8 44 25 2a 51 89 8e 34 a2 12 0b fe 31 dd 7b ed 25 75 00 4f 12 a2 0a 80 42 ca 5a ae 4a 1e 90 46 49 29 02 72 23 2a 66 bb cb e6 9b e7 2e bd be a7 c4 b1 12 00 df 35 e9 95 57 f2 bd be c8 fb 54 dd 33 84 30 9f 40 47 11 51 f8 80 7f af
                                                                                                                                                  Data Ascii: PNGIHDRg-bKGD4IDATx]yuWU=}$LEBHDtQAPPZ$UD$*j$\"p%3gz$g~~~~@JTD%*Q41{%uOBZJFI)r#*f.5WT30@GQ


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  56192.168.2.649774149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:31 UTC649OUTGET /img/t_logo_sprite.svg HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                  Referer: https://telegram.org/
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:32 UTC343INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:31 GMT
                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                  Content-Length: 23116
                                                                                                                                                  Last-Modified: Tue, 19 Apr 2022 11:15:29 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "625e99d1-5a4c"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:31 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:32 UTC16041INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 34 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 36 34 20 31 34 34 22 20 77 69 64 74 68 3d 22 34 34 36 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 61 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 61 61 62 65 65 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 32 39 65 64 39 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72
                                                                                                                                                  Data Ascii: <svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGr
                                                                                                                                                  2023-12-12 15:55:32 UTC7075INData Raw: 33 38 2d 31 38 2e 37 39 38 73 31 38 2e 38 2d 32 38 2e 33 36 38 31 20 31 38 2e 38 2d 34 35 2e 33 38 33 31 2d 36 2e 37 37 2d 33 33 2e 33 35 31 31 2d 31 38 2e 38 2d 34 35 2e 33 38 33 63 2d 31 32 2e 30 33 2d 31 32 2e 30 33 32 2d 32 38 2e 33 37 2d 31 38 2e 37 39 38 30 35 2d 34 35 2e 33 38 2d 31 38 2e 37 39 38 30 35 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 72 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33 33 34 38 2e 37 34 20 37 31 2e 34 35 36 34 63 31 38 2e 37 31 2d 38 2e 31 35 31 20 33 31 2e 31 38 2d 31 33 2e 35 32 35 31 20 33 37 2e 34 33 2d 31 36 2e 31 32 31 35 20 31 37 2e 38 32 2d 37 2e 34 31 33 39 20 32 31 2e 35 32 2d 38 2e 37 30 31 35 20 32 33 2e 39 34 2d 38 2e 37 34 34 36 2e 35 33 2d 2e 30 30 39 31 20 31 2e 37 31 2e 31 32 32 33 20 32 2e 34 38 2e 37 34 37
                                                                                                                                                  Data Ascii: 38-18.798s18.8-28.3681 18.8-45.3831-6.77-33.3511-18.8-45.383c-12.03-12.032-28.37-18.79805-45.38-18.79805z" fill="url(#r)"/><path d="m3348.74 71.4564c18.71-8.151 31.18-13.5251 37.43-16.1215 17.82-7.4139 21.52-8.7015 23.94-8.7446.53-.0091 1.71.1223 2.48.747


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  57192.168.2.649775149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:31 UTC456OUTGET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:32 UTC348INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:31 GMT
                                                                                                                                                  Content-Type: image/png
                                                                                                                                                  Content-Length: 30567
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:31 GMT
                                                                                                                                                  ETag: "a30234722b2883f211eb0bad5c73c2ef2fe73a53"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:32 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 06 00 00 00 cd 90 a5 aa 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 77 1c 49 44 41 54 78 da ed 9d 77 58 54 67 f6 c7 07 50 93 68 12 a3 82 25 46 d3 8c d9 64 f3 db ec 46 2c 8c 46 2c a0 cc 1d 14 29 33 14 15 1b 16 ec 08 0c 88 48 94 22 8a c0 d0 bb 62 c5 2e 4d b1 62 8b bd 80 8a 9a 18 7b ef bd 20 cc 7c b9 bf 3f 64 c6 81 b9 f7 ce 1d 9a a8 ef f7 79 ce b3 bb 59 18 ee cc dc fb c9 79 df 73 de ef 11 08 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 ea a1 06 f4 71 6a 65 67 21 a5 6c fb 4a 66 da f5 95 2c b4 eb 2b 4d b4
                                                                                                                                                  Data Ascii: PNGIHDR@@bKGDwIDATxwXTgPh%FdF,F,)3H"b.Mb{ |?dyYysqjeg!lJf,+M
                                                                                                                                                  2023-12-12 15:55:32 UTC14531INData Raw: af 2f 90 69 da 18 29 3f 19 31 5e 43 f8 2f 4d 60 6e c5 be f4 ed 27 95 62 56 6c ac ba d5 25 be 26 ce f2 d6 40 24 65 65 55 c8 fe 42 92 92 68 eb d7 a0 d2 7a 0f 7d ec ec 5e 9f 50 79 0d 37 44 2e 5b 86 c4 cc 4c a4 6d d8 80 b4 8d 1b 69 55 a4 6e d8 80 c4 cc 4c 44 ad 5c 89 79 0b 17 56 80 a5 7f 54 14 46 7a 79 f1 2a 4c f4 77 74 44 6d 5b 71 f5 73 74 d4 79 1d dd 28 6a 2c 21 c1 87 ba 04 8e 34 91 b1 cd 03 a1 8f 75 a8 71 08 5e 74 ff 0c 4c 56 56 8f 07 99 e0 b9 63 5b ec ef f5 05 d2 7e 6e 50 25 10 d6 66 d8 f5 ee 0a ae 2a a7 2c 2c 4c fd 30 d7 c5 e9 0e 5e 4b df 9c 1c 46 5b 2c b6 fd 3f db 91 23 11 92 9c 4c 87 a6 a6 22 61 dd ba 0a d0 63 8b d4 0d 1b 10 b1 74 69 05 08 aa c2 6b ee 5c d8 8e 1c c9 fa b9 d9 bb b9 d5 fa 69 92 59 b1 b1 3a cf 16 0b 29 4a 29 14 89 ec 09 0d 3e 40 29 22 4d
                                                                                                                                                  Data Ascii: /i)?1^C/M`n'bVl%&@$eeUBhz}^Py7D.[LmiUnLD\yVTFzy*LwtDm[qsty(j,!4uq^tLVVc[~nP%f*,,L0^KF[,?#L"actik\iY:)J)>@)"M


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  58192.168.2.649777149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:31 UTC613OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: video
                                                                                                                                                  Referer: https://telegram.org/
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  Range: bytes=0-
                                                                                                                                                  2023-12-12 15:55:32 UTC370INHTTP/1.1 206 Partial Content
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:31 GMT
                                                                                                                                                  Content-Type: video/mp4
                                                                                                                                                  Content-Length: 250838
                                                                                                                                                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "5eb6fd6e-3d3d6"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:31 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Content-Range: bytes 0-250837/250838
                                                                                                                                                  2023-12-12 15:55:32 UTC16014INData Raw: 00 00 00 20 66 74 79 70 6d 70 34 32 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 00 03 cd 7d 6d 64 61 74 00 00 02 71 06 05 ff ff 6d dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 35 37 20 72 32 39 33 35 20 35 34 35 64 65 32 66 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 31 38 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 31 20 64 65 62 6c 6f 63 6b 3d 31 3a 2d 32 3a 2d 32 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d
                                                                                                                                                  Data Ascii: ftypmp42isomiso2avc1mp41free}mdatqmEH, #x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subm
                                                                                                                                                  2023-12-12 15:55:32 UTC16384INData Raw: 39 25 0c 3c c4 ac 51 38 a5 10 bc 48 22 72 28 1e 7d 3c f1 07 5a 28 5b b2 47 e7 65 9b 8e dc 64 d2 58 d3 72 f2 31 9f 99 82 5d 14 22 ff 20 e8 f4 5e ab fd 6c 77 30 4b 66 99 62 c0 37 38 81 16 63 69 40 2c 81 51 53 51 c6 a8 f5 85 2b 04 b1 18 f1 a0 ea d1 08 cb ff 13 64 f7 48 3c d6 12 53 0b ac 62 06 fc 7f d0 2b 1c 87 0c 58 e8 c2 1c d0 7c 3c 99 53 f4 8c 7d 1a fb a3 20 f4 62 97 42 96 d1 c3 7c 60 1b d2 0d 33 c1 b6 6f f3 3a c6 91 12 b9 33 3b 23 0a 38 95 a9 09 d4 af 0e fd e7 ef a5 0f 5a da 86 d1 f2 85 5b 2d e1 b1 66 54 42 3f 87 2e 77 39 c0 f5 08 27 61 c3 34 3e 68 b2 ed 31 37 8c 26 6e 1a 9b 52 e9 35 e4 85 9a 4c f1 a6 0f d5 7a 26 6e d5 1a 34 8d ce 04 ce 56 32 cd 45 92 74 3d e4 7c 8f 4f fa 75 fc da 29 20 3c 60 06 df 47 52 dc 10 63 99 50 01 a8 d2 55 94 f9 5c b9 3e 52 e8 2c
                                                                                                                                                  Data Ascii: 9%<Q8H"r(}<Z([GedXr1]" ^lw0Kfb78ci@,QSQ+dH<Sb+X|<S} bB|`3o:3;#8Z[-fTB?.w9'a4>h17&nR5Lz&n4V2Et=|Ou) <`GRcPU\>R,
                                                                                                                                                  2023-12-12 15:55:32 UTC16384INData Raw: b4 ea 2d 01 72 1e 82 84 b0 22 52 ee a3 a8 b6 32 4a 70 00 02 49 aa db 14 c7 e5 ab 03 aa d4 ba 30 a3 a4 8e 1a 92 af 9a 45 de fd 54 a5 4c 53 18 a5 9f d9 2f b3 da c2 6b 8c 8d ea d8 5f ab 4a 14 54 b0 42 4c a3 29 2a e9 1f 2a cf 66 d1 4d 3e 40 13 72 a3 4b 04 9a db e1 78 c6 ec 7e c5 69 b1 62 ab 58 bd 1f ac 33 e9 f6 45 4f 28 75 c8 f4 eb 60 69 d5 ea b8 62 ef 01 8b bb 99 4e 55 98 38 40 4b 02 d6 7d ad 94 8f fa 91 67 9b ef 99 cd c6 ed 00 5f 38 b8 0c af ed 00 6d 30 b4 ae b1 53 ea ca f8 f1 72 39 ae b1 c2 ea 86 4e 0d 4d 05 f1 a7 e7 da c7 15 d4 2c f1 e8 6b 86 12 7d 63 b1 12 73 3d 33 af d6 d0 89 c6 4b d7 c3 3a 19 a7 5e 20 55 50 e7 8f c5 37 da 08 5e 68 cf e6 9d 21 e7 7b d7 01 ed d4 bb a5 b6 fd b4 f4 84 aa 29 1c 20 0c 98 e0 9a 07 f8 ba 63 06 ab 3f 25 3f 58 91 6c 6d 05 57 d2
                                                                                                                                                  Data Ascii: -r"R2JpI0ETLS/k_JTBL)**fM>@rKx~ibX3EO(u`ibNU8@K}g_8m0Sr9NM,k}cs=3K:^ UP7^h!{) c?%?XlmW
                                                                                                                                                  2023-12-12 15:55:32 UTC16384INData Raw: c4 3f 7f c5 be 13 d7 45 2b 66 60 88 ba 1a fd e4 5f ff e0 9d 0a a3 83 de ae f3 5d 07 ed 38 09 9a 9d 22 4b 34 ba 5c 45 bd 36 b3 8b ee 14 89 25 3c 12 e1 02 14 86 f9 2e c0 9c b4 43 51 67 a3 99 90 10 58 b2 84 ae 96 79 7d 23 50 a7 0c 54 2e 4b 5c b3 ad d7 8b dd 09 78 3a cd 7f c7 81 b8 a9 9a 32 d8 2b 8e bd d2 fa 55 31 4b b9 60 d8 99 64 41 b9 bc 3f 26 de d2 c4 8a 09 89 21 c4 24 ef 85 85 0a ef 45 4c 4b 06 b8 3d 80 01 41 7d 05 3e 40 0a c5 f3 a2 36 5f b8 dd b9 e8 d8 ee 1c 67 67 18 5c 17 04 cb 38 f4 70 11 ba 38 11 f9 50 09 3a f1 d6 53 f9 0e d8 af cc 77 b2 2a 26 ed d5 b0 2c 92 0a ba b9 de 1f 21 61 b2 12 23 b6 44 1b 68 47 c5 e8 a0 f5 f3 6d 09 46 20 c9 1d b7 4d fd fb b0 e4 3a b1 be b2 20 05 bb c2 4e 93 86 73 ab a2 62 a0 3d 8c fd c4 25 de 46 2d ce 23 d2 d2 c7 ac 34 78 4f
                                                                                                                                                  Data Ascii: ?E+f`_]8"K4\E6%<.CQgXy}#PT.K\x:2+U1K`dA?&!$ELK=A}>@6_gg\8p8P:Sw*&,!a#DhGmF M: Nsb=%F-#4xO
                                                                                                                                                  2023-12-12 15:55:32 UTC16384INData Raw: 4e e3 5f 01 a6 ce 42 55 21 80 b9 1f 1b 5a 80 c4 14 27 4b 99 09 35 9c 4a a4 67 49 09 88 42 84 20 b7 70 00 4b c7 01 cb 6e 9e 29 9e b4 50 db fc 96 fa 67 81 13 c0 78 7d 66 5d c3 c6 18 0c 63 74 87 8e 0c ed c1 cc 53 73 aa b9 33 43 c9 4f 72 18 86 24 d9 fc f9 d9 ed 15 74 16 68 1d be c8 17 da 8f cd 05 96 f7 f6 40 2e fa 20 53 ac be 4a ec 98 0c 26 20 5a a6 cc 7e 91 46 c2 8c f4 55 66 a7 6c fe 29 99 c5 a8 76 c0 36 0e dd 1c 84 c6 be 43 f9 da 29 b6 81 fb fd f0 5c 94 1f 29 22 1e c4 d5 be 30 6b be fc b6 ea 2f 15 77 38 d0 f1 b2 27 40 bb c6 d9 65 ec fb 8f 7e 1b d8 fb 0e e1 33 d5 f3 98 74 03 d3 d6 24 42 d1 97 56 94 cf 73 22 bb fc 09 67 cd af c7 d6 98 2d 10 d0 09 4d f7 01 ab 78 55 d1 e4 30 7d 66 33 f4 5c 09 bb 3c 11 bb 16 33 d8 3b 92 f6 04 80 6b 75 25 7a 22 a4 98 2a 57 0e 85
                                                                                                                                                  Data Ascii: N_BU!Z'K5JgIB pKn)Pgx}f]ctSs3COr$th@. SJ& Z~FUfl)v6C)\)"0k/w8'@e~3t$BVs"g-MxU0}f3\<3;ku%z"*W


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  59192.168.2.649779149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:32 UTC452OUTGET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:32 UTC348INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:32 GMT
                                                                                                                                                  Content-Type: image/png
                                                                                                                                                  Content-Length: 19325
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:32 GMT
                                                                                                                                                  ETag: "2690d1e344526d5a2fb08060299f2697537643ae"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:32 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 4b 32 49 44 41 54 78 da ed 7d 77 7c 5c d5 d1 f6 33 e7 de ed ab 55 ef 92 e5 22 b9 f7 02 18 63 9b 16 30 a1 17 d3 4c 48 f2 91 90 37 94 10 12 de 90 ce 9b 84 90 90 84 84 24 90 02 49 80 50 13 08 bd 13 70 a5 b9 80 7b 97 bb 2d c9 b2 fa f6 bd 77 e6 fb 63 a5 2d d2 ae b4 72 c7 f6 f0 e3 e7 d5 ad e7 9e f3 9c 69 67 ce 0c e1 04 1d 30 7d f0 c1 07 8e 76 a0 3c 2c a2 3b 6c b6 ba cf 4d 9e dc 76 a2 57 32 23 3a d1 05 fd a7 d7 17 2c 18 2b 22 17 43 e1 7c 11 0c 27 a2 ec c4 f3 22 e2 03 b0 0d 84 b7 c0 78 e9 fc 19 33 16 11 11 9f e8 b9 13 00 3c 50 e0 5d c1 90 9f 11 d1 70 11 61 22 2c 11 91 a5 00 ea 84 b4 3a 12 09 13 50 26 40 29
                                                                                                                                                  Data Ascii: PNGIHDRg-bKGDK2IDATx}w|\3U"c0LH7$IPp{-wc-rig0}v<,;lMvW2#:,+"C|'"x3<P]pa",:P&@)
                                                                                                                                                  2023-12-12 15:55:32 UTC3289INData Raw: 95 cf 1d 68 e7 b3 ab ec 3c 28 c1 1d 91 8a 1a 03 ac 1e 5b d5 91 d1 e7 e5 bb 2c aa 26 3f 2e c1 56 35 f8 b1 d7 db ff 78 b0 50 c4 34 32 b9 6e 59 7d 08 bb d2 24 b5 ac ce b5 20 bb 33 f5 07 11 94 f1 fe 63 9d fd 9b ad d4 94 cb f1 c2 26 1f ea 7c ac da c2 8c 9b 26 78 50 93 9b 5c 78 91 88 66 c1 8a 43 e2 9e 39 72 21 f9 84 26 11 0c b2 12 68 7b 4b 80 76 b4 92 f2 86 84 13 43 9e c8 95 e0 d1 0f 68 bc 64 a1 e2 3d de f8 0e ff c9 e5 6e 38 d2 e8 7e 9b 9b 23 fc ee f6 40 ca 9d 64 1e 2b f1 17 46 bb 31 a9 a4 a7 85 bb a7 c3 e0 37 6b fd 58 b8 3b 75 e8 ff 92 fa b0 fa 78 77 90 4f 2e ef db 28 98 54 ee c2 8e b6 10 47 fd 78 a4 e6 6d 69 e3 f3 87 e5 b2 cb d6 77 66 fc 66 5f 84 17 6e ef 40 53 c0 d4 87 15 d8 78 5a 95 27 ed 3d 11 43 f8 f9 0d be b4 cf 3a 67 50 f2 e6 2e fe e0 09 60 d6 1d 0c 8b
                                                                                                                                                  Data Ascii: h<([,&?.V5xP42nY}$ 3c&|&xP\xfC9r!&h{KvChd=n8~#@d+F17kX;uxwO.(TGxmiwff_n@SxZ'=C:gP.`


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  60192.168.2.649780149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:32 UTC452OUTGET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:32 UTC348INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:32 GMT
                                                                                                                                                  Content-Type: image/png
                                                                                                                                                  Content-Length: 15740
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:32 GMT
                                                                                                                                                  ETag: "9663b372030cf4b80b2b7ab98f8e689847388957"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:32 UTC15740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3d 31 49 44 41 54 78 da ed 7d 77 9c 1c 67 79 ff f7 79 66 b6 dd ee de 5e 2f 3a f5 6e c9 b2 b1 2c 37 c0 c6 54 63 30 01 13 64 1b 9b 50 c2 07 1c 08 e0 1a 02 84 e0 98 84 40 30 6e 10 20 0e e4 87 09 01 5c 28 06 4c 71 c0 80 83 8d 1b 2e b2 2d c9 92 d5 75 d2 9d ae 97 ed 33 f3 3c bf 3f 66 77 67 f6 9a ee a4 6b e2 ee f9 7c ee 73 bb b3 bb 33 ef bc ef 77 9e f6 3e 05 98 a7 79 9a a7 13 85 f8 3d 00 dd 01 60 c9 fc 5c cc d3 74 d3 4a 80 1d 90 a1 80 71 cf fc 74 4c 0e 99 f3 53 30 5e 32 4e 03 81 dd d7 7a fa fc 7c 4c 92 4c 99 9f 82 f1 92 ae f6 bd 59 0a 20 34 3f 27 f3 00 9c 4e 00 ae 29 bd 24 62 57 24 cf d3 3c 00 a7 8d 68 f5
                                                                                                                                                  Data Ascii: PNGIHDRg-bKGD=1IDATx}wgyyf^/:n,7Tc0dP@0n \(Lq.-u3<?fwgk|s3w>y=`\tJqtLS0^2Nz|LLY 4?'N)$bW$<h


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  61192.168.2.649782149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:32 UTC416OUTGET /img/t_logo_sprite.svg HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:33 UTC343INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:33 GMT
                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                  Content-Length: 23116
                                                                                                                                                  Last-Modified: Tue, 19 Apr 2022 11:15:29 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "625e99d1-5a4c"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:33 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:33 UTC16041INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 34 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 36 34 20 31 34 34 22 20 77 69 64 74 68 3d 22 34 34 36 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 61 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 61 61 62 65 65 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 32 39 65 64 39 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72
                                                                                                                                                  Data Ascii: <svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGr
                                                                                                                                                  2023-12-12 15:55:33 UTC7075INData Raw: 33 38 2d 31 38 2e 37 39 38 73 31 38 2e 38 2d 32 38 2e 33 36 38 31 20 31 38 2e 38 2d 34 35 2e 33 38 33 31 2d 36 2e 37 37 2d 33 33 2e 33 35 31 31 2d 31 38 2e 38 2d 34 35 2e 33 38 33 63 2d 31 32 2e 30 33 2d 31 32 2e 30 33 32 2d 32 38 2e 33 37 2d 31 38 2e 37 39 38 30 35 2d 34 35 2e 33 38 2d 31 38 2e 37 39 38 30 35 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 72 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33 33 34 38 2e 37 34 20 37 31 2e 34 35 36 34 63 31 38 2e 37 31 2d 38 2e 31 35 31 20 33 31 2e 31 38 2d 31 33 2e 35 32 35 31 20 33 37 2e 34 33 2d 31 36 2e 31 32 31 35 20 31 37 2e 38 32 2d 37 2e 34 31 33 39 20 32 31 2e 35 32 2d 38 2e 37 30 31 35 20 32 33 2e 39 34 2d 38 2e 37 34 34 36 2e 35 33 2d 2e 30 30 39 31 20 31 2e 37 31 2e 31 32 32 33 20 32 2e 34 38 2e 37 34 37
                                                                                                                                                  Data Ascii: 38-18.798s18.8-28.3681 18.8-45.3831-6.77-33.3511-18.8-45.383c-12.03-12.032-28.37-18.79805-45.38-18.79805z" fill="url(#r)"/><path d="m3348.74 71.4564c18.71-8.151 31.18-13.5251 37.43-16.1215 17.82-7.4139 21.52-8.7015 23.94-8.7446.53-.0091 1.71.1223 2.48.747


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  62192.168.2.649781149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:32 UTC643OUTGET /img/favicon.ico HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                  Referer: https://telegram.org/
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:33 UTC383INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:33 GMT
                                                                                                                                                  Content-Type: image/x-icon
                                                                                                                                                  Content-Length: 15086
                                                                                                                                                  Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "62616083-3aee"
                                                                                                                                                  Expires: Tue, 19 Dec 2023 15:55:33 GMT
                                                                                                                                                  Cache-Control: max-age=604800
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:33 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                  Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  63192.168.2.649783149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:33 UTC512OUTGET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:33 UTC363INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:33 GMT
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Content-Length: 10147
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:33 GMT
                                                                                                                                                  ETag: "19a8c01d40babdc6b063746c48554639d0ecd1a3"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:33 UTC10147INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 5d 59 8f 1b 47 92 fe 2b 46 3f 17 0b 79 1f 7e 5b 0c b0 8b 01 34 f6 60 8e 27 43 10 64 ab 6d 69 dd 3a 20 69 c6 6b 0c f4 df f7 fb 22 b3 8a c5 62 91 5d 24 8b ea 96 5c 33 30 d5 2c 92 99 91 91 91 91 71 c7 7f 6e 3e fe f2 e1 e6 5b dd dc fc fb e6 db 1b df fa d6 dc 34 37 3f bf bf f9 36 a8 e6 e6 d5 bb 9b 6f f1 cf 5b fc a3 13 fe f8 ed e6 5b af 4d 73 f3 b2 fe fb e6 35 7e f4 4c a9 fc ec ef 7f fe cb 5f 9f b9 0f b7 3f 3d fb fe 9f ff c0 08 2f 5e bc 90 9f 3e ff f0 e1 f6 23 26 f8 e1 3f 37 af f0 e4 e6 a7 b7 af df 3d 53 f8 c2 dd f3 df 6f df 97 0f ba ef be 7a f3 42 20 f9 f8 fb cd b7 b6 0e fe dd 3f 9f 3c f9 e6 4f df 7f f7 8f bf 7d ff 04 bf fa f0 5e be f1 2b 7e f8 9f 9b b7 7c 79 2e 3f fd 15 af 9f 9a 9b 77 f5 89 96 27 9c 93 0f fe 0f 1f b6 c1 35 37
                                                                                                                                                  Data Ascii: ]YG+F?y~[4`'Cdmi: ik"b]$\30,qn>[47?6o[[Ms5~L_?=/^>#&?7=SozB ?<O}^+~|y.?w'57


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  64192.168.2.649776149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:33 UTC516OUTGET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:34 UTC363INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:33 GMT
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Content-Length: 12708
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:33 GMT
                                                                                                                                                  ETag: "5efa4caf73d09bf388e257a35d778134a66d2692"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:34 UTC12708INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5b 8f 1b 47 b2 e6 5f 11 fa b9 98 c8 c8 7b fa f5 60 77 b1 80 31 1e cc 05 e7 c1 10 0c 79 ac 19 6b 47 b2 0c 49 b3 b3 c6 c0 ff 7d e3 8b c8 22 8b 64 91 4d 36 8b 2d 76 77 ce c0 6c b1 b2 98 97 c8 88 c8 88 c8 b8 fc e7 ee cb 3f 3e df 7d 43 c3 dd ff bd fb e6 2e 9a 68 dc dd 70 f7 f7 4f 77 df 24 3b dc bd fb f5 ee 1b fe f3 91 ff 90 e3 7f fc fb ee 9b 48 6e b8 fb b9 fd fd e5 03 ff e8 07 6b fd 0f 7f fc ee bf ff f4 c3 77 7f fd 0b ff f8 a7 9f 7e 92 5f bd f9 fc f9 ed 17 ee fb fb ff dc bd e3 27 77 7f fb f8 e1 d7 1f 2c bf f0 fe cd 6f 6f 3f 69 c3 f8 ee bb 5f 7e 92 49 7c f9 ed ee 9b d0 fa fd f3 cf 6f 7e 7d fb ea 5b bc fc 2a 44 fe dd e7 4f f2 ce 3f f9 a7 ff b9 fb 15 1f 6f e4 c7 ff e4 ae 5c 4c 03 fe b3 af 7f ff 9d 87 fe 28 0d 9f d1 03 06 7a ad
                                                                                                                                                  Data Ascii: }[G_{`w1ykGI}"dM6-vwl?>}C.hpOw$;Hnkw~_'w,oo?i_~I|o~}[*DO?o\L(z


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  65192.168.2.649784149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:33 UTC512OUTGET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:34 UTC363INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:33 GMT
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Content-Length: 21801
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:33 GMT
                                                                                                                                                  ETag: "659450b658f9d14c28dc526221f345cf9958a64f"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:34 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed bd 6b 8f 23 c7 91 36 fa 57 84 fe 5c 2c 64 46 de f5 75 b1 e7 e0 00 82 bd b0 bd c0 0b 08 83 c1 c8 1a 5b 3a 9e f1 08 92 bc 3e c2 42 ff fd c4 13 91 45 56 91 45 36 d9 4c f6 b0 7b d2 8b 55 0f eb 92 15 19 99 19 f7 cb ff 3e fc fa f7 5f 1e be b6 c3 c3 ff 3c 7c fd 10 c6 30 d2 c3 f0 f0 b7 9f 1f be 8e 66 78 f8 f1 a7 87 af f9 cf 27 fe 63 33 ff e3 df 0f 5f 07 4b c3 c3 0f f5 ef 3f 3f f2 4b 6f 8d a1 b7 ff f9 7f fe eb 4f 6f ff f8 df 7f e1 97 bf ff fe 7b 79 eb dd 2f bf bc ff 95 c7 fe f6 7f 1f 7e e4 2b 0f 7f fd f4 f1 a7 b7 86 1f f8 f0 ee b7 f7 3f eb 8d e9 d9 1f ff f9 bd 00 f1 eb 6f 0f 5f bb 3a ee 77 9f be ff ed ed 87 1f ff f9 fe 17 7e e7 a7 77 3f bf ff e7 af 0f 5f 7b fe ea 2f 3f cb b3 ff e0 21 fe f7 e1 13 fe f3 4e 06 f9 07 ff f7 f7 e1 e1 e7
                                                                                                                                                  Data Ascii: k#6W\,dFu[:>BEVE6L{U>_<|0fx'c3_K??KoOo{y/~+?o_:w~w?_{/?!N
                                                                                                                                                  2023-12-12 15:55:34 UTC5780INData Raw: ba 59 3c 25 ba 4a a5 21 fb b1 20 24 fe 92 78 ca 3d f0 ee 27 f3 12 16 9b e0 2d 6a f9 1a 35 17 f1 da d0 c0 53 34 30 df 87 b1 78 34 18 f1 92 df 45 61 f4 21 69 37 17 c4 ea 41 6d 1a a3 cf 93 dd 9d 19 c1 26 8e de 4b ce 1d cc 4b 19 66 79 43 6e 16 d9 e6 c5 82 e5 4c cd 1e 24 5b 60 3e d2 30 3f a4 1a 4a 7a 21 8d 5e a3 e8 66 5f 84 b9 28 48 2a 42 89 53 44 1d be 68 c7 22 c1 16 fc 6e 29 0e 51 73 c5 ed 52 dd a2 a6 e6 c1 d4 24 3d da 52 e2 2f 24 58 99 34 33 0f 55 b6 0a 8a 1e b3 de 28 f3 47 b5 7e cd 7b cb 45 82 41 e0 3f c8 05 76 32 32 72 21 d8 31 5b d8 05 78 24 01 24 90 b8 b5 44 d1 6a dd 3c 48 aa 34 97 84 f5 89 25 49 f3 1c 87 8f 8f 41 e2 f6 b6 eb 43 71 6f 7d 18 5c a6 af c8 6e d1 56 73 8c f3 48 58 1e 92 85 dd 68 cf 03 f4 b0 33 69 b6 3c 11 d5 fe 53 0d 3c a4 31 15 79 c7 b8 b4
                                                                                                                                                  Data Ascii: Y<%J! $x='-j5S40x4Ea!i7Am&KKfyCnL$[`>0?Jz!^f_(H*BSDh"n)QsR$=R/$X43U(G~{EA?v22r!1[x$$Dj<H4%IACqo}\nVsHXh3i<S<1y


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  66192.168.2.649786149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:33 UTC512OUTGET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:34 UTC363INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:33 GMT
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Content-Length: 17422
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:33 GMT
                                                                                                                                                  ETag: "8c3dca30247141a56bd9786fc869d92e887e1bdd"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:34 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 6d af 1b 47 72 ee 5f 31 ce e7 e1 a0 ab df db df 82 20 37 58 c0 48 82 64 93 2f 86 20 c8 6b d9 d6 5d c9 32 24 ed e6 3a 81 ff fb ad a7 aa 7b 38 24 87 3c 24 67 48 9d 23 8d 17 7b 44 0e 67 a6 bb ab ab eb fd e5 7f 1f 3e fd fc f1 e1 5b ea 1e fe fe f0 ed 43 e8 43 6f 1f ba 87 9f 3e 3c 7c 1b 4d f7 f0 e6 b7 87 6f f9 9f f7 fc 0f 65 fe f0 df 0f df 06 b2 dd c3 2f f5 df 5f df f1 43 2f 8d 09 2f ff ed df ff f4 5f ff f0 e7 7f 7a f9 af ff f9 67 7e fe c7 1f 7f 94 07 5f 7d fc f8 fa 13 bf fe fb ff 7d 78 c3 57 1e fe f2 fe dd 6f 2f 0d df f0 f6 d5 ef af 3f e8 0f ed de 37 bf fe 28 f3 f8 f4 fb c3 b7 be be fa dd fb bf 7d fa e5 1b c7 0f fc f6 ea c3 eb 5f 3f 3d 7c eb 78 d4 8f 1f e4 c6 bf f2 f3 ff fb f0 1e 7f 5e e9 05 79 1f df 84 a9 e1 e5 64 cc 0b 99
                                                                                                                                                  Data Ascii: }mGr_1 7XHd/ k]2$:{8$<$gH#{Dg>[CCo><|Moe/_C//_zg~_}}xWo/?7(}_?=|x^yd
                                                                                                                                                  2023-12-12 15:55:34 UTC1401INData Raw: 57 ed be 1c 06 f9 ea dd b6 30 fc 9f 3f bc 79 f7 0d 24 d4 8f 73 a5 7e 3a 94 fa e9 02 a9 7f 43 28 30 8c f2 49 b9 2f 9e 6e 20 fc ab 79 2e f7 3e d8 66 56 89 1a c1 98 18 b4 b0 62 b8 de 6f 83 44 61 5a 83 dd 26 a9 dd 46 e4 7e e9 40 dd e7 50 60 b7 31 71 54 b8 18 36 ba dc f9 de 15 31 e7 c0 f8 e2 51 c7 d8 7b f9 4e 84 4e cb 5d 48 ac 54 2c a1 24 b0 0e 93 b3 75 81 75 0e 92 16 0d c5 6d ff 83 61 4f 7e 48 d1 27 13 57 5d e2 29 e8 12 8b 48 54 4b 08 54 76 09 79 ca 2d 21 ac fa bc c0 4c e2 12 ea 55 5a 42 bd ca 4b a8 57 65 09 f5 6a 61 2d 60 19 ce bb 0c df 5d 86 ed 2e 63 ad 3b e4 b9 66 59 2d 60 19 d1 67 19 c9 c7 2e 22 f8 b8 65 a4 4b 9f 97 98 4c 5c 46 3d 4a 8b a8 47 79 19 f5 a8 2c a2 1e 2d 2e bd cf 7d 8f 5b 04 c6 03 15 99 3b 9d b0 0c 94 e3 1e 94 c7 a4 a4 84 bb 4a ef 76 4f 7a 7f
                                                                                                                                                  Data Ascii: W0?y$s~:C(0I/n y.>fVboDaZ&F~@P`1qT61Q{NN]HT,$uumaO~H'W])HTKTvy-!LUZBKWeja-`].c;fY-`g."eKL\F=JGy,-.}[;JvOz


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  67192.168.2.649785149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:33 UTC512OUTGET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:33 UTC363INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:33 GMT
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Content-Length: 10959
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:33 GMT
                                                                                                                                                  ETag: "5c58efa7837b68ba6221da9224af8d45435b55a1"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:33 UTC10959INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d dd 8f dc b6 b2 e7 bf 12 cc b3 44 f0 fb 23 ef 77 f7 e5 62 f7 62 cf be 2c 02 23 70 8e 27 71 36 4e 1c d8 3e 27 1b 04 f9 df b7 7e 55 94 c4 56 4b dd 33 d3 ea 9e b1 ad 73 71 e3 69 89 22 8b 45 b2 58 df f5 d7 dd a7 9f 3e de 7d 6b ba bb 7f df 7d 7b 17 54 50 f6 ae bb fb f1 c3 dd b7 51 77 77 3f ff 7e f7 2d fd f3 9e fe 31 99 fe f8 e3 ee db 60 6c 77 f7 b6 fe fb db af f4 d1 f7 5a a7 ef ff e7 7f fd c7 ff f8 fe ff fc 27 7d fb e6 cd 1b fe e8 f5 c7 8f f7 9f a8 eb ef 5e 75 77 ef 5e ff 79 ff 01 7f ff 35 be fe f9 b7 37 3c ec a7 3f ef be f5 b5 a7 ff 44 b3 6f 4c a1 5e 3e 7e e0 b7 bf d0 47 7f dd 7d c0 7f 5e cb 03 ee e4 67 3c f8 7f f4 a7 56 d9 39 1a e0 cf f1 ef bf 09 dc e9 ad 89 69 7c 8b bf e9 ed 27 1e 1e c0 68 fa f9 17 7e f3 dc f0 c4 45 7a 86
                                                                                                                                                  Data Ascii: }D#wbb,#p'q6N>'~UVK3sqi"EX>}k}{TPQww?~-1`lwZ'}^uw^y57<?DoL^>~G}^g<V9i|'h~Ez


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  68192.168.2.649787149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:33 UTC415OUTGET /js/rlottie-wasm.wasm HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:34 UTC389INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:33 GMT
                                                                                                                                                  Content-Type: application/wasm
                                                                                                                                                  Content-Length: 390408
                                                                                                                                                  Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "5f0e2bb8-5f508"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:33 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:34 UTC15995INData Raw: 00 61 73 6d 01 00 00 00 01 a9 05 59 60 01 7f 00 60 01 7f 01 7f 60 02 7c 7c 01 7c 60 03 7f 7f 7f 00 60 02 7f 7f 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 02 7f 7f 00 60 03 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7d 00 60 05 7f 7f 7f 7d 7f 00 60 02 7f 7f 01 7d 60 05 7f 7f 7e 7f 7f 00 60 06 7f 7c 7f 7f 7f 7f 01 7f 60 03 7f 7e 7f 01 7e 60 00 00 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7c 01 7f 60 06 7f 7f 7f 7f 7f 7c 01 7f 60 05 7f 7f 7f 7f 7e 01 7f 60 00 01 7f 60 01 7c 01 7f 60 02 7f 7c 01 7f 60 01 7f 01 7d 60 04 7d 7d 7d 7d 01 7d 60 04 7f 7f 7d 7d 00 60 03 7f 7d 7f 00 60 02 7f 7d 01 7d 60 04 7f 7d 7f 7f
                                                                                                                                                  Data Ascii: asmY```|||````````````}`}`}`~`|`~~```|`|`~``|`|`}`}}}}}`}}`}`}}`}
                                                                                                                                                  2023-12-12 15:55:34 UTC16384INData Raw: 00 0c 01 0b 0b 0b 03 40 20 00 20 04 48 04 40 20 00 20 03 3a 00 00 20 00 41 01 6a 21 00 0c 01 0b 0b 20 04 20 02 6b 0b 87 01 01 02 7f 20 00 20 00 28 02 04 41 01 6a 36 02 04 41 bc ab 04 28 02 00 41 b8 ab 04 28 02 00 22 02 6b 41 02 75 20 01 4d 04 7f 20 01 41 01 6a 10 d3 0a 41 b8 ab 04 28 02 00 05 20 02 0b 20 01 41 02 74 6a 28 02 00 22 02 04 40 20 02 20 02 28 02 04 22 03 41 7f 6a 36 02 04 20 03 45 04 40 20 02 20 02 28 02 00 28 02 08 41 ff 01 71 41 96 02 6a 11 00 00 0b 0b 41 b8 ab 04 28 02 00 20 01 41 02 74 6a 20 00 36 02 00 0b 03 00 01 0b 16 00 20 00 41 00 36 02 00 20 00 20 00 28 02 00 41 01 72 36 02 00 0b 0d 00 20 00 2c 00 00 41 00 47 41 01 73 0b 09 00 20 00 10 48 10 fd 02 0b 2c 00 20 00 28 02 18 41 09 46 04 40 20 00 10 9d 01 1a 05 20 00 41 01 36 02 18 41 c4
                                                                                                                                                  Data Ascii: @ H@ : Aj! k (Aj6A(A("kAu M AjA( Atj("@ ("Aj6 E@ ((AqAjA( Atj 6 A6 (Ar6 ,AGAs H, (AF@ A6A
                                                                                                                                                  2023-12-12 15:55:34 UTC16384INData Raw: 10 40 22 01 41 ff 01 71 41 ff 01 46 0d 00 20 01 0b 05 41 7f 0b 05 20 02 41 7f 3a 00 00 20 01 0b 0b 52 00 20 00 20 01 2a 02 00 38 02 00 20 00 20 01 2a 02 04 38 02 04 20 00 20 02 2a 02 00 38 02 08 20 00 20 02 2a 02 04 38 02 0c 20 00 20 03 2a 02 00 38 02 10 20 00 20 03 2a 02 04 38 02 14 20 00 20 04 2a 02 00 38 02 18 20 00 20 04 2a 02 04 38 02 1c 0b 1e 00 20 00 28 02 00 20 00 28 02 08 48 04 7f 20 00 28 02 04 20 00 28 02 0c 4e 05 41 01 0b 0b 20 01 01 7f 20 00 41 80 10 6a 21 01 03 40 20 00 10 f6 03 20 00 41 08 6a 22 00 20 01 47 0d 00 0b 0b 26 00 20 00 28 02 04 20 02 20 00 41 1c 6a 22 00 28 02 04 6a 10 ea 09 20 01 41 02 74 6a 20 00 28 02 00 41 02 74 6a 0b 50 01 03 7f 23 07 21 03 23 07 41 20 6a 24 07 20 03 21 02 20 00 28 02 08 20 00 28 02 00 22 04 6b 41 03 75 20
                                                                                                                                                  Data Ascii: @"AqAF A A: R *8 *8 *8 *8 *8 *8 *8 *8 ( (H ( (NA Aj!@ Aj" G& ( Aj"(j Atj (AtjP#!#A j$ ! ( ("kAu
                                                                                                                                                  2023-12-12 15:55:34 UTC16384INData Raw: 01 05 20 03 20 04 41 10 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 12 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 16 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 1c 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 02 7f 20 03 20 04 41 1e 6a 22 01 10 2c 22 02 20 01 49 04 40 41 01 21 02 20 03 21 00 20 01 0c 01 0b 20 03 20 01 20 02 6c 46 04 40 41 09 21 02 20 01 0c 01 0b 20 03 20 04 41 24 6a 22 01 10 2c 22 02 20 01 49 04
                                                                                                                                                  Data Ascii: Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," I@A! ! lF@A! A$j"," I
                                                                                                                                                  2023-12-12 15:55:34 UTC16384INData Raw: 01 28 02 00 1a 0b 0b 20 03 24 07 20 00 0b 8c 07 02 05 7f 12 7d 23 07 21 05 23 07 41 30 6a 24 07 20 05 41 28 6a 21 06 20 05 22 03 41 29 6a 22 07 20 02 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 06 20 01 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 03 10 6d 02 40 02 40 02 40 02 40 02 40 20 06 20 07 10 f3 05 2c 00 00 22 04 41 01 6b 0e 10 01 02 04 03 04 04 04 03 04 04 04 04 04 04 04 00 04 0b 20 02 2a 02 04 21 12 20 02 2a 02 10 21 13 20 02 2a 02 1c 21 14 20 02 2a 02 08 21 15 20 02 2a 02 14 21 16 20 02 2a 02 20 21 17 20 01 2a 02 0c 21 18 20 01 2a 02 10 21 19 20 01 2a 02 14 21 0a 20 01 2a 02 18 21 0b 20 01 2a 02 1c 21 0c 20 01 2a 02 20 21 0d 20 03 20 01 2a 02 00 22 10 20 02 2a 02 00 22 11 94 20 01 2a 02 04 22 0e 20 02 2a 02 0c 22 0f 94 92 20 01 2a
                                                                                                                                                  Data Ascii: ( $ }#!#A0j$ A(j! "A)j" ": Aq@ ": Aq@ m@@@@@ ,"Ak *! *! *! *! *! * ! *! *! *! *! *! * ! *" *" *" *" *
                                                                                                                                                  2023-12-12 15:55:34 UTC16384INData Raw: 02 08 46 04 40 20 02 20 04 10 b9 03 20 02 28 02 00 21 00 05 20 01 20 04 28 02 00 36 02 00 20 02 20 03 41 04 6a 36 02 04 0b 20 05 41 7f 6a 41 02 74 20 00 6a 20 05 41 7e 6a 41 02 74 20 00 6a 28 02 00 36 02 00 0b 0b 20 07 24 07 0b 81 04 02 0d 7f 01 7d 23 07 21 04 23 07 41 e0 00 6a 24 07 20 04 41 18 6a 21 05 20 00 10 6d 20 04 41 08 6a 22 07 10 52 02 40 02 40 20 01 28 02 34 22 06 45 0d 00 20 06 2c 00 28 45 0d 00 20 07 20 06 41 18 6a 20 02 10 4d 10 bd 03 20 07 20 01 28 02 34 41 20 6a 20 02 10 4d 10 bc 03 0c 01 0b 20 05 20 01 41 14 6a 20 02 10 6b 20 07 20 05 29 03 00 37 03 00 0b 20 03 04 7d 20 02 21 03 20 01 41 14 6a 22 06 10 76 04 7d 43 00 00 00 00 05 20 06 28 02 00 20 03 10 d4 08 0b 05 43 00 00 00 00 0b 21 11 20 04 41 d0 00 6a 21 08 20 04 41 30 6a 21 06 20 04
                                                                                                                                                  Data Ascii: F@ (! (6 Aj6 AjAt j A~jAt j(6 $}#!#Aj$ Aj! m Aj"R@@ (4"E ,(E Aj M (4A j M Aj k )7 } ! Aj"v}C ( C! Aj! A0j!
                                                                                                                                                  2023-12-12 15:55:34 UTC16384INData Raw: 40 02 40 02 40 02 40 20 01 20 08 10 e7 09 0e 02 00 01 02 0b 20 06 20 01 20 08 29 03 00 20 02 10 dc 03 20 06 28 02 00 21 01 20 06 28 02 04 21 02 20 06 41 00 36 02 00 20 06 41 00 36 02 04 20 05 41 00 36 02 00 20 00 20 01 36 02 00 20 05 41 00 36 02 04 20 00 20 02 36 02 04 20 05 10 29 20 06 10 29 0c 02 0b 20 01 20 08 10 db 03 22 09 28 02 10 22 03 41 88 20 6a 28 02 00 21 0a 20 03 41 84 20 6a 28 02 00 22 07 21 04 20 0a 20 07 6b 20 02 28 02 10 20 02 28 02 0c 22 07 6b 46 04 40 02 40 20 04 20 0a 47 04 40 20 04 21 03 20 07 21 04 03 40 20 03 2a 02 00 20 04 2a 02 00 5c 0d 02 20 03 41 04 6a 20 04 41 04 6a 10 c8 05 45 0d 02 20 04 41 08 6a 21 04 20 03 41 08 6a 22 03 20 0a 47 0d 00 0b 20 09 28 02 10 21 03 0b 20 05 20 03 36 02 00 20 05 20 09 28 02 14 22 01 36 02 04 20 01
                                                                                                                                                  Data Ascii: @@@@ ) (! (! A6 A6 A6 6 A6 6 ) ) "("A j(! A j("! k ( ("kF@@ G@ ! !@ * *\ Aj AjE Aj! Aj" G (! 6 ("6
                                                                                                                                                  2023-12-12 15:55:34 UTC16384INData Raw: 05 01 00 03 02 04 06 0b 20 14 41 03 47 04 40 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 24 41 3f 71 41 02 6a 11 01 00 05 20 04 2c 00 00 10 26 0b 22 03 41 ff 01 71 41 18 74 41 18 75 41 7f 4c 0d 07 20 07 28 02 08 20 03 41 18 74 41 18 75 41 01 74 6a 2e 01 00 41 80 c0 00 71 45 0d 07 20 12 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 28 41 3f 71 41 02 6a 11 01 00 05 20 03 20 04 41 01 6a 36 02 0c 20 04 2c 00 00 10 26 0b 41 ff 01 71 10 cd 01 0c 05 0b 0c 05 0b 20 14 41 03 47 0d 03 0c 04 0b 20 0e 28 02 04 20 0e 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0c 41 00 20 0f 28 02 04 20 0f 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0b 6b 47 04 40 20 00 28 02 00 22 03 28 02 0c
                                                                                                                                                  Data Ascii: AG@ ("(" (F (($A?qAj ,&"AqAtAuAL ( AtAuAtj.AqE ("(" (F (((A?qAj Aj6 ,&Aq AG ( ,"Aq AH"A ( ,"Aq AH"kG@ ("(
                                                                                                                                                  2023-12-12 15:55:34 UTC16384INData Raw: 40 20 00 28 02 00 22 02 2c 00 00 20 01 41 0a 6c 41 50 6a 6a 21 01 20 00 20 02 41 01 6a 36 02 00 20 02 2c 00 01 10 a6 01 0d 00 0b 0b 20 01 0b 7b 01 02 7f 23 07 21 04 23 07 41 10 6a 24 07 20 04 21 03 02 40 02 40 20 01 2c 00 22 45 0d 00 20 01 2c 00 23 45 0d 00 20 00 20 02 10 7d 0c 01 0b 20 02 10 8b 02 45 04 40 20 01 2c 00 22 45 04 40 20 01 2c 00 23 04 40 20 00 20 02 10 7d 05 20 03 10 64 20 01 20 02 20 03 10 f3 06 20 00 20 03 10 99 01 20 03 10 4b 0b 0c 02 0b 0b 20 00 41 00 36 02 00 20 00 10 64 0b 20 04 24 07 0b 0b 00 20 00 20 01 20 02 10 e5 0c 0b 16 00 20 00 20 01 20 02 42 80 80 80 80 80 80 80 80 80 7f 10 8b 04 0b 8f 01 01 02 7f 20 00 20 00 2c 00 4a 22 01 20 01 41 ff 01 6a 72 3a 00 4a 20 00 28 02 14 20 00 28 02 1c 4b 04 40 20 00 28 02 24 21 01 20 00 41 00 41
                                                                                                                                                  Data Ascii: @ (", AlAPjj! Aj6 , {#!#Aj$ !@@ ,"E ,#E } E@ ,"E@ ,#@ } d K A6 d $ B ,J" Ajr:J ( (K@ ($! AA
                                                                                                                                                  2023-12-12 15:55:34 UTC16384INData Raw: 3f 0b 20 00 10 2b 0d 06 20 00 20 01 20 02 10 e7 01 20 00 10 2b 45 0d 01 0c 06 0b 0b 0c 01 0b 41 af f2 03 41 f4 f1 03 41 c8 06 41 8f f5 03 10 00 0b 20 02 10 9a 03 45 04 40 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 c4 06 41 8f f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 1a 0b 0b 0b 0b 0b 0b ed 03 01 02 7f 20 01 10 66 41 ff 01 71 41 fb 00 47 04 40 41 9a f5 03 41 f4 f1 03 41 e3 05 41 ab f5 03 10 00 0b 20 01 10 4a 1a 02 40 02 40 02 40 20 02 10 b1 04 0d 00 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 e7 05 41 ab f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 45 0d 01 0b 0c 01 0b 20 01 10 a9 01 20 00 10 2b 45 04 40 20 01 41 fd 00 10 73 04 40 20 02 10 9b 03 0d 02 20 00 10 2b 45 0d 03 41 af f2 03 41 f4 f1 03 41 ee 05 41 ab f5 03 10 00 0b
                                                                                                                                                  Data Ascii: ? + +EAAAA E@ +@AAAA A L? + fAqAG@AAAA J@@@ +@AAAA A L? +E +E@ As@ +EAAAA


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  69192.168.2.649788149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:33 UTC512OUTGET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:34 UTC363INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:34 GMT
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Content-Length: 14496
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:34 GMT
                                                                                                                                                  ETag: "bf069c5896b831434feb0a676d5c8a00925c46e2"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:34 UTC14496INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 46 b6 e6 5f 11 ea 99 19 88 7d f1 5b 8f a7 67 fa 02 82 dc 68 bb 1f 2e 0c 41 90 ad b2 ad 71 c9 12 24 75 7b 8c 86 ff fb 3d df 09 92 49 66 92 cc 85 91 a9 2c 29 da ad ca 2a 26 c9 38 71 22 e2 ec cb 7f ee 3e fe fc e1 ee 2b d5 dc fd fb ee ab 3b 27 9c d0 77 cd dd 4f ef ef be f2 b2 b9 7b fd ee ee 2b fa 78 4b 1f 2a d2 2f bf df 7d e5 94 6e ee 7e 69 3f 7f 7b 43 0f bd 90 4a be f8 f6 bf 9f 7d fd e2 d9 8b 6f fe f9 1d 3d fe ea d5 2b 7e ee e5 87 0f f7 1f e9 ed df ff e7 ee 35 5d b9 fb f1 ed 9b 77 2f 24 dd f0 f0 f2 8f fb f7 f9 8b ee de d7 bf bd 62 30 3e fe 71 f7 95 6d df fc ed 2f 2f df dd 3f 79 8a 9b 9f 28 7a ec dd cb f7 f7 bf 7d bc fb ca d0 6d f9 ee 0f ef f9 e3 57 7a d7 7f ee de e1 c7 4b 7e db af f4 6e a5 8d d0 56 37 5a 6b 11 9d
                                                                                                                                                  Data Ascii: }YF_}[gh.Aq$u{=If,)*&8q">+;'wO{+xK*/}n~i?{CJ}o=+~5]w/$b0>qm//?y(z}mWzK~nV7Zk


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  70192.168.2.649789149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:33 UTC410OUTGET /img/favicon.ico HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:34 UTC383INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:34 GMT
                                                                                                                                                  Content-Type: image/x-icon
                                                                                                                                                  Content-Length: 15086
                                                                                                                                                  Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "62616083-3aee"
                                                                                                                                                  Expires: Tue, 19 Dec 2023 15:55:34 GMT
                                                                                                                                                  Cache-Control: max-age=604800
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:34 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                  Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  71192.168.2.64979020.25.241.18443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:33 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4d 72 4d 6b 41 37 69 36 38 55 61 46 34 73 39 4b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 35 39 34 32 62 65 65 36 63 39 66 31 30 64 63 0d 0a 0d 0a
                                                                                                                                                  Data Ascii: CNT 1 CON 305MS-CV: MrMkA7i68UaF4s9K.1Context: 85942bee6c9f10dc
                                                                                                                                                  2023-12-12 15:55:33 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                  2023-12-12 15:55:33 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 4d 72 4d 6b 41 37 69 36 38 55 61 46 34 73 39 4b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 35 39 34 32 62 65 65 36 63 39 66 31 30 64 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 47 52 70 5a 2b 6e 38 2b 58 58 32 77 65 54 4b 69 42 33 4a 2f 61 69 39 35 46 49 76 4c 52 6c 55 6d 38 35 6b 56 31 6b 37 6a 70 4c 36 67 30 49 41 4c 78 48 4f 2b 6d 43 38 34 50 4b 71 48 2b 6c 38 68 58 6b 49 71 4c 7a 79 49 6e 32 45 2f 43 77 72 4d 57 46 49 51 4d 65 64 62 38 6b 78 33 4b 51 47 31 6a 47 31 70 34 62 36 4d 79 6f 6e 69
                                                                                                                                                  Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: MrMkA7i68UaF4s9K.2Context: 85942bee6c9f10dc<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUGRpZ+n8+XX2weTKiB3J/ai95FIvLRlUm85kV1k7jpL6g0IALxHO+mC84PKqH+l8hXkIqLzyIn2E/CwrMWFIQMedb8kx3KQG1jG1p4b6Myoni
                                                                                                                                                  2023-12-12 15:55:33 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4d 72 4d 6b 41 37 69 36 38 55 61 46 34 73 39 4b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 35 39 34 32 62 65 65 36 63 39 66 31 30 64 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: MrMkA7i68UaF4s9K.3Context: 85942bee6c9f10dc<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                  2023-12-12 15:55:34 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                  Data Ascii: 202 1 CON 58
                                                                                                                                                  2023-12-12 15:55:34 UTC58INData Raw: 4d 53 2d 43 56 3a 20 71 6f 37 56 32 47 70 50 76 45 65 2f 46 49 44 77 47 44 49 38 58 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                  Data Ascii: MS-CV: qo7V2GpPvEe/FIDwGDI8XA.0Payload parsing failed.


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  72192.168.2.649791149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:34 UTC512OUTGET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:34 UTC363INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:34 GMT
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Content-Length: 10926
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:34 GMT
                                                                                                                                                  ETag: "bfd4d42dd14ef70d0233bb51ae6d69b50d877b15"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:34 UTC10926INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 48 92 e6 5f 29 e4 33 49 f8 7d d4 e3 2e 66 06 03 cc 60 16 db d3 4f 85 84 20 b5 54 25 4d e9 82 a4 ea de 42 43 ff 7d ed 33 77 27 9d 0c 46 64 44 06 23 f2 90 97 50 19 41 d2 c3 dd e9 87 b9 1d 9f 99 fd f3 e6 db 6f 5f 6f 7e 96 dd cd df 6f 7e be b1 83 1d d4 4d 77 f3 eb 97 9b 9f 9d e8 6e de 7d be f9 99 3e 3e d1 87 0c f4 e5 1f 37 3f 5b a9 ba 9b b7 f9 f3 e3 07 fa d1 0b 21 dc 8b bf fc cb ff fe eb ff fd 97 17 ff f5 d7 ff a6 9f bf 7e fd 9a 7f f7 f2 eb d7 37 df a8 f6 5f fe 79 f3 8e ee dc fc ed d3 87 cf 2f 04 15 78 ff f2 cf 37 5f d2 83 52 f6 dd c7 d7 dc 8d 6f 7f de fc 6c 72 cd 3f 51 d1 af 5f f8 f6 ef 54 fa 9f 37 5f f0 e7 65 ba 91 aa c5 8d ff 47 5f c5 10 b4 be ed 6e fe 1c bf 7f a7 7e 4f 4f a5 f3 e3 53 7c a7 a7 df a8 1e 45 2d a3
                                                                                                                                                  Data Ascii: }YH_)3I}.f`O T%MBC}3w'FdD#PAo_o~o~Mwn}>>7?[!~7_y/x7_Rolr?Q_T7_eG_n~OOS|E-


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  73192.168.2.649792149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:34 UTC512OUTGET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:35 UTC363INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:34 GMT
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Content-Length: 17388
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:34 GMT
                                                                                                                                                  ETag: "a10271ce8b0db840e55148a1a269601ebdc195ff"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:35 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f 1b 47 b6 e6 5f 11 ea 39 99 88 7d f1 db 45 e3 de c1 00 82 3d e8 76 3f 19 86 20 b7 e5 65 5a b2 04 4b f7 f6 18 0d ff f7 39 df 89 c8 95 c9 e4 92 41 16 ab 2a 7a 29 91 49 32 d6 13 27 be b3 ff fb e1 cb cf 9f 1f be 92 cd c3 ff 3c 7c f5 60 5b db aa 87 e6 e1 a7 df 1f be 72 a2 79 f8 f5 d3 c3 57 f4 cf 47 fa 47 06 7a f1 af 87 af ac 54 cd c3 2f f9 df df 3e d0 8f de 08 61 de fc d7 7f fc ed db 37 df fc fd 5b fa f1 8f 3f fe c8 bf 7a fb f9 f3 bb 2f d4 f6 77 ff 7e f8 95 9e 3c fc e3 e3 87 4f 6f 04 7d e1 fd db 3f de fd 9e 3e e8 be fb eb 6f 3f f2 20 be fc f1 f0 95 c9 ed fe ed 97 b7 9f de bd 7a 8d 2f bf d2 96 7e f7 f9 77 fe ce 3f e9 a7 ff 7e f8 84 3f 6f f9 c7 ff a4 a6 94 75 0d fe 2f be ff f3 4f ea fa 23 7f f0 19 2d a0 a3 ef f7 a7 f2 f9
                                                                                                                                                  Data Ascii: }YG_9}E=v? eZK9A*z)I2'<|`[ryWGGzT/>a7[?z/w~<Oo}?>o? z/~w?~?ou/O#-
                                                                                                                                                  2023-12-12 15:55:35 UTC1367INData Raw: 11 dc 57 57 72 8c a6 9b 37 21 4d b7 2d 2d 3d a4 e3 ac f7 d9 d6 12 dd 70 5d 43 1b c7 c4 a1 8f be c8 a0 c0 db 0a 0d 0a 18 a2 cc 4a 49 68 85 0a 8d 0a f5 5f 67 4b c5 6a 4e 33 6a fe 88 23 fa 09 a0 6a 84 31 32 d9 29 18 a6 11 da 19 c7 65 2d 45 e3 b1 de 63 6f f4 fc 60 3e 30 fc 9e 0e 3a fb a1 1e 10 8f f8 ca f1 b8 0a 63 e4 17 37 4d f3 dd 4d 14 25 0e dc d5 b3 53 8f 0e 0f 3a 53 57 ef 70 74 30 6e 33 c3 31 d1 cf a6 38 a6 8b f1 60 ae 2b 0f 9f 45 ee 9d 12 14 8c a9 af 95 c8 6f 38 d0 6a 78 98 9e f5 75 16 f7 3e 69 16 db e8 c3 ee 50 74 dc a6 f8 61 1b f2 77 f2 93 5d 7e b4 49 3a 1a cd 0c f5 6f a7 93 03 4c ec 2b 39 f2 1b 96 1a 86 87 be 8b 11 e4 c9 ed 7f d2 2c b6 31 9e 9c 22 61 d0 27 87 73 7a d1 4d b0 7b ba eb 1f 17 9a a4 d4 08 8a 7c 32 b3 1c 1f 84 7b a5 b8 0d f5 c2 49 de 84 da
                                                                                                                                                  Data Ascii: WWr7!M--=p]CJIh_gKjN3j#j12)e-Eco`>0:c7MM%S:SWpt0n318`+Eo8jxu>iPtaw]~I:oL+9,1"a'szM{|2{I


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  74192.168.2.649793149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:34 UTC512OUTGET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:35 UTC363INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:34 GMT
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Content-Length: 12545
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:34 GMT
                                                                                                                                                  ETag: "b7ec796537cf35a32fadf36637c066e16a679383"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:35 UTC12545INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5d 8f 1b c7 ae ed 5f 31 e6 b9 55 28 d6 77 e5 ed 20 38 e7 22 80 91 5c ec 9d fd 64 18 86 13 3b 89 4f ec d8 b0 9d 9d 1b 6c f8 bf 5f 2e 56 b5 ba 25 b5 34 9a 51 a9 47 1a 77 3e 66 46 6a a9 bb c8 62 b1 58 e4 22 f9 9f 9b cf bf 7e ba f9 86 ba 9b 7f df 7c 73 e3 95 57 46 99 9b ee e6 97 8f 37 df 04 dd dd bc f9 70 f3 0d ff 7a cf bf 28 f1 1f 7f dd 7c e3 c9 74 37 bf d5 df 7f bc e3 af bd d0 9a 5e fc f3 87 6f bf fb af a7 2f 7e f8 d7 8f fc f5 57 af 5e c9 f7 5e 7e fa f4 fa 33 df ff d9 7f 6e de f0 3b 37 3f bf 7f f7 e1 85 e6 0f bc 7d f9 f7 eb 8f e5 42 ff d9 37 7f bc 92 81 7c fe 5b 5e ca 9d 71 e3 4f ef 7f 7e f3 f2 ed 8b 57 7f fe fc 3b 7f f1 e3 eb 5f be 5b df 89 f8 8d 4f 1f e5 5b bf f3 cd fe 73 f3 01 3f 5e ca f7 7f e7 9b 1b 1f 3a e3 bd 4a d1
                                                                                                                                                  Data Ascii: }]_1U(w 8"\d;Ol_.V%4QGw>fFjbX"~|sWF7pz(|t7^o/~W^^~3n;7?}B7|[^qO~W;_[O[s?^:J


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  75192.168.2.649794149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:34 UTC740OUTGET /dl?tme=62fa632b383aea561f_13863456416866585575 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:35 UTC310INHTTP/1.1 302 Found
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:35 GMT
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Content-Length: 0
                                                                                                                                                  Connection: close
                                                                                                                                                  Pragma: no-cache
                                                                                                                                                  Cache-control: no-store
                                                                                                                                                  Location: //desktop.telegram.org/
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  76192.168.2.649795149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:34 UTC609OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: video
                                                                                                                                                  Referer: https://telegram.org/
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  Range: bytes=0-
                                                                                                                                                  2023-12-12 15:55:35 UTC370INHTTP/1.1 206 Partial Content
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:35 GMT
                                                                                                                                                  Content-Type: video/mp4
                                                                                                                                                  Content-Length: 244748
                                                                                                                                                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "5eb6fd6e-3bc0c"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:35 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Content-Range: bytes 0-244747/244748
                                                                                                                                                  2023-12-12 15:55:35 UTC16014INData Raw: 00 00 00 20 66 74 79 70 6d 70 34 32 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 00 03 b6 b5 6d 64 61 74 00 00 02 71 06 05 ff ff 6d dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 35 37 20 72 32 39 33 35 20 35 34 35 64 65 32 66 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 31 38 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 31 20 64 65 62 6c 6f 63 6b 3d 31 3a 2d 32 3a 2d 32 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d
                                                                                                                                                  Data Ascii: ftypmp42isomiso2avc1mp41freemdatqmEH, #x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subm
                                                                                                                                                  2023-12-12 15:55:35 UTC16384INData Raw: 54 99 12 eb 48 8d 74 68 1f 55 2a 62 ef 3f b3 d7 6b 74 84 ab a5 aa 93 b0 d5 de 26 05 56 48 5a fb d9 2a b2 e5 4c 24 ed 71 02 c8 e4 23 e9 7e a3 1a 8b 01 d1 6d 09 c2 38 6b ec aa e5 85 e4 63 74 b8 26 ff 2f cc 2e 2b 0e ee 98 86 d7 56 60 38 9e 4b be b8 a5 df f5 d5 74 d8 a6 54 71 ea 54 43 df 0c 29 3e b0 ab 4b cc 36 d6 4b 4e e7 65 e1 2a ab 8b c7 df b8 ac ed 89 db 0e 7a 38 ac 1e 14 e4 9b f3 86 14 d6 53 96 0f 47 8b 71 76 5b 91 7d 32 09 77 7c 34 02 61 9b a2 ed 5e 23 2b 55 d1 96 f5 50 ff e4 0c c1 aa 22 f9 cb bc 0b c0 1b ed b9 43 1e b4 fb 2c 77 fd 6c ad 5d dd c9 f3 3d d5 fc d1 dd 48 29 57 47 86 76 f4 db 53 72 4a fd e0 6f ff 3b 14 66 e1 95 b3 cd 3b 75 28 7b 93 79 cd 16 fc 84 34 e4 f7 1f 5a 65 59 e5 af 4f f6 64 56 ef 53 f0 0d 63 80 f6 59 4e 4f 27 64 ee 53 79 e1 0e d6 c7
                                                                                                                                                  Data Ascii: THthU*b?kt&VHZ*L$q#~m8kct&/.+V`8KtTqTC)>K6KNe*z8SGqv[}2w|4a^#+UP"C,wl]=H)WGvSrJo;f;u({y4ZeYOdVScYNO'dSy
                                                                                                                                                  2023-12-12 15:55:35 UTC16384INData Raw: b7 7e 1c 1a 98 a3 68 da 74 7c 8f 94 2e 81 27 4c 94 6a 42 19 6c 82 2f df c8 fc 1b 7e 58 be e7 af 1c d3 62 18 52 f5 1c 4b 3a a0 4b 29 b5 ec 0f a2 ed 2f 05 ca 2c dc 19 1c c5 ad bb e0 a4 4c 88 e6 2d fe 07 c6 37 be e5 05 9b cb c0 33 d2 d7 f2 59 b6 17 3d 0b f7 b8 90 c7 e7 22 78 04 ec 33 4b 6f c1 3b ed d5 cf 94 e8 27 50 b6 58 42 c8 dc fc ea e2 13 fb 21 1e a6 9a 52 48 73 eb d1 50 d7 32 1e 6d f2 b3 76 e6 e6 9d 26 27 c6 4e f0 68 71 58 bf 9e 31 ca 7d c5 fd 88 59 3e 4b 82 2a 35 a9 d4 18 f5 ad 8d c9 ce f3 f9 54 40 ed 9f 80 aa 23 8f 10 9d 59 fa 05 b7 57 66 e3 12 e1 90 2e 28 ef 03 88 e3 ed da b9 7f 19 23 50 54 f7 ba 29 24 5e ab 0b 21 b0 de 45 13 c3 cc 5d cc 95 d1 68 1e 49 76 22 1c 5c 52 99 1d bb b6 93 96 b5 74 13 e6 5c 9e 32 c7 d2 67 9d f3 d4 45 d2 9b 02 c3 09 0d e1 d6
                                                                                                                                                  Data Ascii: ~ht|.'LjBl/~XbRK:K)/,L-73Y="x3Ko;'PXB!RHsP2mv&'NhqX1}Y>K*5T@#YWf.(#PT)$^!E]hIv"\Rt\2gE
                                                                                                                                                  2023-12-12 15:55:35 UTC16384INData Raw: 3d a1 4c e9 23 26 29 0f cd 1f 18 98 cd c8 c7 dd 53 b8 8a a7 ba c1 11 25 33 3f 30 b6 31 bf 5c c9 c8 f9 73 c3 56 4b cf 96 d6 f7 2b 16 f2 26 e0 f2 1c 2f c4 b4 27 72 bd 31 b0 b1 5f ea b5 46 34 4b f0 cc 68 e1 d7 24 b9 66 d1 6e ff 12 17 07 32 76 1c 39 01 e4 5e 57 b1 97 40 bf d7 2c eb bd 27 2d ca 86 9f 97 cc 4b ab 97 c6 de 75 d4 7e a1 53 7d 5a 3e d4 87 ce 27 61 2c ed d9 1d 33 33 f5 01 36 5d 67 95 25 bc 8c ee 25 0f 0b c3 e1 e4 d7 a1 69 f2 e9 f1 05 d4 77 6f 7e 89 30 5f fb 28 f0 bc 90 02 72 9c cf c5 9c b3 09 6f 8f ea 32 e6 f4 1a f3 09 d3 d8 56 80 52 cc 99 6b a1 99 81 54 c5 78 eb ab 94 00 9e 0d 57 62 3b 10 ad ef 5a 8b 30 b4 6e 4b 7d f0 7c f3 87 38 70 92 be ae fc ff f7 29 60 ad 20 e7 7e 3e f6 c1 19 78 ee f1 3e fd 33 a3 7e 96 2d c2 2c 4b fe 6d 17 94 97 8c 7b 24 90 48
                                                                                                                                                  Data Ascii: =L#&)S%3?01\sVK+&/'r1_F4Kh$fn2v9^W@,'-Ku~S}Z>'a,336]g%%iwo~0_(ro2VRkTxWb;Z0nK}|8p)` ~>x>3~-,Km{$H
                                                                                                                                                  2023-12-12 15:55:35 UTC16384INData Raw: 14 e8 9d 59 ca 62 6d 3d 3a 1c 9b a0 bf 83 26 f7 6a 42 e4 8a c4 dc 37 55 8b 77 3c 37 10 2f 24 c9 f3 a0 22 dc 86 33 e7 1e 34 89 cb ed a8 b6 2b 7c ae 61 72 e9 91 11 63 b0 22 29 28 b7 81 58 61 aa ec 36 72 bf dd 92 f2 9a 92 6f fe d8 42 8a 78 ea 6d f3 8b 90 a4 f3 61 20 4b 7a 60 be a9 9f fd bb e1 2e 64 ec 0d da 5c 5d 80 94 82 3c 9f f4 d9 12 01 a8 39 08 8d 37 f7 6d 7e df 98 1b 03 bf 0d 5b 1c b0 ed 3f c6 ca c9 8b 8e 48 79 2b 4b 2c d0 2b 03 0f 0a d8 15 3e 40 d1 c2 64 16 bc 33 8b ea 20 bd e6 d0 6b ff cd 7f ac 50 4a 65 54 0b 97 51 ef ed 0f 4a cd 6b 18 21 49 4c 9e f5 45 ea 37 ec 02 c4 92 6c c3 60 00 6a 69 0b 64 57 23 ad 87 2c 96 27 68 68 6a f1 89 ed 7a 13 38 71 80 9b bf 86 67 f0 a5 8c da a2 37 4b 28 b4 0f 20 5c 00 d8 b5 3e 7e 63 a3 e4 50 9f 52 a2 c7 f2 cf ac 49 66 ef
                                                                                                                                                  Data Ascii: Ybm=:&jB7Uw<7/$"34+|arc")(Xa6roBxma Kz`.d\]<97m~[?Hy+K,+>@d3 kPJeTQJk!ILE7l`jidW#,'hhjz8qg7K( \>~cPRIf
                                                                                                                                                  2023-12-12 15:55:35 UTC16384INData Raw: f1 cd df d3 9f 0a 35 05 b6 aa b7 6f 9c 16 67 4b 89 a5 d5 d2 52 24 b9 c1 3d a5 a2 af 32 81 05 9c e9 91 0f 91 31 12 55 c7 34 f0 6d 48 4b b5 cd 40 ff e2 a3 22 ae 9f f1 5f 6b a6 6e 3d fd a6 6c d2 d8 a1 06 55 5c 7d 31 69 28 12 b6 7f fe 67 7c 88 82 7d 40 28 0e 20 09 61 cf 57 c6 94 3f eb a1 28 ac 74 21 37 0f cb 3b 78 6d ca d0 1b 40 04 3a 02 6d f5 5f ef 9f 5c c9 0e 6d b1 9e 6d 6e 3c 27 c2 22 c8 d0 08 e7 3c 0e 0e 3a 53 c1 83 00 4b eb ea 1d d2 08 4a 5d 16 e1 28 c4 5b 3b 9f e4 14 99 b3 11 bc ea ec 00 a7 12 79 4c 00 b3 7a cb 01 92 9c 6d c3 31 68 89 f9 e0 a5 13 2b 18 a1 dd ba 58 71 f3 1f 79 0a 40 da 2f 88 40 2f f6 56 32 5b 84 73 19 b0 5e 08 be 3e ea 7f 8c 4c 2f ab 5b 35 5a bc e4 8f 91 86 98 5e f4 7d 4c 46 0e f7 29 15 5a f8 3d db d7 80 d1 30 62 59 ef 0d 85 98 0e ea 0d
                                                                                                                                                  Data Ascii: 5ogKR$=21U4mHK@"_kn=lU\}1i(g|}@( aW?(t!7;xm@:m_\mmn<'"<:SKJ]([;yLzm1h+Xqy@/@/V2[s^>L/[5Z^}LF)Z=0bY
                                                                                                                                                  2023-12-12 15:55:36 UTC16384INData Raw: 57 0e 90 19 c0 5b df 1e 21 a3 d4 45 d4 36 7c 89 68 0d e2 2e dd 5e ff 4c 8f f8 c6 f7 11 1d 51 6d fd 24 26 da 86 e5 3c 23 35 26 18 75 49 ff d4 4e 44 4f 6d d4 ab 29 3e 53 dd 1c 85 e9 9f 37 15 72 11 08 7a 10 0f 5b 41 f3 10 3d a1 4c e9 23 26 29 0f cd 1f 18 98 cd c8 c7 dd 53 b8 8a a7 ba c1 11 25 33 3f 30 b6 31 bf 5c c9 c8 f9 73 c3 56 4b cf 96 d6 f7 2b 16 f2 26 e0 f2 1c 2f c4 b4 27 72 bd 31 b0 b1 5f ea b5 46 34 4b f0 cc 68 e1 d7 24 b9 66 d1 6e ff 12 17 07 32 76 1c 39 01 e4 5e 57 b1 97 40 bf d7 2c eb bd 27 2d ca 86 9f 97 cc 4b ab 97 c6 de 75 d4 7e a1 53 7d 5a 3e d4 87 ce 27 61 2c ed d9 1d 33 32 75 01 36 5d 67 95 25 bc 8c ee 25 0f 0b c3 e1 e4 d7 a1 69 f2 e9 f1 05 d4 77 6f 7e 89 30 5f fb 28 f0 bc 90 02 72 9c cf c5 9c b3 09 6f 8f ea 32 e6 f4 1a f3 09 d3 d8 56 80 52
                                                                                                                                                  Data Ascii: W[!E6|h.^LQm$&<#5&uINDOm)>S7rz[A=L#&)S%3?01\sVK+&/'r1_F4Kh$fn2v9^W@,'-Ku~S}Z>'a,32u6]g%%iwo~0_(ro2VR
                                                                                                                                                  2023-12-12 15:55:36 UTC16384INData Raw: ce 5f a1 4f 2e 4b 71 a4 7c 82 97 09 01 64 00 96 66 bb 9a 57 32 06 30 81 ac fd 02 de c9 35 da 8f e7 24 04 2c f4 58 f4 0f cf 3d 84 80 6f 66 aa 4e 79 7d bf 37 cb b0 9b 09 8b 49 24 03 87 01 87 64 61 4c 15 5c 72 52 dd bc c9 15 8a bd ba 78 e2 b0 cb 68 04 b7 65 b7 13 89 2b 6e dc f2 42 f6 9f 99 1a a6 73 26 0a ba 71 41 dd 06 35 18 f5 34 55 37 0b 80 80 e2 6c 3f 85 75 5a 0a f9 62 a5 c1 5b 26 bc 86 77 bb 69 ee 94 7c be 7d 7a b7 33 a7 05 79 a5 59 00 85 01 93 fd 23 9c 02 f1 8c 4b 6d 46 4a 93 0b 77 22 6d c0 38 9e b9 6f 3f 14 cc 8a 41 28 6f 8d 65 85 0a 51 39 dd d7 e3 3a ab 36 d0 33 70 d8 88 f3 f6 83 f0 a2 4a 62 4b 0c c2 82 7b 06 28 e4 cd 4a 37 cb f4 bd 29 34 83 a7 7a f2 16 b3 a2 62 dd 5f 51 a0 58 d7 19 85 83 4f 7d cc 8d b1 ea 3b a2 1a 3a 9a c2 79 50 de ac 25 5a 47 df e6
                                                                                                                                                  Data Ascii: _O.Kq|dfW205$,X=ofNy}7I$daL\rRxhe+nBs&qA54U7l?uZb[&wi|}z3yY#KmFJw"m8o?A(oeQ9:63pJbK{(J7)4zb_QXO};:yP%ZG
                                                                                                                                                  2023-12-12 15:55:36 UTC16384INData Raw: 05 6a c3 b7 c8 7f df 96 ab 8e 2b 51 ee 71 cd 5a 8f d7 40 99 d2 bf d8 49 63 9e 4f 64 8f de d2 fb fb ec 50 1a 4d 8c 76 c0 e4 84 f6 cc 52 6d 4c 7f a3 19 31 5f b5 be 0f b2 00 65 80 ce 6a ca 2b ce 9b 75 9b df a5 0f b8 0f 1a 58 be 25 cb 08 88 fa bb 65 a4 18 4b 37 37 98 d7 16 03 ba c8 23 2c 71 6b 5d 59 c0 a0 ee ae de 2a 82 7d 81 81 16 a6 b1 7d 79 ff 5c 12 48 9d ce 4a 86 bc 2f 33 d1 47 fa 3a c5 76 9d b0 2b 3e df 9c 81 20 20 f8 ee d3 9a bf b8 f3 de 3e df 6a 78 b1 f0 ab 7e d0 17 9f 0e d5 41 aa f2 5b 11 96 b4 a3 c1 27 08 1e e5 73 40 f1 56 08 36 93 eb 32 74 04 63 55 2d a5 c4 4d 17 8e 11 13 10 9b 19 e2 58 8c 67 d8 4e 23 d3 82 5c 4d 80 34 15 ac ea 2a 6b d2 4a f1 20 61 43 0a a1 97 3f 4c cf 55 b9 2c a3 cc dc e1 4a 0e c6 a1 45 bc 65 d1 de 5a 3e 4c d1 33 dd 41 4f c4 99 0e
                                                                                                                                                  Data Ascii: j+QqZ@IcOdPMvRmL1_ej+uX%eK77#,qk]Y*}}y\HJ/3G:v+> >jx~A['s@V62tcU-MXgN#\M4*kJ aC?LU,JEeZ>L3AO
                                                                                                                                                  2023-12-12 15:55:36 UTC16384INData Raw: 88 d0 a2 4f 6d 89 22 b1 b0 4e 22 0a 7b c5 c9 51 83 ec 2c f6 da 40 3b ee d3 bc f2 53 10 8d 89 cc 0e 48 bc 33 d6 92 ff 6a c1 21 1e 27 04 c4 10 c2 69 d3 fe 1e 8b b4 d1 d5 95 73 87 ff 23 b1 53 09 94 b0 ff 14 20 23 c9 33 7b 0f 64 94 ba 8a 7f 24 d5 bf 55 cc 12 b9 c1 c7 c8 43 a2 a9 55 55 19 5a ea 7d c9 b3 94 33 37 67 8e 2b f0 ee 38 56 ad 5e 19 42 f8 cb dc 58 0a df e4 43 78 32 ab e7 b5 47 21 f8 66 0d cd ec 23 33 13 40 57 72 b8 65 c1 4e 34 ba b3 e3 4c a5 ff 31 c4 df c0 6d f8 c8 15 14 73 4c bd 40 b5 16 6d 65 99 05 08 d2 56 15 c9 eb 91 5a aa 19 e7 3e 66 e9 0c d7 0b 69 7f 27 a9 89 be 4f ac 41 ca f1 ff 69 23 6d 61 10 f1 f5 0d a8 1d 85 a4 c0 da a5 ca eb d7 5b be be e6 c6 d9 6b e5 0b 55 6d bb 78 3a d5 c7 9a cc 4e 46 45 af a4 9b ff f8 19 ef 96 04 66 5a 7f fd c1 bf f2 4f
                                                                                                                                                  Data Ascii: Om"N"{Q,@;SH3j!'is#S #3{d$UCUUZ}37g+8V^BXCx2G!f#3@WreN4L1msL@meVZ>fi'OAi#ma[kUmx:NFEfZO


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  77192.168.2.649796149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:35 UTC448OUTGET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:35 UTC363INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:35 GMT
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Content-Length: 10147
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:35 GMT
                                                                                                                                                  ETag: "19a8c01d40babdc6b063746c48554639d0ecd1a3"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:35 UTC10147INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 5d 59 8f 1b 47 92 fe 2b 46 3f 17 0b 79 1f 7e 5b 0c b0 8b 01 34 f6 60 8e 27 43 10 64 ab 6d 69 dd 3a 20 69 c6 6b 0c f4 df f7 fb 22 b3 8a c5 62 91 5d 24 8b ea 96 5c 33 30 d5 2c 92 99 91 91 91 91 71 c7 7f 6e 3e fe f2 e1 e6 5b dd dc fc fb e6 db 1b df fa d6 dc 34 37 3f bf bf f9 36 a8 e6 e6 d5 bb 9b 6f f1 cf 5b fc a3 13 fe f8 ed e6 5b af 4d 73 f3 b2 fe fb e6 35 7e f4 4c a9 fc ec ef 7f fe cb 5f 9f b9 0f b7 3f 3d fb fe 9f ff c0 08 2f 5e bc 90 9f 3e ff f0 e1 f6 23 26 f8 e1 3f 37 af f0 e4 e6 a7 b7 af df 3d 53 f8 c2 dd f3 df 6f df 97 0f ba ef be 7a f3 42 20 f9 f8 fb cd b7 b6 0e fe dd 3f 9f 3c f9 e6 4f df 7f f7 8f bf 7d ff 04 bf fa f0 5e be f1 2b 7e f8 9f 9b b7 7c 79 2e 3f fd 15 af 9f 9a 9b 77 f5 89 96 27 9c 93 0f fe 0f 1f b6 c1 35 37
                                                                                                                                                  Data Ascii: ]YG+F?y~[4`'Cdmi: ik"b]$\30,qn>[47?6o[[Ms5~L_?=/^>#&?7=SozB ?<O}^+~|y.?w'57


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  78192.168.2.649797149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:35 UTC448OUTGET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:35 UTC363INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:35 GMT
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Content-Length: 10959
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:35 GMT
                                                                                                                                                  ETag: "5c58efa7837b68ba6221da9224af8d45435b55a1"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:35 UTC10959INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d dd 8f dc b6 b2 e7 bf 12 cc b3 44 f0 fb 23 ef 77 f7 e5 62 f7 62 cf be 2c 02 23 70 8e 27 71 36 4e 1c d8 3e 27 1b 04 f9 df b7 7e 55 94 c4 56 4b dd 33 d3 ea 9e b1 ad 73 71 e3 69 89 22 8b 45 b2 58 df f5 d7 dd a7 9f 3e de 7d 6b ba bb 7f df 7d 7b 17 54 50 f6 ae bb fb f1 c3 dd b7 51 77 77 3f ff 7e f7 2d fd f3 9e fe 31 99 fe f8 e3 ee db 60 6c 77 f7 b6 fe fb db af f4 d1 f7 5a a7 ef ff e7 7f fd c7 ff f8 fe ff fc 27 7d fb e6 cd 1b fe e8 f5 c7 8f f7 9f a8 eb ef 5e 75 77 ef 5e ff 79 ff 01 7f ff 35 be fe f9 b7 37 3c ec a7 3f ef be f5 b5 a7 ff 44 b3 6f 4c a1 5e 3e 7e e0 b7 bf d0 47 7f dd 7d c0 7f 5e cb 03 ee e4 67 3c f8 7f f4 a7 56 d9 39 1a e0 cf f1 ef bf 09 dc e9 ad 89 69 7c 8b bf e9 ed 27 1e 1e c0 68 fa f9 17 7e f3 dc f0 c4 45 7a 86
                                                                                                                                                  Data Ascii: }D#wbb,#p'q6N>'~UVK3sqi"EX>}k}{TPQww?~-1`lwZ'}^uw^y57<?DoL^>~G}^g<V9i|'h~Ez


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  79192.168.2.649800149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:35 UTC448OUTGET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:35 UTC363INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:35 GMT
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Content-Length: 21801
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:35 GMT
                                                                                                                                                  ETag: "659450b658f9d14c28dc526221f345cf9958a64f"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:35 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed bd 6b 8f 23 c7 91 36 fa 57 84 fe 5c 2c 64 46 de f5 75 b1 e7 e0 00 82 bd b0 bd c0 0b 08 83 c1 c8 1a 5b 3a 9e f1 08 92 bc 3e c2 42 ff fd c4 13 91 45 56 91 45 36 d9 4c f6 b0 7b d2 8b 55 0f eb 92 15 19 99 19 f7 cb ff 3e fc fa f7 5f 1e be b6 c3 c3 ff 3c 7c fd 10 c6 30 d2 c3 f0 f0 b7 9f 1f be 8e 66 78 f8 f1 a7 87 af f9 cf 27 fe 63 33 ff e3 df 0f 5f 07 4b c3 c3 0f f5 ef 3f 3f f2 4b 6f 8d a1 b7 ff f9 7f fe eb 4f 6f ff f8 df 7f e1 97 bf ff fe 7b 79 eb dd 2f bf bc ff 95 c7 fe f6 7f 1f 7e e4 2b 0f 7f fd f4 f1 a7 b7 86 1f f8 f0 ee b7 f7 3f eb 8d e9 d9 1f ff f9 bd 00 f1 eb 6f 0f 5f bb 3a ee 77 9f be ff ed ed 87 1f ff f9 fe 17 7e e7 a7 77 3f bf ff e7 af 0f 5f 7b fe ea 2f 3f cb b3 ff e0 21 fe f7 e1 13 fe f3 4e 06 f9 07 ff f7 f7 e1 e1 e7
                                                                                                                                                  Data Ascii: k#6W\,dFu[:>BEVE6L{U>_<|0fx'c3_K??KoOo{y/~+?o_:w~w?_{/?!N
                                                                                                                                                  2023-12-12 15:55:35 UTC5780INData Raw: ba 59 3c 25 ba 4a a5 21 fb b1 20 24 fe 92 78 ca 3d f0 ee 27 f3 12 16 9b e0 2d 6a f9 1a 35 17 f1 da d0 c0 53 34 30 df 87 b1 78 34 18 f1 92 df 45 61 f4 21 69 37 17 c4 ea 41 6d 1a a3 cf 93 dd 9d 19 c1 26 8e de 4b ce 1d cc 4b 19 66 79 43 6e 16 d9 e6 c5 82 e5 4c cd 1e 24 5b 60 3e d2 30 3f a4 1a 4a 7a 21 8d 5e a3 e8 66 5f 84 b9 28 48 2a 42 89 53 44 1d be 68 c7 22 c1 16 fc 6e 29 0e 51 73 c5 ed 52 dd a2 a6 e6 c1 d4 24 3d da 52 e2 2f 24 58 99 34 33 0f 55 b6 0a 8a 1e b3 de 28 f3 47 b5 7e cd 7b cb 45 82 41 e0 3f c8 05 76 32 32 72 21 d8 31 5b d8 05 78 24 01 24 90 b8 b5 44 d1 6a dd 3c 48 aa 34 97 84 f5 89 25 49 f3 1c 87 8f 8f 41 e2 f6 b6 eb 43 71 6f 7d 18 5c a6 af c8 6e d1 56 73 8c f3 48 58 1e 92 85 dd 68 cf 03 f4 b0 33 69 b6 3c 11 d5 fe 53 0d 3c a4 31 15 79 c7 b8 b4
                                                                                                                                                  Data Ascii: Y<%J! $x='-j5S40x4Ea!i7Am&KKfyCnL$[`>0?Jz!^f_(H*BSDh"n)QsR$=R/$X43U(G~{EA?v22r!1[x$$Dj<H4%IACqo}\nVsHXh3i<S<1y


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  80192.168.2.649799149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:35 UTC448OUTGET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:35 UTC363INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:35 GMT
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Content-Length: 17422
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:35 GMT
                                                                                                                                                  ETag: "8c3dca30247141a56bd9786fc869d92e887e1bdd"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:35 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 6d af 1b 47 72 ee 5f 31 ce e7 e1 a0 ab df db df 82 20 37 58 c0 48 82 64 93 2f 86 20 c8 6b d9 d6 5d c9 32 24 ed e6 3a 81 ff fb ad a7 aa 7b 38 24 87 3c 24 67 48 9d 23 8d 17 7b 44 0e 67 a6 bb ab ab eb fd e5 7f 1f 3e fd fc f1 e1 5b ea 1e fe fe f0 ed 43 e8 43 6f 1f ba 87 9f 3e 3c 7c 1b 4d f7 f0 e6 b7 87 6f f9 9f f7 fc 0f 65 fe f0 df 0f df 06 b2 dd c3 2f f5 df 5f df f1 43 2f 8d 09 2f ff ed df ff f4 5f ff f0 e7 7f 7a f9 af ff f9 67 7e fe c7 1f 7f 94 07 5f 7d fc f8 fa 13 bf fe fb ff 7d 78 c3 57 1e fe f2 fe dd 6f 2f 0d df f0 f6 d5 ef af 3f e8 0f ed de 37 bf fe 28 f3 f8 f4 fb c3 b7 be be fa dd fb bf 7d fa e5 1b c7 0f fc f6 ea c3 eb 5f 3f 3d 7c eb 78 d4 8f 1f e4 c6 bf f2 f3 ff fb f0 1e 7f 5e e9 05 79 1f df 84 a9 e1 e5 64 cc 0b 99
                                                                                                                                                  Data Ascii: }mGr_1 7XHd/ k]2$:{8$<$gH#{Dg>[CCo><|Moe/_C//_zg~_}}xWo/?7(}_?=|x^yd
                                                                                                                                                  2023-12-12 15:55:35 UTC1401INData Raw: 57 ed be 1c 06 f9 ea dd b6 30 fc 9f 3f bc 79 f7 0d 24 d4 8f 73 a5 7e 3a 94 fa e9 02 a9 7f 43 28 30 8c f2 49 b9 2f 9e 6e 20 fc ab 79 2e f7 3e d8 66 56 89 1a c1 98 18 b4 b0 62 b8 de 6f 83 44 61 5a 83 dd 26 a9 dd 46 e4 7e e9 40 dd e7 50 60 b7 31 71 54 b8 18 36 ba dc f9 de 15 31 e7 c0 f8 e2 51 c7 d8 7b f9 4e 84 4e cb 5d 48 ac 54 2c a1 24 b0 0e 93 b3 75 81 75 0e 92 16 0d c5 6d ff 83 61 4f 7e 48 d1 27 13 57 5d e2 29 e8 12 8b 48 54 4b 08 54 76 09 79 ca 2d 21 ac fa bc c0 4c e2 12 ea 55 5a 42 bd ca 4b a8 57 65 09 f5 6a 61 2d 60 19 ce bb 0c df 5d 86 ed 2e 63 ad 3b e4 b9 66 59 2d 60 19 d1 67 19 c9 c7 2e 22 f8 b8 65 a4 4b 9f 97 98 4c 5c 46 3d 4a 8b a8 47 79 19 f5 a8 2c a2 1e 2d 2e bd cf 7d 8f 5b 04 c6 03 15 99 3b 9d b0 0c 94 e3 1e 94 c7 a4 a4 84 bb 4a ef 76 4f 7a 7f
                                                                                                                                                  Data Ascii: W0?y$s~:C(0I/n y.>fVboDaZ&F~@P`1qT61Q{NN]HT,$uumaO~H'W])HTKTvy-!LUZBKWeja-`].c;fY-`g."eKL\F=JGy,-.}[;JvOz


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  81192.168.2.649798149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:35 UTC448OUTGET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:35 UTC363INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:35 GMT
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Content-Length: 14496
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:35 GMT
                                                                                                                                                  ETag: "bf069c5896b831434feb0a676d5c8a00925c46e2"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:35 UTC14496INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 46 b6 e6 5f 11 ea 99 19 88 7d f1 5b 8f a7 67 fa 02 82 dc 68 bb 1f 2e 0c 41 90 ad b2 ad 71 c9 12 24 75 7b 8c 86 ff fb 3d df 09 92 49 66 92 cc 85 91 a9 2c 29 da ad ca 2a 26 c9 38 71 22 e2 ec cb 7f ee 3e fe fc e1 ee 2b d5 dc fd fb ee ab 3b 27 9c d0 77 cd dd 4f ef ef be f2 b2 b9 7b fd ee ee 2b fa 78 4b 1f 2a d2 2f bf df 7d e5 94 6e ee 7e 69 3f 7f 7b 43 0f bd 90 4a be f8 f6 bf 9f 7d fd e2 d9 8b 6f fe f9 1d 3d fe ea d5 2b 7e ee e5 87 0f f7 1f e9 ed df ff e7 ee 35 5d b9 fb f1 ed 9b 77 2f 24 dd f0 f0 f2 8f fb f7 f9 8b ee de d7 bf bd 62 30 3e fe 71 f7 95 6d df fc ed 2f 2f df dd 3f 79 8a 9b 9f 28 7a ec dd cb f7 f7 bf 7d bc fb ca d0 6d f9 ee 0f ef f9 e3 57 7a d7 7f ee de e1 c7 4b 7e db af f4 6e a5 8d d0 56 37 5a 6b 11 9d
                                                                                                                                                  Data Ascii: }YF_}[gh.Aq$u{=If,)*&8q">+;'wO{+xK*/}n~i?{CJ}o=+~5]w/$b0>qm//?y(z}mWzK~nV7Zk


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  82192.168.2.649801149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:35 UTC652OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: video
                                                                                                                                                  Referer: https://telegram.org/
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  Range: bytes=229376-250837
                                                                                                                                                  If-Range: "5eb6fd6e-3d3d6"
                                                                                                                                                  2023-12-12 15:55:35 UTC374INHTTP/1.1 206 Partial Content
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:35 GMT
                                                                                                                                                  Content-Type: video/mp4
                                                                                                                                                  Content-Length: 21462
                                                                                                                                                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "5eb6fd6e-3d3d6"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:35 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Content-Range: bytes 229376-250837/250838
                                                                                                                                                  2023-12-12 15:55:35 UTC16010INData Raw: 2e b3 fa 37 61 a8 17 9e 99 cb 56 3e ec 50 c8 0b 95 5a 22 06 c6 94 44 4e 59 73 40 6a d0 80 71 0a 34 76 23 37 a9 d1 1f 8b 26 bf 97 43 f6 9a 80 8e 7c d5 27 66 ed 8b 9f 02 6a b6 e3 8d 5b 64 b2 9e 8b 12 02 ef 1c a1 4d 15 d3 e0 72 30 be 0b 1b 68 f2 a5 fb 92 89 e8 7e a1 ef 89 77 b6 4f c3 03 1c 17 2a 6c 5e d0 bc e8 e8 c6 82 a5 c5 07 c2 c4 79 92 43 0b c9 de f1 cc 72 be f5 b4 ec d7 2d 3b 60 c5 02 d2 3c 40 4f 03 99 ff e0 d0 60 04 2a 1d 4e 26 6c 6c 6a 70 0b 2e 98 2e bf ee 9a eb 2d bc d1 bf 35 e0 65 d8 a5 51 31 a9 c4 24 4c 0a 4d 54 de 02 a2 c1 b5 da 8c 61 1d b7 27 45 fe 6d e7 ad d7 4a ad 30 e2 57 0b b5 51 41 70 b3 d1 03 ec a4 4a 71 84 9c 57 9e fd 4f 83 24 84 52 00 00 03 37 41 9a 86 22 25 2f 00 01 ac 65 7d 88 30 9f b5 b1 6b 19 65 ed 8a c1 da b9 4c 67 99 49 7f 66 4b 6d
                                                                                                                                                  Data Ascii: .7aV>PZ"DNYs@jq4v#7&C|'fj[dMr0h~wO*l^yCr-;`<@O`*N&lljp..-5eQ1$LMTa'EmJ0WQApJqWO$R7A"%/e}0keLgIfKm
                                                                                                                                                  2023-12-12 15:55:35 UTC5452INData Raw: 90 60 b7 fd 79 c3 9f 26 fc 1e 1a 8e a9 b0 5a 01 95 d4 a9 81 a2 97 22 4b 26 08 9c 27 01 fe 01 1d c1 18 8f 1f 50 e4 c5 65 5f 27 d6 8e 1d 4c 4a 1e ff 16 33 f9 c2 a7 84 cf 12 e2 09 1f 99 d0 f8 31 c9 06 48 e8 b7 fc a4 fc 7f 34 de 44 00 03 51 0d 69 55 ce db ac 1b 23 87 b6 e6 4b b3 7f 4a 72 f0 a3 c5 7a 1e c8 91 df 3c bf 04 29 58 b8 13 3b bf 06 58 96 7c b6 9b 5c 65 6e 20 45 5a 8e 87 c2 7b a8 fa 4f 42 76 a0 89 3e 37 37 d6 94 9a 28 c9 f8 50 17 f2 9a 9f c5 a2 f1 93 20 0f 28 f5 2b 46 47 24 32 e7 4f 8a e4 94 23 8a 80 9d 22 f0 64 14 fa 8b d8 70 a3 4e 5a 35 f5 60 2a 06 0a 41 fb 58 e9 93 6d 73 34 ae f8 20 00 00 03 5b 41 9a 46 22 25 2f 00 01 ac 65 7d 88 30 9f b5 b1 39 02 20 ec e6 2b 24 74 be df 66 20 fb 50 85 0d 6a 43 f8 73 81 85 2b 81 61 a2 bb 67 bf 2f 94 fe 74 62 58 0b
                                                                                                                                                  Data Ascii: `y&Z"K&'Pe_'LJ31H4DQiU#KJrz<)X;X|\en EZ{OBv>77(P (+FG$2O#"dpNZ5`*AXms4 [AF"%/e}09 +$tf PjCs+ag/tbX


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  83192.168.2.649802149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:36 UTC452OUTGET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:36 UTC363INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:36 GMT
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Content-Length: 12708
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:36 GMT
                                                                                                                                                  ETag: "5efa4caf73d09bf388e257a35d778134a66d2692"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:36 UTC12708INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5b 8f 1b 47 b2 e6 5f 11 fa b9 98 c8 c8 7b fa f5 60 77 b1 80 31 1e cc 05 e7 c1 10 0c 79 ac 19 6b 47 b2 0c 49 b3 b3 c6 c0 ff 7d e3 8b c8 22 8b 64 91 4d 36 8b 2d 76 77 ce c0 6c b1 b2 98 97 c8 88 c8 88 c8 b8 fc e7 ee cb 3f 3e df 7d 43 c3 dd ff bd fb e6 2e 9a 68 dc dd 70 f7 f7 4f 77 df 24 3b dc bd fb f5 ee 1b fe f3 91 ff 90 e3 7f fc fb ee 9b 48 6e b8 fb b9 fd fd e5 03 ff e8 07 6b fd 0f 7f fc ee bf ff f4 c3 77 7f fd 0b ff f8 a7 9f 7e 92 5f bd f9 fc f9 ed 17 ee fb fb ff dc bd e3 27 77 7f fb f8 e1 d7 1f 2c bf f0 fe cd 6f 6f 3f 69 c3 f8 ee bb 5f 7e 92 49 7c f9 ed ee 9b d0 fa fd f3 cf 6f 7e 7d fb ea 5b bc fc 2a 44 fe dd e7 4f f2 ce 3f f9 a7 ff b9 fb 15 1f 6f e4 c7 ff e4 ae 5c 4c 03 fe b3 af 7f ff 9d 87 fe 28 0d 9f d1 03 06 7a ad
                                                                                                                                                  Data Ascii: }[G_{`w1ykGI}"dM6-vwl?>}C.hpOw$;Hnkw~_'w,oo?i_~I|o~}[*DO?o\L(z


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  84192.168.2.649803149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:36 UTC448OUTGET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:37 UTC363INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:37 GMT
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Content-Length: 10926
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:37 GMT
                                                                                                                                                  ETag: "bfd4d42dd14ef70d0233bb51ae6d69b50d877b15"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:37 UTC10926INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 48 92 e6 5f 29 e4 33 49 f8 7d d4 e3 2e 66 06 03 cc 60 16 db d3 4f 85 84 20 b5 54 25 4d e9 82 a4 ea de 42 43 ff 7d ed 33 77 27 9d 0c 46 64 44 06 23 f2 90 97 50 19 41 d2 c3 dd e9 87 b9 1d 9f 99 fd f3 e6 db 6f 5f 6f 7e 96 dd cd df 6f 7e be b1 83 1d d4 4d 77 f3 eb 97 9b 9f 9d e8 6e de 7d be f9 99 3e 3e d1 87 0c f4 e5 1f 37 3f 5b a9 ba 9b b7 f9 f3 e3 07 fa d1 0b 21 dc 8b bf fc cb ff fe eb ff fd 97 17 ff f5 d7 ff a6 9f bf 7e fd 9a 7f f7 f2 eb d7 37 df a8 f6 5f fe 79 f3 8e ee dc fc ed d3 87 cf 2f 04 15 78 ff f2 cf 37 5f d2 83 52 f6 dd c7 d7 dc 8d 6f 7f de fc 6c 72 cd 3f 51 d1 af 5f f8 f6 ef 54 fa 9f 37 5f f0 e7 65 ba 91 aa c5 8d ff 47 5f c5 10 b4 be ed 6e fe 1c bf 7f a7 7e 4f 4f a5 f3 e3 53 7c a7 a7 df a8 1e 45 2d a3
                                                                                                                                                  Data Ascii: }YH_)3I}.f`O T%MBC}3w'FdD#PAo_o~o~Mwn}>>7?[!~7_y/x7_Rolr?Q_T7_eG_n~OOS|E-


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  85192.168.2.649804149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:36 UTC448OUTGET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:37 UTC363INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:37 GMT
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Content-Length: 12545
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:37 GMT
                                                                                                                                                  ETag: "b7ec796537cf35a32fadf36637c066e16a679383"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:37 UTC12545INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5d 8f 1b c7 ae ed 5f 31 e6 b9 55 28 d6 77 e5 ed 20 38 e7 22 80 91 5c ec 9d fd 64 18 86 13 3b 89 4f ec d8 b0 9d 9d 1b 6c f8 bf 5f 2e 56 b5 ba 25 b5 34 9a 51 a9 47 1a 77 3e 66 46 6a a9 bb c8 62 b1 58 e4 22 f9 9f 9b cf bf 7e ba f9 86 ba 9b 7f df 7c 73 e3 95 57 46 99 9b ee e6 97 8f 37 df 04 dd dd bc f9 70 f3 0d ff 7a cf bf 28 f1 1f 7f dd 7c e3 c9 74 37 bf d5 df 7f bc e3 af bd d0 9a 5e fc f3 87 6f bf fb af a7 2f 7e f8 d7 8f fc f5 57 af 5e c9 f7 5e 7e fa f4 fa 33 df ff d9 7f 6e de f0 3b 37 3f bf 7f f7 e1 85 e6 0f bc 7d f9 f7 eb 8f e5 42 ff d9 37 7f bc 92 81 7c fe 5b 5e ca 9d 71 e3 4f ef 7f 7e f3 f2 ed 8b 57 7f fe fc 3b 7f f1 e3 eb 5f be 5b df 89 f8 8d 4f 1f e5 5b bf f3 cd fe 73 f3 01 3f 5e ca f7 7f e7 9b 1b 1f 3a e3 bd 4a d1
                                                                                                                                                  Data Ascii: }]_1U(w 8"\d;Ol_.V%4QGw>fFjbX"~|sWF7pz(|t7^o/~W^^~3n;7?}B7|[^qO~W;_[O[s?^:J


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  86192.168.2.649805149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:36 UTC643OUTGET / HTTP/1.1
                                                                                                                                                  Host: desktop.telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  2023-12-12 15:55:37 UTC447INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:37 GMT
                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                  Content-Length: 6032
                                                                                                                                                  Connection: close
                                                                                                                                                  Set-Cookie: stel_ssid=54e1a98ffe81bb284f_11846745207850228590; expires=Wed, 13 Dec 2023 03:02:17 GMT; path=/; samesite=None; secure; HttpOnly
                                                                                                                                                  Pragma: no-cache
                                                                                                                                                  Cache-control: no-store
                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:37 UTC6032INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 44 65 73 6b 74 6f 70 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 44 65 73 6b 74 6f 70 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79
                                                                                                                                                  Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Desktop</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram Desktop"> <meta property


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  87192.168.2.649806149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:36 UTC651OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: video
                                                                                                                                                  Referer: https://telegram.org/
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  Range: bytes=80896-229375
                                                                                                                                                  If-Range: "5eb6fd6e-3d3d6"
                                                                                                                                                  2023-12-12 15:55:37 UTC374INHTTP/1.1 206 Partial Content
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:37 GMT
                                                                                                                                                  Content-Type: video/mp4
                                                                                                                                                  Content-Length: 148480
                                                                                                                                                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "5eb6fd6e-3d3d6"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:37 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Content-Range: bytes 80896-229375/250838
                                                                                                                                                  2023-12-12 15:55:37 UTC16010INData Raw: 76 31 70 25 75 2c a5 2b 3d ab 5b 57 35 b2 aa c5 9d 63 fa b2 37 40 3c be 95 52 ee e7 fb 8c e4 c2 dd dd ed 96 01 8c aa f6 3b 4d a2 49 16 84 b0 00 12 d3 f8 81 dd c4 ba 23 31 7a 76 3d b7 84 24 33 b2 47 5a 1e e7 a8 da ed c2 08 f2 af 02 03 78 37 59 a9 c8 03 aa 2d 6f 32 b7 08 26 1e 18 37 db 15 3b d3 c8 8e 8d f5 9c 59 48 c1 3d e6 e5 94 e5 88 dc 38 e3 45 a8 87 00 00 01 cd 41 9b 26 22 25 2f 00 04 a6 61 ef 12 2b 7e 2a ad 56 f3 70 32 57 87 b9 91 ed 7e 82 17 2f e6 1a 69 7e 7b 4f af 3d 5b 4f cd d7 94 ad f5 90 7f 2c 7c 8c 00 df d8 da bf 0e 43 f3 2d b0 d9 11 cf d1 84 1b e4 90 04 c1 49 04 c1 b4 9a ba a5 6e a6 a3 b6 f2 a8 db 8d 79 a4 97 60 66 bc 3b 16 d5 76 ab 0e 61 44 a6 38 9b ea 32 1c 45 93 1c 39 b8 d4 6e 1d cd ca 04 9d a2 aa 88 51 1c a4 0e 14 df a0 90 60 7d e0 17 3f 05
                                                                                                                                                  Data Ascii: v1p%u,+=[W5c7@<R;MI#1zv=$3GZx7Y-o2&7;YH=8EA&"%/a+~*Vp2W~/i~{O=[O,|C-Iny`f;vaD82E9nQ`}?
                                                                                                                                                  2023-12-12 15:55:37 UTC16384INData Raw: 40 a8 e5 c4 fc d3 8a 92 1c 23 d4 8f 65 c1 7e 4c 58 dd 53 a5 8c 57 5e b5 3c 8a 72 b9 fc ee 05 36 7a d9 b8 49 28 33 df ee 9b 24 00 00 01 b7 41 9a c6 22 25 2f 00 04 87 c1 21 b0 30 e2 a0 9f 67 bd 21 44 4e ee fc dd 72 df 9c 11 ae bf 3c 3b aa 2d df 06 a0 c4 e6 85 33 61 28 e3 cd 29 c9 9f 91 24 a6 13 2e 05 7f a5 3b d7 5c 6f 2f b3 a1 93 00 9d 71 1d 80 1c ff 72 a5 ae 2e b9 84 d6 65 05 ff 45 9b 4e 1e 41 03 6d d0 11 26 f6 dc 9b a9 7c 1e 42 0d 54 dc 68 4d 86 49 17 c6 5e 2d f0 46 f3 4d b9 89 4a c8 8e dc 0c a0 a9 e8 c0 f9 5a 79 08 d5 a6 a7 8f a5 25 21 e2 37 7d 19 b8 0d 45 62 50 c6 12 5d 6f 3e 35 35 99 bd 34 bc 8f 1c 5b dd 13 16 7e 8f 33 cf fc d4 0a 22 ca df aa 35 11 b5 1e 6c 88 a1 f1 9c 05 89 7d 23 99 38 2a d3 2b dd ab 7f e8 04 92 dc 29 ca 8d db a8 a5 98 8c 09 08 c3 d0
                                                                                                                                                  Data Ascii: @#e~LXSW^<r6zI(3$A"%/!0g!DNr<;-3a()$.;\o/qr.eENAm&|BThMI^-FMJZy%!7}EbP]o>554[~3"5l}#8*+)
                                                                                                                                                  2023-12-12 15:55:37 UTC16384INData Raw: 4e 56 80 e2 3e 90 ed 3e 93 2d e5 13 f7 9a 5f 3f 16 b3 46 3b 62 bc 0e c4 22 dd 1f 4a e9 0f 83 c8 bb 88 3d d2 de c0 a7 08 c1 5a c9 9d 77 b2 45 ed 24 b3 a8 be 14 68 d3 b2 a8 6b ea 2d 99 71 0c 82 99 8d 7b a0 86 d1 51 fc fd 80 03 54 f6 5f 97 82 1e 52 85 f8 09 e8 58 ef 49 35 ce 7f a5 9b 6b 0d d0 75 da 37 23 a7 c5 aa bc 90 0c 9e 83 1e 13 b1 99 30 2d 35 61 df 8e dc 9c 2e f1 6b 59 43 4f 2c cd ef 20 93 2f 57 59 ef b3 bc 34 4f 42 83 b4 c0 fb a5 b3 a6 6c f0 de af 21 bc 7e be c8 7e 33 2b b1 36 5e 32 fc ac 0d 10 5d 97 01 77 74 a1 a3 4b e4 bb c1 9e b3 95 ab 38 d6 eb 7b a6 fc 86 07 a9 a4 33 0c 93 c1 c0 48 5b c7 82 f3 e9 9a d6 58 8f ad b3 a9 46 c2 5d 14 47 30 7e 80 00 00 01 9f 41 9a 86 22 25 2f 00 03 2c fe 9b f5 66 42 16 0d b8 d8 f5 94 50 1f 0b 8e 19 d1 8f 1d b0 20 02 9b
                                                                                                                                                  Data Ascii: NV>>-_?F;b"J=ZwE$hk-q{QT_RXI5ku7#0-5a.kYCO, /WY4OBl!~~3+6^2]wtK8{3H[XF]G0~A"%/,fBP
                                                                                                                                                  2023-12-12 15:55:37 UTC16384INData Raw: 97 49 dc dd 82 e0 09 d6 fd 4e e0 c4 a4 0f 08 50 91 de 5f 10 76 f8 3b 0f 4a a5 61 5c f6 03 a3 7d ab d0 00 00 01 32 41 9a 66 22 25 2f 00 01 ad 72 33 af 0a 8d 47 cf 77 dc 71 2d 39 73 44 eb bb 2e 78 21 06 5e 93 ef 99 43 66 26 dd da c4 0a c4 58 a8 11 12 23 bc 95 5c e0 42 ce e5 7c 7c 13 31 74 2a d9 79 b7 b2 c4 5f 69 27 9d 01 54 e6 3a 44 76 fa d9 29 8e ae 35 12 d3 22 47 cb c0 3f a4 eb 81 e4 91 b4 c0 01 d6 77 c0 71 92 07 7a d7 5f 4c 8b 59 37 19 32 8b c1 c7 41 76 9f ee 7c 32 2d 53 96 61 8f db 84 8e e9 b6 16 c3 cb c7 ac 88 5f b9 14 1c 85 5a 39 9c e3 7f d9 e9 ad 75 af 61 64 b3 b9 00 b0 6f 75 17 55 1f 74 91 da ae 43 8e d9 69 f0 b2 52 61 66 89 17 c4 1d 70 03 01 bf 65 0a f8 b9 ae c1 1c 22 c3 00 60 9f 0d 0b 1c 5c f6 a6 50 13 b3 db e1 a5 0a 7f bc ff 1f 79 a0 71 28 4d e1
                                                                                                                                                  Data Ascii: INP_v;Ja\}2Af"%/r3Gwq-9sD.x!^Cf&X#\B||1t*y_i'T:Dv)5"G?wqz_LY72Av|2-Sa_Z9uadouUtCiRafpe"`\Pyq(M
                                                                                                                                                  2023-12-12 15:55:37 UTC16384INData Raw: 57 64 64 ec 27 cd 35 06 63 fc df 9b 59 d4 aa a2 9f ec e2 42 fc a3 42 56 a0 05 05 cb cf 18 53 43 13 3d 66 ab 8f 15 a8 70 22 80 13 bd 41 74 4d e8 61 d0 50 96 e6 d2 97 a8 29 bc 58 62 21 52 80 00 98 5c b2 c2 21 64 1a ab 07 95 92 33 24 cf 11 01 f9 27 8a f0 4d 27 13 51 2e 32 1c 6e 37 9d 48 d3 3a 15 a9 05 a2 1d f8 84 31 79 cb b8 ad 12 65 43 5c bd de c5 ab 9e 7e 4f d9 bf f9 bb c7 93 07 fa 6d 82 b6 21 4a 20 db 21 71 98 ed 15 4d f6 e0 81 95 69 fc cd 11 6c 47 08 aa 21 fb 3d 2d 5a a8 61 a6 9d f1 4f 9f 24 c8 7c 04 b0 ea 1b c0 e5 f2 fa 38 60 98 90 64 63 48 0a 84 d6 73 81 d2 34 3d 73 80 ca ef 86 36 94 cf 57 48 76 2a 87 84 d4 55 99 bd d7 4f 16 05 8a ad 72 bc e5 6d bf b9 2d a4 f8 dd a4 ee 19 e3 f3 cf 65 f0 45 bc 34 73 ee f3 6f cf 59 fe f4 14 ab 9e 6e a5 a2 b9 1d ed d6 c8
                                                                                                                                                  Data Ascii: Wdd'5cYBBVSC=fp"AtMaP)Xb!R\!d3$'M'Q.2n7H:1yeC\~Om!J !qMilG!=-ZaO$|8`dcHs4=s6WHv*UOrm-eE4soYn
                                                                                                                                                  2023-12-12 15:55:37 UTC16384INData Raw: 3e 5f c4 e7 1e b5 0f 73 6d 37 fd 2b 10 47 57 95 7e f1 a4 37 64 bc 85 a2 63 fe 04 d7 f5 ed 43 46 2a a0 ab f9 31 32 da 82 4c 05 8e 02 b1 66 59 0e 73 72 ed b3 fb 05 9f c3 1e 4d 9d 20 6a 37 c5 3d ed 3b 36 70 b9 89 5e f7 4b 94 8d 80 09 27 ea 58 f5 c9 38 c2 a9 14 74 0b c0 99 62 8c 08 8e 7b 68 1a 6c 4e a5 78 85 78 96 30 37 61 60 e9 76 75 d7 84 19 51 5a 43 81 c8 c1 5a 97 63 bf c0 52 a2 05 36 5e 8e fd 4f b6 b7 b0 ea 7b 4d 0c 36 ce 86 f0 44 6e 9c 92 bc d6 08 c6 81 c6 22 94 85 e3 7c 65 e8 31 3a 5d 9e 09 d4 41 d4 33 0b 66 60 ae 6b 5f 04 99 1a f3 58 83 a6 cc 44 1f 2e cf 1c 07 16 df 00 00 02 64 41 9b 06 22 25 2f 00 06 96 83 17 69 11 5f 50 20 28 47 49 dd 05 ed 87 c8 28 25 32 cb 0f 08 4a 09 4c 5a c3 e4 19 96 90 c9 10 a4 b2 e7 1e 53 d2 12 9a c8 38 ab 24 b5 dd cb 85 87 9d
                                                                                                                                                  Data Ascii: >_sm7+GW~7dcCF*12LfYsrM j7=;6p^K'X8tb{hlNxx07a`vuQZCZcR6^O{M6Dn"|e1:]A3f`k_XD.dA"%/i_P (GI(%2JLZS8$
                                                                                                                                                  2023-12-12 15:55:37 UTC16384INData Raw: ba fa 27 ea 67 ee 5a 20 84 98 bc f4 b2 31 cf eb dc cb 4b 11 00 56 7f d6 41 89 6d 1c 6b c4 43 21 7e ef 16 95 48 16 ad e7 8e 6c 7c 1a 0a 9d 69 ac fa 1f 8f c7 85 5c 61 1a 69 e6 d0 42 42 eb c5 5f c1 25 00 07 9e 22 cc c5 48 41 9b 3a c9 ed 30 b5 fd a9 7b f7 ad 13 f5 bd 80 28 0b 41 c2 54 ef 62 90 2a e9 d3 e1 3d 3f b5 09 8d f2 d3 03 e6 a0 b7 a3 6c bd c9 c1 eb 7a 91 da b9 73 02 28 dd 31 16 98 82 f3 3b 7a b0 ce c3 be 86 54 97 27 7d c7 cf 72 d5 a4 0c c7 85 fa 0f 07 68 60 d9 80 a5 4e 07 bf d7 7a 12 e5 f6 5e ec 85 12 f5 f5 03 ec 6c fd 32 b6 dc db 67 2a 1c 4f d8 db 4d 76 53 e6 c2 cd 07 e7 52 a0 6e 08 76 cf d2 4e 69 f4 00 80 5d a7 2f ed 28 a6 fb e7 0b 96 7b ac 1d 46 45 88 c5 bc 66 f6 9e 03 50 69 61 7d b0 58 4d 13 32 bb 7d 5f 66 7c 8e e7 28 3b fa 0a 36 e3 2a 3b 29 39 ed
                                                                                                                                                  Data Ascii: 'gZ 1KVAmkC!~Hl|i\aiBB_%"HA:0{(ATb*=?lzs(1;zT'}rh`Nz^l2g*OMvSRnvNi]/({FEfPia}XM2}_f|(;6*;)9
                                                                                                                                                  2023-12-12 15:55:37 UTC16384INData Raw: 53 17 59 64 89 f2 29 66 cc 4b 87 4b 0e e8 c1 3d 87 e7 f6 e9 c6 82 8c 19 9d c6 41 76 6c 11 b0 4f f5 15 2d f9 51 c3 bb d0 31 de c3 9c 52 67 d0 27 c7 da 95 aa 07 7d 7a b6 75 63 12 e7 45 b7 57 c1 57 cb ff 02 28 40 9b 83 44 9c f9 15 6f 67 ce 26 ea 73 31 c3 4b f7 3f 03 0e 46 2b d6 43 d9 a3 3c 9e a8 3f 54 13 c0 f1 35 03 af b6 85 a5 d0 5a d9 22 63 bb 80 e6 34 86 75 6f de ab c5 fa 43 3f f6 73 9c f6 8a a7 c3 08 d4 df c6 39 b7 20 e4 07 91 eb bd db e6 42 45 00 0a dd b7 aa 2f 9b 86 d9 9c 3f 56 6a 99 7e 3c cb 0d 1a b2 f2 75 db a9 88 ea de c0 f9 a8 87 e6 6b 7e 56 8e 51 87 45 9d ff ea 2b 7f a5 12 63 a0 1e 1f d0 9d dc 8a dd 66 5c e2 b1 50 2d be 8d a6 ac 23 18 fa 58 5f 77 38 bc 62 44 f9 f3 1c 63 12 5b e6 bd 16 4d 96 bc c4 31 db 98 ba bc 19 3f 97 ed 9f 35 06 c7 2a 71 05 69
                                                                                                                                                  Data Ascii: SYd)fKK=AvlO-Q1Rg'}zucEWW(@Dog&s1K?F+C<?T5Z"c4uoC?s9 BE/?Vj~<uk~VQE+cf\P-#X_w8bDc[M1?5*qi
                                                                                                                                                  2023-12-12 15:55:37 UTC16384INData Raw: cb be 38 1f 8c 44 8f 19 7a a2 b5 51 e6 50 fe cf 3e 93 45 fc c4 03 bf 14 3f f2 4f c1 3d 92 c5 5d ef 83 38 87 b4 f1 23 67 7f 03 60 e1 ec 92 a5 5b 60 c6 6a 7e 28 44 fd f0 14 17 ad ea 31 c9 ce 39 2e 7a b8 1a 98 41 1c 9f 8d 54 2a 84 77 e6 50 1b c0 44 9a 4b f8 9d 0d e2 cd bb df 15 06 80 a9 85 3d 05 63 5a ef db 8a 4f af d3 cc 5b f6 4b 92 2d 94 f0 65 ce 53 a6 2d 90 8a 16 9e 27 84 c1 ff 05 a8 26 14 c7 80 6d 09 c5 a7 64 f5 ff 9b e5 13 3a f2 e0 30 d1 4a df c3 da 4f 2c 70 67 d7 ed 01 d8 12 c6 28 0e 48 37 c7 c0 d0 2d fd f0 8f ba 2b 59 e8 6c 6a cd 96 53 ea fa 23 8f 46 a2 8c ae 05 bf 76 ba f5 84 ba 1d 33 95 3b dc b5 02 57 26 06 98 ab 56 5f a7 6d b1 da fa 49 eb c8 af a7 48 7f 54 58 06 53 a5 1d 78 bf 5f fd 06 3f ef f2 14 66 90 67 32 1c 1f 40 c5 99 ef 19 e0 00 00 03 7a 41
                                                                                                                                                  Data Ascii: 8DzQP>E?O=]8#g`[`j~(D19.zAT*wPDK=cZO[K-eS-'&md:0JO,pg(H7-+YljS#Fv3;W&V_mIHTXSx_?fg2@zA
                                                                                                                                                  2023-12-12 15:55:37 UTC1398INData Raw: 0d a6 99 c8 5a 98 65 5c c8 40 1d 2f ef 25 0b b0 78 a2 f9 de 01 d8 9c 43 51 98 86 9b b8 ee ad 2d f9 1a 7a b2 eb 7e b2 95 ab 71 1c 65 8d b7 8a 4c 96 d0 59 4d f2 4a 18 b8 11 55 0d 87 af 46 90 60 76 b5 eb 69 22 c3 03 7f ca c3 bc 67 bc 8f f3 c4 96 7b 1e e5 00 00 03 6e 41 9a 46 22 25 2f 00 01 ad 72 77 99 1f 36 23 ff f4 c3 08 b5 ab ed a9 43 6b a1 07 29 3f 4b 53 02 a1 e4 23 a6 f2 e9 88 c3 21 91 e1 9e 62 fc 82 23 c7 14 ec 1c 04 47 a6 c1 23 4c d4 dc 43 fb de 09 ee e6 a3 e6 54 02 25 c5 36 2a dc 7a 6d 92 29 ce fb ec be 38 6e aa 0a 6d 16 1c a1 4f 31 f3 58 cf 31 48 d0 b5 91 32 c2 75 c1 6c 18 7b 70 19 fb 2b 34 64 41 a0 5f 15 b2 4b e2 34 a9 b0 d0 e4 04 98 6f 11 1d cb e7 9c fd 75 2b e4 af 77 1e 6c a8 25 4d 06 3a c6 96 ec a1 23 43 29 06 13 96 0a be 1f d9 d7 30 c9 55 46 2a
                                                                                                                                                  Data Ascii: Ze\@/%xCQ-z~qeLYMJUF`vi"g{nAF"%/rw6#Ck)?KS#!b#G#LCT%6*zm)8nmO1X1H2ul{p+4dA_K4ou+wl%M:#C)0UF*


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  88192.168.2.649807149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:36 UTC448OUTGET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1
                                                                                                                                                  Host: telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=739879eb557a18f6fc_18271097797685088687
                                                                                                                                                  2023-12-12 15:55:37 UTC363INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:37 GMT
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Content-Length: 17388
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: max-age=2592000, public
                                                                                                                                                  Expires: Thu, 11 Jan 2024 15:55:37 GMT
                                                                                                                                                  ETag: "a10271ce8b0db840e55148a1a269601ebdc195ff"
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  2023-12-12 15:55:37 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f 1b 47 b6 e6 5f 11 ea 39 99 88 7d f1 db 45 e3 de c1 00 82 3d e8 76 3f 19 86 20 b7 e5 65 5a b2 04 4b f7 f6 18 0d ff f7 39 df 89 c8 95 c9 e4 92 41 16 ab 2a 7a 29 91 49 32 d6 13 27 be b3 ff fb e1 cb cf 9f 1f be 92 cd c3 ff 3c 7c f5 60 5b db aa 87 e6 e1 a7 df 1f be 72 a2 79 f8 f5 d3 c3 57 f4 cf 47 fa 47 06 7a f1 af 87 af ac 54 cd c3 2f f9 df df 3e d0 8f de 08 61 de fc d7 7f fc ed db 37 df fc fd 5b fa f1 8f 3f fe c8 bf 7a fb f9 f3 bb 2f d4 f6 77 ff 7e f8 95 9e 3c fc e3 e3 87 4f 6f 04 7d e1 fd db 3f de fd 9e 3e e8 be fb eb 6f 3f f2 20 be fc f1 f0 95 c9 ed fe ed 97 b7 9f de bd 7a 8d 2f bf d2 96 7e f7 f9 77 fe ce 3f e9 a7 ff 7e f8 84 3f 6f f9 c7 ff a4 a6 94 75 0d fe 2f be ff f3 4f ea fa 23 7f f0 19 2d a0 a3 ef f7 a7 f2 f9
                                                                                                                                                  Data Ascii: }YG_9}E=v? eZK9A*z)I2'<|`[ryWGGzT/>a7[?z/w~<Oo}?>o? z/~w?~?ou/O#-
                                                                                                                                                  2023-12-12 15:55:37 UTC1367INData Raw: 11 dc 57 57 72 8c a6 9b 37 21 4d b7 2d 2d 3d a4 e3 ac f7 d9 d6 12 dd 70 5d 43 1b c7 c4 a1 8f be c8 a0 c0 db 0a 0d 0a 18 a2 cc 4a 49 68 85 0a 8d 0a f5 5f 67 4b c5 6a 4e 33 6a fe 88 23 fa 09 a0 6a 84 31 32 d9 29 18 a6 11 da 19 c7 65 2d 45 e3 b1 de 63 6f f4 fc 60 3e 30 fc 9e 0e 3a fb a1 1e 10 8f f8 ca f1 b8 0a 63 e4 17 37 4d f3 dd 4d 14 25 0e dc d5 b3 53 8f 0e 0f 3a 53 57 ef 70 74 30 6e 33 c3 31 d1 cf a6 38 a6 8b f1 60 ae 2b 0f 9f 45 ee 9d 12 14 8c a9 af 95 c8 6f 38 d0 6a 78 98 9e f5 75 16 f7 3e 69 16 db e8 c3 ee 50 74 dc a6 f8 61 1b f2 77 f2 93 5d 7e b4 49 3a 1a cd 0c f5 6f a7 93 03 4c ec 2b 39 f2 1b 96 1a 86 87 be 8b 11 e4 c9 ed 7f d2 2c b6 31 9e 9c 22 61 d0 27 87 73 7a d1 4d b0 7b ba eb 1f 17 9a a4 d4 08 8a 7c 32 b3 1c 1f 84 7b a5 b8 0d f5 c2 49 de 84 da
                                                                                                                                                  Data Ascii: WWr7!M--=p]CJIh_gKjN3j#j12)e-Eco`>0:c7MM%S:SWpt0n318`+Eo8jxu>iPtaw]~I:oL+9,1"a'szM{|2{I


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  89192.168.2.649808149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:37 UTC621OUTGET /css/bootstrap.min.css?3 HTTP/1.1
                                                                                                                                                  Host: desktop.telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                  Referer: https://desktop.telegram.org/
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=54e1a98ffe81bb284f_11846745207850228590
                                                                                                                                                  2023-12-12 15:55:38 UTC379INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:38 GMT
                                                                                                                                                  Content-Type: text/css
                                                                                                                                                  Content-Length: 42523
                                                                                                                                                  Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "5a05e7c6-a61b"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:38 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:38 UTC16005INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
                                                                                                                                                  Data Ascii: /*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
                                                                                                                                                  2023-12-12 15:55:38 UTC16384INData Raw: 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 72 65 61 64 6f 6e 6c 79 5d 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 6f 70 61 63 69 74 79 3a 31 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74
                                                                                                                                                  Data Ascii: lor:#777}.form-control::-webkit-input-placeholder{color:#777}.form-control[disabled],.form-control[readonly],fieldset[disabled] .form-control{cursor:not-allowed;background-color:#eee;opacity:1}textarea.form-control{height:auto}input[type="search"]{-webkit
                                                                                                                                                  2023-12-12 15:55:38 UTC10134INData Raw: 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 72 61 64 69 6f 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 7b 74 6f 70 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 30 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e
                                                                                                                                                  Data Ascii: t:0}.navbar-form .radio input[type="radio"],.navbar-form .checkbox input[type="checkbox"]{position:relative;margin-left:0}.navbar-form .has-feedback .form-control-feedback{top:0}}@media (max-width:0){.navbar-form .form-group{margin-bottom:5px}}@media (min


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  90192.168.2.649810149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:37 UTC618OUTGET /css/telegram.css?236 HTTP/1.1
                                                                                                                                                  Host: desktop.telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                  Referer: https://desktop.telegram.org/
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=54e1a98ffe81bb284f_11846745207850228590
                                                                                                                                                  2023-12-12 15:55:38 UTC381INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:38 GMT
                                                                                                                                                  Content-Type: text/css
                                                                                                                                                  Content-Length: 114867
                                                                                                                                                  Last-Modified: Mon, 20 Mar 2023 10:58:55 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "64183c6f-1c0b3"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:38 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:38 UTC16003INData Raw: 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20
                                                                                                                                                  Data Ascii: body { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica,
                                                                                                                                                  2023-12-12 15:55:38 UTC16384INData Raw: 20 61 75 74 6f 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 36 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 61 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b
                                                                                                                                                  Data Ascii: auto;}.tl_main_download_link { text-align: center; display: inline-block; height: 300px; padding-top: 262px; padding-bottom: 20px; margin: 40px 0; font-size: 15px; max-width: 100%; position: relative;}a.tl_main_download_link:hover {
                                                                                                                                                  2023-12-12 15:55:38 UTC16384INData Raw: 5f 70 61 67 65 5f 74 69 74 6c 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 0a 7d 0a 0a 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 20 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 5f 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 35 70 78 20 31 37 70 78 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 70 72 65 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 2d 78 3a 20 61 75 74 6f 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 70 72 65 3a 3a 2d 77
                                                                                                                                                  Data Ascii: _page_title { position: static;}.dev_page_head .dev_page_head_logo { margin-left: 0;}#dev_page_content_wrap blockquote { padding: 5px 17px;}#dev_page_content_wrap pre { overflow-x: auto; border-radius: 0;}#dev_page_content_wrap pre::-w
                                                                                                                                                  2023-12-12 15:55:38 UTC16384INData Raw: 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 2d 65 72 72 6f 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 34 35 61 35 38 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 39 70 78 3b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 39 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 20 30 20 2d 31 39 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 20 20 76 69 73 69 62 69
                                                                                                                                                  Data Ascii: color: #ccc; color: rgba(0,0,0,.26);}.textfield-item-error { color: #d45a58; position: absolute; font-size: 14px; line-height: 19px; min-height: 19px; margin: 5px 0 -19px; background: #fff; width: 100%; padding-bottom: 7px; visibi
                                                                                                                                                  2023-12-12 15:55:38 UTC16384INData Raw: 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 2c 0a 2e 74 6c 62 5f 70 61 67 65 5f 77 72 61 70 20 2e 74 6c 5f 63 6f 6e 74 65 73 74 5f 70 61 67 65 5f 77 72 61 70 20 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 38 30 38 30 38 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 30 70 78 20 30 20 30 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 35 30 25 3b 0a 20 20
                                                                                                                                                  Data Ascii: { width: 100%; max-width: auto;}#dev_page_content .blog_image_wrap p,.tlb_page_wrap .tl_contest_page_wrap #dev_page_content .blog_image_wrap p { text-align: center; color: #808080; font-size: 12px; margin: 10px 0 0; line-height: 150%;
                                                                                                                                                  2023-12-12 15:55:38 UTC16384INData Raw: 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 34 62 62 63 38 37 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 61 63 63 65 6e 74 2d 62 74 6e 2d 63 6f 6c 6f 72 29 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 2e 73 68 69 6e 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 32 37 30 64 65 67 2c 20 72 67 62 61 28 31 30 30 2c 20 31 38 31 2c 20 32 33 39 2c 20 30 29 20 34 38 2e 34 34 25 2c 20 23 36 34 62 35 65
                                                                                                                                                  Data Ascii: { color: #FFF; background: #4bbc87; text-decoration: none;}a.tgme_action_button_new { background-color: var(--accent-btn-color);}a.tgme_action_button_new.shine { background-image: linear-gradient(270deg, rgba(100, 181, 239, 0) 48.44%, #64b5e
                                                                                                                                                  2023-12-12 15:55:38 UTC16384INData Raw: 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 32 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 34 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2d 31 70 78 3b 0a 7d 0a 2e 74 6c 5f 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 5f 6c 69 6e 6b 2c 0a 2e 74 6c 5f 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 5f 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 74 64 5f 73 63 72 65 65 6e 73 68 6f 74 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2e 2e 2f 69 6d 67 2f 74 64 5f 6c 61 70 74 6f 70 2e 70 6e 67 29 20 35 30 25 20 30 20 6e 6f 2d 72 65 70 65 61 74 3b 0a
                                                                                                                                                  Data Ascii: enter; margin-top: 32px; margin-bottom: 14px; font-weight: normal; letter-spacing: -1px;}.tl_content_title_link,.tl_content_title_link:hover { text-decoration: none;}.td_screenshot { background: url(../img/td_laptop.png) 50% 0 no-repeat;
                                                                                                                                                  2023-12-12 15:55:38 UTC560INData Raw: 31 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 33 30 30 70 78 20 31 38 33 70 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 30 36 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 36 35 70 78 3b 0a 20 20 7d 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 76 69 64 65 6f 5f 70 6c 61 79 65 72 5f 5f 61 6e 64 72 6f 69 64 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 39 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 30 35 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 36 32 70 78 3b 0a 20 20 7d 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 76 69 64 65 6f 5f 70 6c 61 79 65 72 5f 5f 69 6f 73 20 7b 0a 20 20 20 20 2f 2a 6d 61 72 67 69 6e 3a 20 2d 31 30 33 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 2a 2f 0a 20 20
                                                                                                                                                  Data Ascii: 1px; background-size: 300px 183px; width: 206px; height: 165px; } .tl_main_video_player__android { margin: -109px 0 0 -101px; width: 205px; height: 162px; } .tl_main_video_player__ios { /*margin: -103px 0 0 -101px;*/


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  91192.168.2.649809149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:37 UTC597OUTGET /js/main.js?47 HTTP/1.1
                                                                                                                                                  Host: desktop.telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                  Referer: https://desktop.telegram.org/
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=54e1a98ffe81bb284f_11846745207850228590
                                                                                                                                                  2023-12-12 15:55:38 UTC393INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:38 GMT
                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                  Content-Length: 21478
                                                                                                                                                  Last-Modified: Sat, 10 Dec 2022 23:01:54 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "63950fe2-53e6"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:38 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:38 UTC15991INData Raw: 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54 69 6d 65 29 2f 20 31 30 30 30 2e 30 29 20 2b 20 27 5d 20 27 3b 0a 7d 0a 0a 76 61 72 20 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 77 69 74 74 65 72 43 75 73 74 6f 6d 53 68 61 72 65 49 6e 69 74 20 28 29 20 7b 0a 20 20 76 61 72 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c
                                                                                                                                                  Data Ascii: var startTime = +(new Date());function dT() { return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';}var jsonpCallbacks = [];function twitterCustomShareInit () { var btns = document.querySelectorAll ? document.querySelectorAll
                                                                                                                                                  2023-12-12 15:55:38 UTC5487INData Raw: 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 58 20 3d 20 65 2e 63 6c 69 65 6e 74 58 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 59 20 3d 20 65 2e 63 6c 69 65 6e 74 59 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 58 20 3d 20 28 63 6c 69 65 6e 74 58 20 2d 20 72 65 63 74 2e 6c 65 66 74 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 59 20 3d 20 28 63 6c 69 65 6e 74 59 20 2d 20 72 65 63 74 2e 74 6f 70 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65
                                                                                                                                                  Data Ascii: } else { var clientX = e.clientX; var clientY = e.clientY; } var rippleX = (clientX - rect.left) - rippleMask.offsetWidth / 2; var rippleY = (clientY - rect.top) - rippleMask.offsetHeight / 2; var ripple


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  92192.168.2.649813149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:39 UTC679OUTGET /img/twitter.png HTTP/1.1
                                                                                                                                                  Host: desktop.telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                  Referer: https://desktop.telegram.org/css/telegram.css?236
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=54e1a98ffe81bb284f_11846745207850228590
                                                                                                                                                  2023-12-12 15:55:40 UTC337INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:39 GMT
                                                                                                                                                  Content-Type: image/png
                                                                                                                                                  Content-Length: 1272
                                                                                                                                                  Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "5a05e7c6-4f8"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:39 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:40 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                  Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  93192.168.2.649812149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:39 UTC681OUTGET /img/td_laptop.png HTTP/1.1
                                                                                                                                                  Host: desktop.telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                  Referer: https://desktop.telegram.org/css/telegram.css?236
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=54e1a98ffe81bb284f_11846745207850228590
                                                                                                                                                  2023-12-12 15:55:40 UTC341INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:39 GMT
                                                                                                                                                  Content-Type: image/png
                                                                                                                                                  Content-Length: 189734
                                                                                                                                                  Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "5a05e7c6-2e526"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:39 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:40 UTC16043INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 48 00 00 01 e7 08 06 00 00 00 82 32 7d c9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 02 e4 c8 49 44 41 54 78 da ec bd 07 94 25 67 75 ef fb af 70 f2 39 9d a7 7b f2 68 46 a3 9c 03 92 10 0a 48 02 91 44 32 5c 1b 1b 3f 30 ef 82 6d e2 ba 60 cc 03 79 f9 1a 03 36 b6 65 bc 8c 7d b1 cd 23 18 1e 0b 58 80 01 03 b6 11 58 02 84 04 48 02 84 40 12 ca d2 e4 d4 f1 e4 53 f9 ed bd bf aa ee 9e 56 f7 4c 2b cc 68 46 b3 7f a3 52 9f 50 e1 ab af c2 d9 ff da e1 b3 92 24 81 f2 c4 b9 ea aa ab 16 fb 78 2d 4d 2f a3 e9 72 9a 4e 4b df f7 6b 6f 29 8a a2 28 8a a2 28 4f 00 8f a6 29 9a 1e a0 e9 76 9a fe 9b a6 ef dd 78 e3 8d 91 76 cd 53 8f a5 02 e9 29 15 48 97 d0 74
                                                                                                                                                  Data Ascii: PNGIHDRH2}tEXtSoftwareAdobe ImageReadyqe<IDATx%gup9{hFHD2\?0m`y6e}#XXH@SVL+hFRP$x-M/rNKko)((O)vxvS)Ht
                                                                                                                                                  2023-12-12 15:55:40 UTC16384INData Raw: 6c a5 f9 de 94 a5 aa d2 2d 66 84 3f 46 a4 1d 24 e7 67 6e de a5 43 e5 16 0b 01 5c 4e 71 86 a5 4a 80 2f fc cc fc b5 16 f5 a8 cd 2f 6b ae 12 43 51 81 a4 1c f1 dc 76 f3 cd f8 b7 2f 7e 01 b5 d1 95 68 93 c1 39 38 38 20 37 2f 16 3f ec 91 b9 ec f2 cb 51 ae 96 71 f5 f3 af 16 c1 c4 9f 9b a7 43 b6 fc 48 f1 cd 8e c5 00 8b 06 fe 6e b6 8c af 78 97 5c 09 87 fb ca 57 be 22 1e 98 03 31 31 31 81 0b 2e b8 00 27 9c 70 82 78 0f d8 58 66 f1 c1 1e 05 16 32 99 f0 98 4f e6 59 60 83 9b b7 ff 8b 5f fc 42 8c 07 36 9c b9 b2 d4 1d 77 dc 81 1f ff f8 c7 22 8a b8 9d bc 0e f6 4a 5c 76 d9 65 12 ba c7 cb b3 b0 61 8f 14 7b 96 b2 1b 3d 0b bb cf 7f fe f3 f8 dc e7 3e 87 b7 bc e5 2d b8 ee ba eb 44 10 5d 75 d5 55 62 ac b3 07 88 ab f6 f1 36 59 fc f0 7e 5f 7a e9 a5 e2 5d 9a 0f 6f 8f 45 00 17 ae b8
                                                                                                                                                  Data Ascii: l-f?F$gnC\NqJ//kCQv/~h988 7/?QqCHnx\W"111.'pxXf2OY`_B6w"J\vea{=>-D]uUb6Y~_z]oE
                                                                                                                                                  2023-12-12 15:55:40 UTC16384INData Raw: e6 07 11 2e 52 e1 90 96 06 05 3b 25 22 00 9a c1 4a d5 29 b7 05 c2 e4 22 9d af c8 11 eb d8 48 44 61 21 b4 c1 2c 24 a2 a9 23 00 c3 88 49 a6 95 6f 43 30 19 f3 b1 20 00 47 5d 4e 82 da 17 17 78 22 25 0c 42 d9 1d d4 6d 84 56 87 2c 16 13 53 9b fa d6 42 c0 ae ed 4c bd f7 49 b2 eb 59 af 25 19 27 28 f6 f9 44 2b 47 21 88 c9 a8 57 2b 73 0c 41 e8 bc 85 92 76 93 81 52 87 4a 10 05 28 31 10 60 84 53 84 b2 9b b1 62 08 45 65 8d 72 45 54 21 80 41 69 28 00 29 72 82 0d 18 f7 16 03 87 b1 6a 91 ca 48 eb 8b ac 11 b4 57 47 ab 56 47 a9 5a 06 03 27 15 41 d4 06 38 88 13 0b 60 90 9d c7 e7 11 3e 53 c5 91 11 01 9b b8 bf 61 99 e2 68 59 8e 39 a9 35 49 c1 f7 87 01 93 cd fa b2 ac 09 d8 28 80 a3 28 50 3d cc 46 24 f2 d4 56 bd 4e 4e 61 dc e6 f3 15 d1 3a ee 43 b1 36 47 6b b9 8f 6b a6 4a 0c 98
                                                                                                                                                  Data Ascii: .R;%"J)"HDa!,$#IoC0 G]Nx"%BmV,SBLIY%'(D+G!W+sAvRJ(1`SbEerET!Ai()rjHWGVGZ'A8`>SahY95I((P=F$VNNa:C6GkkJ
                                                                                                                                                  2023-12-12 15:55:40 UTC16384INData Raw: e5 f5 a6 cf bf fd 99 6e f2 4f 1e 7d f4 d1 0f 85 48 3e f4 20 fd 8c d2 d9 73 b8 5f ab f4 2d 26 6f f2 b7 75 5c 88 97 4c ef 43 53 29 87 92 b0 6a 4d 97 d7 9f 85 b7 ed 55 36 ad 5c ea b7 76 5e 8a a2 bc 01 26 ca 4e dd 3e 52 17 ef 1b 5a c6 67 f6 ce e2 e7 37 a6 d1 2c 41 fa 7f db d5 82 4e 49 1e 7a e4 eb 1f 1e 98 c2 8b d6 37 f0 6f 27 e7 f2 92 f0 c4 71 6c 26 8f fe 96 18 3e 29 7f 6b 96 60 be 28 f7 e5 e5 5b 1b f1 a6 0b 5b f1 a8 24 1b 9b 5a a2 f8 1f df 1f c5 2f ef 6a c6 15 7d 29 e4 24 61 49 4a 80 bf 41 92 99 3f 7a 51 27 9e 9c c8 4b 12 53 c6 67 1e 9f 65 0e d8 dd 10 c5 27 6e ee 93 df e7 d0 2f c9 53 b6 e4 62 46 02 7e 7a 30 bd ff ce 71 5e 47 72 01 ac 6f 8a e2 a3 f7 4e e2 f8 5c 81 bd 28 2f 1e 68 c0 af 5d dc 8a 41 49 30 68 47 fe df 63 33 d8 26 c9 c9 84 24 36 2d b2 5f 13 b2 0d
                                                                                                                                                  Data Ascii: nO}H> s_-&ou\LCS)jMU6\v^&N>RZg7,ANIz7o'ql&>)k`([[$Z/j})$aIJA?zQ'KSge'n/SbF~z0q^GroN\(/h]AI0hGc3&$6-_
                                                                                                                                                  2023-12-12 15:55:40 UTC16384INData Raw: 93 95 64 f0 74 66 0a ad 89 06 06 fa ad 89 34 87 c5 11 29 22 22 41 f9 36 2d f1 94 fc 6d 89 e5 a6 b3 b2 af d4 06 d5 5a 32 22 10 b3 b9 65 a4 63 71 56 96 24 90 df 28 09 f5 8c 6c 8b 08 0c c9 8d c7 23 2a 8f ad 1c 71 38 27 2a 25 d7 a5 b0 c0 86 a8 cb 39 42 d4 16 79 99 e8 b7 a4 fe 8d 3d 3f 8e cd ef d5 f2 11 5e 2e 6e 47 78 3c d3 48 20 21 c9 46 63 34 c1 5e 14 37 aa 8e 4d 70 f9 60 5b 2c 33 4e 79 4a 0b e3 92 58 a6 25 b1 c8 ca 7e 29 79 7a ca f1 21 a5 38 e3 91 f1 da 22 82 13 29 7b db a6 df 68 4c c8 5b 15 e3 6d 27 b9 0f 0d d4 87 88 f2 de 9d ca 4c f0 38 d1 58 b6 c8 ed 2c 15 72 bc 0e b5 41 e3 4a e3 4b 63 d3 24 b7 45 24 8a 88 31 ad 4f 02 13 6d 72 bc 52 3c 5e 51 ef 6c 08 8e 57 22 a2 3c e6 94 17 d8 24 b7 cd 5e 2b 41 21 85 8b 28 f0 f1 75 91 d2 6d d1 76 28 c4 91 c6 80 be 27 af
                                                                                                                                                  Data Ascii: dtf4)""A6-mZ2"ecqV$(l#*q8'*%9By=?^.nGx<H !Fc4^7Mp`[,3NyJX%~)yz!8"){hL[m'L8X,rAJKc$E$1OmrR<^QlW"<$^+A!(umv('
                                                                                                                                                  2023-12-12 15:55:40 UTC16384INData Raw: 9d ef fd 08 83 47 8e f2 9c d1 c3 fb c7 f0 86 b6 33 f1 ea 17 5c 80 2d 67 1c 43 39 2c 61 d3 19 cb 50 9f a8 61 c3 ca b5 38 30 34 89 91 e3 87 d0 b9 a0 86 81 fe 83 e8 5a b4 19 ab d6 ad 47 b9 5c c2 54 65 0c 95 4a 0d a3 03 fd e8 cd bb 3b b7 39 62 01 cf 68 fb 75 06 c2 a5 d2 a4 66 ac 4f c2 be f9 e4 04 fe ea f6 61 2e 3e ef 2c cd 3e 65 ae 18 08 14 4b 02 8f 0e d6 f0 b6 1b 06 f1 c1 cb e7 71 ea 5d 6e b9 cd 0e 1e 19 41 54 19 6b ad 19 93 52 25 0d d3 9a 3f 8e 85 07 a0 60 23 32 81 5f 6b 82 86 94 bc e6 51 85 34 9b b6 bf 8e 34 91 97 88 01 83 6d 61 9c ae 7b 82 ae 95 71 91 20 78 3a 43 7e 4b 1d 4b 5e 02 60 92 f2 a2 0c 75 b6 0d 54 c4 cd a2 43 26 45 ce 41 01 9d 1e 26 92 1e 74 20 50 b8 ad 33 12 53 f7 8a 90 c1 8b 23 35 30 6d 66 66 38 68 86 bc 16 12 b2 a5 3a 48 8a 2c 85 81 d1 75 d2
                                                                                                                                                  Data Ascii: G3\-gC9,aPa804ZG\TeJ;9bhufOa.>,>eKq]nATkR%?`#2_kQ44ma{q x:C~KK^`uTC&EA&t P3S#50mff8h:H,u
                                                                                                                                                  2023-12-12 15:55:40 UTC16384INData Raw: 97 32 96 60 57 54 ac 3b d4 0a a3 dc 43 7c 3e 21 1c b5 2e 51 bc 64 82 ee 5a a8 dd 89 02 0c e4 0b 50 36 5c 28 04 57 93 08 33 a0 25 68 6b 46 84 cf 35 cd bd 11 7c e3 41 1b 78 ce 72 67 04 4a bc df 30 e4 b9 62 74 e3 04 10 d2 78 24 0b e9 bb 85 5a d0 c8 b3 95 e5 37 32 89 9c 0e bd e5 e4 bf 2d 42 58 7a ff 88 66 1c cb 34 db 71 7d 33 0e 90 e2 e5 ff 48 a9 6e 2c 65 56 a1 70 63 1d be fa e6 5b 54 d6 78 e1 72 d8 51 1f f2 62 c3 86 4d f0 79 7d 70 d0 3c 47 6c 31 35 b1 9d 76 98 cc ec 81 4e 5d a2 a6 bf f6 2a fe 71 e3 4d 58 f3 eb 4a cc 7b f8 7b 94 dc 5e 8a db a7 3f 08 d1 2f 23 20 05 91 2f 17 a2 8f dc 13 0e c1 7e c0 36 bc f0 c2 0b 18 37 6e 1c 73 93 a2 4a 2f 05 33 14 88 cc 9c 39 13 9f 7e fa 29 8b 35 a2 d6 a5 fb ee bb 4f 01 75 e4 77 aa 04 9f 7b ee b9 ec 33 55 92 29 81 02 75 7d 53
                                                                                                                                                  Data Ascii: 2`WT;C|>!.QdZP6\(W3%hkF5|AxrgJ0btx$Z72-BXzf4q}3Hn,eVpc[TxrQbMy}p<Gl15vN]*qMXJ{{^?/# /~67nsJ/39~)5Ouw{3U)u}S
                                                                                                                                                  2023-12-12 15:55:40 UTC16384INData Raw: db f6 88 09 ab 1f 59 3c 77 9c 75 6c e7 41 ba 99 e6 41 ba a8 5b 7c a2 c4 4b bc 90 f2 eb ca 39 58 bd 75 21 51 76 9d 40 14 25 b5 a8 28 ce cc 3a 21 b2 e4 8f 6a 3c 0e 83 53 32 df 0f e6 f1 47 90 c4 66 0a b9 ac 9a 85 38 63 93 59 e6 6c 52 d4 6e 24 88 3a 44 10 14 4e 3c 51 44 54 1c 8d a8 26 30 e2 c0 49 8f 3f 12 34 aa 6b 41 56 94 78 18 40 91 8c 18 ab 4c 0c 2e 6a c6 12 a7 85 03 89 da ae 28 53 ee b9 5b 8c 68 a0 10 57 ea 50 76 a9 69 ee 33 01 a6 66 4a 50 2c 1b 9d 1c 53 8f 24 46 83 37 49 8a a6 bb 6e 29 a1 6d 34 00 92 b9 25 4d e9 9b c8 40 4d 18 1d da e6 12 25 fa ec 03 e6 41 a2 6c 5e 5b d6 6f 80 07 76 b4 6b 9d 84 84 b4 54 38 2c 40 f1 fe 6a b4 4e 4f 42 75 4d 23 52 52 5c a8 ad f3 a1 6d 9b 0c d4 56 54 a1 ae b2 98 28 b2 6f 62 cc d4 71 a8 d8 be 04 93 5e 5b 48 14 cc 07 b0 6f d7
                                                                                                                                                  Data Ascii: Y<wulAA[|K9Xu!Qv@%(:!j<S2Gf8cYlRn$:DN<QDT&0I?4kAVx@L.j(S[hWPvi3fJP,S$F7In)m4%M@M%Al^[ovkT8,@jNOBuM#RR\mVT(obq^[Ho
                                                                                                                                                  2023-12-12 15:55:40 UTC16384INData Raw: ba 11 24 67 d5 1f 41 66 5a 1a 97 02 f7 b3 fb de 1f 8c 20 37 33 87 39 c6 41 b4 cb 83 a9 6d 91 5a 61 a0 c1 87 57 9e 7e 14 07 9a b3 f0 d0 dd bf 02 6b 01 94 a9 52 55 57 83 f4 cc 2c ce 3e 10 0b d8 d0 54 c7 fc 6e 37 bc 0c ac 45 d8 3b 20 de 13 a5 af 8d 0d 8d 7c 9d ac e4 54 b6 55 04 35 f5 f5 48 65 cf 42 1b 31 9c 66 79 77 3a df cc 99 6e 6a f1 21 2b 2b 9b ee 0c f8 d8 33 dd e5 76 5a 8e c7 17 e3 ea f1 10 cb d9 fb de c0 e0 fc 69 e8 e9 cd e4 21 8c 0b 0f fe 17 29 29 bd 31 3a b7 07 1b 73 07 3f 47 74 6e b7 9e 5c 89 d5 d5 65 b8 b2 cf a5 d8 57 b3 0a 5b 1b 4e a2 13 7b 8e 1d 63 ef ef ef 95 ce 42 12 03 db d1 48 0b 9e df f1 12 3b 47 79 c8 f1 e4 62 72 d7 f1 d8 5a b9 02 3e b8 71 bc f9 38 f2 93 32 11 94 6d 68 f2 d7 62 42 f1 34 e4 52 dd 40 53 ce 21 85 cd 3d bd ef 59 9c 5f 78 2e f2
                                                                                                                                                  Data Ascii: $gAfZ 739AmZaW~kRUW,>Tn7E; |TU5HeB1fyw:nj!++3vZi!))1:s?Gtn\eW[N{cBH;GybrZ>q82mhbB4R@S!=Y_x.
                                                                                                                                                  2023-12-12 15:55:40 UTC16384INData Raw: c8 44 21 cd b1 4d 62 3b 3f 86 3d 03 0b 49 df 2c d3 68 58 d4 83 38 0b ed e5 be c2 c2 95 31 c4 cd c5 40 10 6f 11 4b a7 53 66 7f b9 a3 46 bf e3 f8 81 93 30 88 cd 18 c4 59 13 13 51 83 15 ab 5e 26 32 d2 c3 85 6b 89 b3 f0 50 ed 0f 19 09 63 ce b3 2e 05 53 ed b9 7d 1e 71 30 88 61 39 e3 9a ac b1 31 0c 2b 1a c5 c9 10 64 a9 b6 52 5f 64 a5 be c1 24 8b e0 7d 65 a5 30 3a eb aa cc 5a 33 01 52 04 e1 83 89 9f c2 22 c2 24 1d 57 5b db ca d0 6c 90 60 b6 df de b6 a1 9c 3f b3 ad ba a3 86 cc ac 23 b2 98 d9 61 11 6e 18 d2 39 d4 1d e9 47 8e 28 03 e0 a8 cb 3a 58 0d 86 35 86 ca ba 2e 91 5a 67 ce fa eb ce 6d 58 ce b9 f4 4a a5 03 cf 3a 23 ec a8 df 92 ed 22 22 c3 80 5d c9 61 62 3b fe 86 64 17 a4 c0 27 24 49 32 e8 8b d5 d8 35 85 99 24 6b 98 3b bc 32 22 a2 0b c2 0d 2b 9d ce 63 52 8d 9b
                                                                                                                                                  Data Ascii: D!Mb;?=I,hX81@oKSfF0YQ^&2kPc.S}q0a91+dR_d$}e0:Z3R"$W[l`?#an9G(:X5.ZgmXJ:#""]ab;d'$I25$k;2"+cR


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  94192.168.2.649814149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:40 UTC418OUTGET /img/twitter.png HTTP/1.1
                                                                                                                                                  Host: desktop.telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=54e1a98ffe81bb284f_11846745207850228590
                                                                                                                                                  2023-12-12 15:55:41 UTC337INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:41 GMT
                                                                                                                                                  Content-Type: image/png
                                                                                                                                                  Content-Length: 1272
                                                                                                                                                  Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "5a05e7c6-4f8"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:41 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:41 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                  Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  95192.168.2.649816149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:41 UTC420OUTGET /img/td_laptop.png HTTP/1.1
                                                                                                                                                  Host: desktop.telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=54e1a98ffe81bb284f_11846745207850228590
                                                                                                                                                  2023-12-12 15:55:42 UTC341INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:41 GMT
                                                                                                                                                  Content-Type: image/png
                                                                                                                                                  Content-Length: 189734
                                                                                                                                                  Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "5a05e7c6-2e526"
                                                                                                                                                  Expires: Sat, 16 Dec 2023 15:55:41 GMT
                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:42 UTC16043INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 48 00 00 01 e7 08 06 00 00 00 82 32 7d c9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 02 e4 c8 49 44 41 54 78 da ec bd 07 94 25 67 75 ef fb af 70 f2 39 9d a7 7b f2 68 46 a3 9c 03 92 10 0a 48 02 91 44 32 5c 1b 1b 3f 30 ef 82 6d e2 ba 60 cc 03 79 f9 1a 03 36 b6 65 bc 8c 7d b1 cd 23 18 1e 0b 58 80 01 03 b6 11 58 02 84 04 48 02 84 40 12 ca d2 e4 d4 f1 e4 53 f9 ed bd bf aa ee 9e 56 f7 4c 2b cc 68 46 b3 7f a3 52 9f 50 e1 ab af c2 d9 ff da e1 b3 92 24 81 f2 c4 b9 ea aa ab 16 fb 78 2d 4d 2f a3 e9 72 9a 4e 4b df f7 6b 6f 29 8a a2 28 8a a2 28 4f 00 8f a6 29 9a 1e a0 e9 76 9a fe 9b a6 ef dd 78 e3 8d 91 76 cd 53 8f a5 02 e9 29 15 48 97 d0 74
                                                                                                                                                  Data Ascii: PNGIHDRH2}tEXtSoftwareAdobe ImageReadyqe<IDATx%gup9{hFHD2\?0m`y6e}#XXH@SVL+hFRP$x-M/rNKko)((O)vxvS)Ht
                                                                                                                                                  2023-12-12 15:55:42 UTC16384INData Raw: 6c a5 f9 de 94 a5 aa d2 2d 66 84 3f 46 a4 1d 24 e7 67 6e de a5 43 e5 16 0b 01 5c 4e 71 86 a5 4a 80 2f fc cc fc b5 16 f5 a8 cd 2f 6b ae 12 43 51 81 a4 1c f1 dc 76 f3 cd f8 b7 2f 7e 01 b5 d1 95 68 93 c1 39 38 38 20 37 2f 16 3f ec 91 b9 ec f2 cb 51 ae 96 71 f5 f3 af 16 c1 c4 9f 9b a7 43 b6 fc 48 f1 cd 8e c5 00 8b 06 fe 6e b6 8c af 78 97 5c 09 87 fb ca 57 be 22 1e 98 03 31 31 31 81 0b 2e b8 00 27 9c 70 82 78 0f d8 58 66 f1 c1 1e 05 16 32 99 f0 98 4f e6 59 60 83 9b b7 ff 8b 5f fc 42 8c 07 36 9c b9 b2 d4 1d 77 dc 81 1f ff f8 c7 22 8a b8 9d bc 0e f6 4a 5c 76 d9 65 12 ba c7 cb b3 b0 61 8f 14 7b 96 b2 1b 3d 0b bb cf 7f fe f3 f8 dc e7 3e 87 b7 bc e5 2d b8 ee ba eb 44 10 5d 75 d5 55 62 ac b3 07 88 ab f6 f1 36 59 fc f0 7e 5f 7a e9 a5 e2 5d 9a 0f 6f 8f 45 00 17 ae b8
                                                                                                                                                  Data Ascii: l-f?F$gnC\NqJ//kCQv/~h988 7/?QqCHnx\W"111.'pxXf2OY`_B6w"J\vea{=>-D]uUb6Y~_z]oE
                                                                                                                                                  2023-12-12 15:55:42 UTC16384INData Raw: e6 07 11 2e 52 e1 90 96 06 05 3b 25 22 00 9a c1 4a d5 29 b7 05 c2 e4 22 9d af c8 11 eb d8 48 44 61 21 b4 c1 2c 24 a2 a9 23 00 c3 88 49 a6 95 6f 43 30 19 f3 b1 20 00 47 5d 4e 82 da 17 17 78 22 25 0c 42 d9 1d d4 6d 84 56 87 2c 16 13 53 9b fa d6 42 c0 ae ed 4c bd f7 49 b2 eb 59 af 25 19 27 28 f6 f9 44 2b 47 21 88 c9 a8 57 2b 73 0c 41 e8 bc 85 92 76 93 81 52 87 4a 10 05 28 31 10 60 84 53 84 b2 9b b1 62 08 45 65 8d 72 45 54 21 80 41 69 28 00 29 72 82 0d 18 f7 16 03 87 b1 6a 91 ca 48 eb 8b ac 11 b4 57 47 ab 56 47 a9 5a 06 03 27 15 41 d4 06 38 88 13 0b 60 90 9d c7 e7 11 3e 53 c5 91 11 01 9b b8 bf 61 99 e2 68 59 8e 39 a9 35 49 c1 f7 87 01 93 cd fa b2 ac 09 d8 28 80 a3 28 50 3d cc 46 24 f2 d4 56 bd 4e 4e 61 dc e6 f3 15 d1 3a ee 43 b1 36 47 6b b9 8f 6b a6 4a 0c 98
                                                                                                                                                  Data Ascii: .R;%"J)"HDa!,$#IoC0 G]Nx"%BmV,SBLIY%'(D+G!W+sAvRJ(1`SbEerET!Ai()rjHWGVGZ'A8`>SahY95I((P=F$VNNa:C6GkkJ
                                                                                                                                                  2023-12-12 15:55:42 UTC16384INData Raw: e5 f5 a6 cf bf fd 99 6e f2 4f 1e 7d f4 d1 0f 85 48 3e f4 20 fd 8c d2 d9 73 b8 5f ab f4 2d 26 6f f2 b7 75 5c 88 97 4c ef 43 53 29 87 92 b0 6a 4d 97 d7 9f 85 b7 ed 55 36 ad 5c ea b7 76 5e 8a a2 bc 01 26 ca 4e dd 3e 52 17 ef 1b 5a c6 67 f6 ce e2 e7 37 a6 d1 2c 41 fa 7f db d5 82 4e 49 1e 7a e4 eb 1f 1e 98 c2 8b d6 37 f0 6f 27 e7 f2 92 f0 c4 71 6c 26 8f fe 96 18 3e 29 7f 6b 96 60 be 28 f7 e5 e5 5b 1b f1 a6 0b 5b f1 a8 24 1b 9b 5a a2 f8 1f df 1f c5 2f ef 6a c6 15 7d 29 e4 24 61 49 4a 80 bf 41 92 99 3f 7a 51 27 9e 9c c8 4b 12 53 c6 67 1e 9f 65 0e d8 dd 10 c5 27 6e ee 93 df e7 d0 2f c9 53 b6 e4 62 46 02 7e 7a 30 bd ff ce 71 5e 47 72 01 ac 6f 8a e2 a3 f7 4e e2 f8 5c 81 bd 28 2f 1e 68 c0 af 5d dc 8a 41 49 30 68 47 fe df 63 33 d8 26 c9 c9 84 24 36 2d b2 5f 13 b2 0d
                                                                                                                                                  Data Ascii: nO}H> s_-&ou\LCS)jMU6\v^&N>RZg7,ANIz7o'ql&>)k`([[$Z/j})$aIJA?zQ'KSge'n/SbF~z0q^GroN\(/h]AI0hGc3&$6-_
                                                                                                                                                  2023-12-12 15:55:42 UTC16384INData Raw: 93 95 64 f0 74 66 0a ad 89 06 06 fa ad 89 34 87 c5 11 29 22 22 41 f9 36 2d f1 94 fc 6d 89 e5 a6 b3 b2 af d4 06 d5 5a 32 22 10 b3 b9 65 a4 63 71 56 96 24 90 df 28 09 f5 8c 6c 8b 08 0c c9 8d c7 23 2a 8f ad 1c 71 38 27 2a 25 d7 a5 b0 c0 86 a8 cb 39 42 d4 16 79 99 e8 b7 a4 fe 8d 3d 3f 8e cd ef d5 f2 11 5e 2e 6e 47 78 3c d3 48 20 21 c9 46 63 34 c1 5e 14 37 aa 8e 4d 70 f9 60 5b 2c 33 4e 79 4a 0b e3 92 58 a6 25 b1 c8 ca 7e 29 79 7a ca f1 21 a5 38 e3 91 f1 da 22 82 13 29 7b db a6 df 68 4c c8 5b 15 e3 6d 27 b9 0f 0d d4 87 88 f2 de 9d ca 4c f0 38 d1 58 b6 c8 ed 2c 15 72 bc 0e b5 41 e3 4a e3 4b 63 d3 24 b7 45 24 8a 88 31 ad 4f 02 13 6d 72 bc 52 3c 5e 51 ef 6c 08 8e 57 22 a2 3c e6 94 17 d8 24 b7 cd 5e 2b 41 21 85 8b 28 f0 f1 75 91 d2 6d d1 76 28 c4 91 c6 80 be 27 af
                                                                                                                                                  Data Ascii: dtf4)""A6-mZ2"ecqV$(l#*q8'*%9By=?^.nGx<H !Fc4^7Mp`[,3NyJX%~)yz!8"){hL[m'L8X,rAJKc$E$1OmrR<^QlW"<$^+A!(umv('
                                                                                                                                                  2023-12-12 15:55:42 UTC16384INData Raw: 9d ef fd 08 83 47 8e f2 9c d1 c3 fb c7 f0 86 b6 33 f1 ea 17 5c 80 2d 67 1c 43 39 2c 61 d3 19 cb 50 9f a8 61 c3 ca b5 38 30 34 89 91 e3 87 d0 b9 a0 86 81 fe 83 e8 5a b4 19 ab d6 ad 47 b9 5c c2 54 65 0c 95 4a 0d a3 03 fd e8 cd bb 3b b7 39 62 01 cf 68 fb 75 06 c2 a5 d2 a4 66 ac 4f c2 be f9 e4 04 fe ea f6 61 2e 3e ef 2c cd 3e 65 ae 18 08 14 4b 02 8f 0e d6 f0 b6 1b 06 f1 c1 cb e7 71 ea 5d 6e b9 cd 0e 1e 19 41 54 19 6b ad 19 93 52 25 0d d3 9a 3f 8e 85 07 a0 60 23 32 81 5f 6b 82 86 94 bc e6 51 85 34 9b b6 bf 8e 34 91 97 88 01 83 6d 61 9c ae 7b 82 ae 95 71 91 20 78 3a 43 7e 4b 1d 4b 5e 02 60 92 f2 a2 0c 75 b6 0d 54 c4 cd a2 43 26 45 ce 41 01 9d 1e 26 92 1e 74 20 50 b8 ad 33 12 53 f7 8a 90 c1 8b 23 35 30 6d 66 66 38 68 86 bc 16 12 b2 a5 3a 48 8a 2c 85 81 d1 75 d2
                                                                                                                                                  Data Ascii: G3\-gC9,aPa804ZG\TeJ;9bhufOa.>,>eKq]nATkR%?`#2_kQ44ma{q x:C~KK^`uTC&EA&t P3S#50mff8h:H,u
                                                                                                                                                  2023-12-12 15:55:42 UTC16384INData Raw: 97 32 96 60 57 54 ac 3b d4 0a a3 dc 43 7c 3e 21 1c b5 2e 51 bc 64 82 ee 5a a8 dd 89 02 0c e4 0b 50 36 5c 28 04 57 93 08 33 a0 25 68 6b 46 84 cf 35 cd bd 11 7c e3 41 1b 78 ce 72 67 04 4a bc df 30 e4 b9 62 74 e3 04 10 d2 78 24 0b e9 bb 85 5a d0 c8 b3 95 e5 37 32 89 9c 0e bd e5 e4 bf 2d 42 58 7a ff 88 66 1c cb 34 db 71 7d 33 0e 90 e2 e5 ff 48 a9 6e 2c 65 56 a1 70 63 1d be fa e6 5b 54 d6 78 e1 72 d8 51 1f f2 62 c3 86 4d f0 79 7d 70 d0 3c 47 6c 31 35 b1 9d 76 98 cc ec 81 4e 5d a2 a6 bf f6 2a fe 71 e3 4d 58 f3 eb 4a cc 7b f8 7b 94 dc 5e 8a db a7 3f 08 d1 2f 23 20 05 91 2f 17 a2 8f dc 13 0e c1 7e c0 36 bc f0 c2 0b 18 37 6e 1c 73 93 a2 4a 2f 05 33 14 88 cc 9c 39 13 9f 7e fa 29 8b 35 a2 d6 a5 fb ee bb 4f 01 75 e4 77 aa 04 9f 7b ee b9 ec 33 55 92 29 81 02 75 7d 53
                                                                                                                                                  Data Ascii: 2`WT;C|>!.QdZP6\(W3%hkF5|AxrgJ0btx$Z72-BXzf4q}3Hn,eVpc[TxrQbMy}p<Gl15vN]*qMXJ{{^?/# /~67nsJ/39~)5Ouw{3U)u}S
                                                                                                                                                  2023-12-12 15:55:42 UTC16384INData Raw: db f6 88 09 ab 1f 59 3c 77 9c 75 6c e7 41 ba 99 e6 41 ba a8 5b 7c a2 c4 4b bc 90 f2 eb ca 39 58 bd 75 21 51 76 9d 40 14 25 b5 a8 28 ce cc 3a 21 b2 e4 8f 6a 3c 0e 83 53 32 df 0f e6 f1 47 90 c4 66 0a b9 ac 9a 85 38 63 93 59 e6 6c 52 d4 6e 24 88 3a 44 10 14 4e 3c 51 44 54 1c 8d a8 26 30 e2 c0 49 8f 3f 12 34 aa 6b 41 56 94 78 18 40 91 8c 18 ab 4c 0c 2e 6a c6 12 a7 85 03 89 da ae 28 53 ee b9 5b 8c 68 a0 10 57 ea 50 76 a9 69 ee 33 01 a6 66 4a 50 2c 1b 9d 1c 53 8f 24 46 83 37 49 8a a6 bb 6e 29 a1 6d 34 00 92 b9 25 4d e9 9b c8 40 4d 18 1d da e6 12 25 fa ec 03 e6 41 a2 6c 5e 5b d6 6f 80 07 76 b4 6b 9d 84 84 b4 54 38 2c 40 f1 fe 6a b4 4e 4f 42 75 4d 23 52 52 5c a8 ad f3 a1 6d 9b 0c d4 56 54 a1 ae b2 98 28 b2 6f 62 cc d4 71 a8 d8 be 04 93 5e 5b 48 14 cc 07 b0 6f d7
                                                                                                                                                  Data Ascii: Y<wulAA[|K9Xu!Qv@%(:!j<S2Gf8cYlRn$:DN<QDT&0I?4kAVx@L.j(S[hWPvi3fJP,S$F7In)m4%M@M%Al^[ovkT8,@jNOBuM#RR\mVT(obq^[Ho
                                                                                                                                                  2023-12-12 15:55:42 UTC16384INData Raw: ba 11 24 67 d5 1f 41 66 5a 1a 97 02 f7 b3 fb de 1f 8c 20 37 33 87 39 c6 41 b4 cb 83 a9 6d 91 5a 61 a0 c1 87 57 9e 7e 14 07 9a b3 f0 d0 dd bf 02 6b 01 94 a9 52 55 57 83 f4 cc 2c ce 3e 10 0b d8 d0 54 c7 fc 6e 37 bc 0c ac 45 d8 3b 20 de 13 a5 af 8d 0d 8d 7c 9d ac e4 54 b6 55 04 35 f5 f5 48 65 cf 42 1b 31 9c 66 79 77 3a df cc 99 6e 6a f1 21 2b 2b 9b ee 0c f8 d8 33 dd e5 76 5a 8e c7 17 e3 ea f1 10 cb d9 fb de c0 e0 fc 69 e8 e9 cd e4 21 8c 0b 0f fe 17 29 29 bd 31 3a b7 07 1b 73 07 3f 47 74 6e b7 9e 5c 89 d5 d5 65 b8 b2 cf a5 d8 57 b3 0a 5b 1b 4e a2 13 7b 8e 1d 63 ef ef ef 95 ce 42 12 03 db d1 48 0b 9e df f1 12 3b 47 79 c8 f1 e4 62 72 d7 f1 d8 5a b9 02 3e b8 71 bc f9 38 f2 93 32 11 94 6d 68 f2 d7 62 42 f1 34 e4 52 dd 40 53 ce 21 85 cd 3d bd ef 59 9c 5f 78 2e f2
                                                                                                                                                  Data Ascii: $gAfZ 739AmZaW~kRUW,>Tn7E; |TU5HeB1fyw:nj!++3vZi!))1:s?Gtn\eW[N{cBH;GybrZ>q82mhbB4R@S!=Y_x.
                                                                                                                                                  2023-12-12 15:55:42 UTC16384INData Raw: c8 44 21 cd b1 4d 62 3b 3f 86 3d 03 0b 49 df 2c d3 68 58 d4 83 38 0b ed e5 be c2 c2 95 31 c4 cd c5 40 10 6f 11 4b a7 53 66 7f b9 a3 46 bf e3 f8 81 93 30 88 cd 18 c4 59 13 13 51 83 15 ab 5e 26 32 d2 c3 85 6b 89 b3 f0 50 ed 0f 19 09 63 ce b3 2e 05 53 ed b9 7d 1e 71 30 88 61 39 e3 9a ac b1 31 0c 2b 1a c5 c9 10 64 a9 b6 52 5f 64 a5 be c1 24 8b e0 7d 65 a5 30 3a eb aa cc 5a 33 01 52 04 e1 83 89 9f c2 22 c2 24 1d 57 5b db ca d0 6c 90 60 b6 df de b6 a1 9c 3f b3 ad ba a3 86 cc ac 23 b2 98 d9 61 11 6e 18 d2 39 d4 1d e9 47 8e 28 03 e0 a8 cb 3a 58 0d 86 35 86 ca ba 2e 91 5a 67 ce fa eb ce 6d 58 ce b9 f4 4a a5 03 cf 3a 23 ec a8 df 92 ed 22 22 c3 80 5d c9 61 62 3b fe 86 64 17 a4 c0 27 24 49 32 e8 8b d5 d8 35 85 99 24 6b 98 3b bc 32 22 a2 0b c2 0d 2b 9d ce 63 52 8d 9b
                                                                                                                                                  Data Ascii: D!Mb;?=I,hX81@oKSfF0YQ^&2kPc.S}q0a91+dR_d$}e0:Z3R"$W[l`?#an9G(:X5.ZgmXJ:#""]ab;d'$I25$k;2"+cR


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  96192.168.2.649815149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:41 UTC659OUTGET /img/favicon.ico HTTP/1.1
                                                                                                                                                  Host: desktop.telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                  Referer: https://desktop.telegram.org/
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=54e1a98ffe81bb284f_11846745207850228590
                                                                                                                                                  2023-12-12 15:55:41 UTC383INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:41 GMT
                                                                                                                                                  Content-Type: image/x-icon
                                                                                                                                                  Content-Length: 15086
                                                                                                                                                  Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "62616083-3aee"
                                                                                                                                                  Expires: Tue, 19 Dec 2023 15:55:41 GMT
                                                                                                                                                  Cache-Control: max-age=604800
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:41 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                  Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  97192.168.2.649817149.154.167.994436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:44 UTC418OUTGET /img/favicon.ico HTTP/1.1
                                                                                                                                                  Host: desktop.telegram.org
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: stel_ssid=54e1a98ffe81bb284f_11846745207850228590
                                                                                                                                                  2023-12-12 15:55:45 UTC383INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:55:45 GMT
                                                                                                                                                  Content-Type: image/x-icon
                                                                                                                                                  Content-Length: 15086
                                                                                                                                                  Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  ETag: "62616083-3aee"
                                                                                                                                                  Expires: Tue, 19 Dec 2023 15:55:45 GMT
                                                                                                                                                  Cache-Control: max-age=604800
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2023-12-12 15:55:45 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                  Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  98192.168.2.64981820.25.241.18443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:55:56 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6e 34 66 4a 70 55 39 31 58 45 53 66 58 38 36 37 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 30 65 64 66 62 34 31 37 64 35 35 39 34 30 33 0d 0a 0d 0a
                                                                                                                                                  Data Ascii: CNT 1 CON 305MS-CV: n4fJpU91XESfX867.1Context: 10edfb417d559403
                                                                                                                                                  2023-12-12 15:55:56 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                  2023-12-12 15:55:56 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 6e 34 66 4a 70 55 39 31 58 45 53 66 58 38 36 37 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 30 65 64 66 62 34 31 37 64 35 35 39 34 30 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 47 52 70 5a 2b 6e 38 2b 58 58 32 77 65 54 4b 69 42 33 4a 2f 61 69 39 35 46 49 76 4c 52 6c 55 6d 38 35 6b 56 31 6b 37 6a 70 4c 36 67 30 49 41 4c 78 48 4f 2b 6d 43 38 34 50 4b 71 48 2b 6c 38 68 58 6b 49 71 4c 7a 79 49 6e 32 45 2f 43 77 72 4d 57 46 49 51 4d 65 64 62 38 6b 78 33 4b 51 47 31 6a 47 31 70 34 62 36 4d 79 6f 6e 69
                                                                                                                                                  Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: n4fJpU91XESfX867.2Context: 10edfb417d559403<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUGRpZ+n8+XX2weTKiB3J/ai95FIvLRlUm85kV1k7jpL6g0IALxHO+mC84PKqH+l8hXkIqLzyIn2E/CwrMWFIQMedb8kx3KQG1jG1p4b6Myoni
                                                                                                                                                  2023-12-12 15:55:56 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6e 34 66 4a 70 55 39 31 58 45 53 66 58 38 36 37 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 30 65 64 66 62 34 31 37 64 35 35 39 34 30 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: n4fJpU91XESfX867.3Context: 10edfb417d559403<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                  2023-12-12 15:55:56 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                  Data Ascii: 202 1 CON 58
                                                                                                                                                  2023-12-12 15:55:56 UTC58INData Raw: 4d 53 2d 43 56 3a 20 55 48 65 74 72 4e 33 45 6f 30 36 4d 4c 4b 55 57 56 4d 48 74 4a 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                  Data Ascii: MS-CV: UHetrN3Eo06MLKUWVMHtJg.0Payload parsing failed.


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  99192.168.2.64982220.114.59.183443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:56:13 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Dy9PbDl7RxK3uuD&MD=AOa8AHba HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept: */*
                                                                                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                  Host: slscr.update.microsoft.com
                                                                                                                                                  2023-12-12 15:56:14 UTC560INHTTP/1.1 200 OK
                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                  Pragma: no-cache
                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                  Expires: -1
                                                                                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                  ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                                                                                  MS-CorrelationId: 65a23958-e2e6-461e-90e9-724f0de6f4b0
                                                                                                                                                  MS-RequestId: 195170dd-4a7c-4f41-9354-8d9823df4d21
                                                                                                                                                  MS-CV: wA/MtCbkxUCVTxXn.0
                                                                                                                                                  X-Microsoft-SLSClientCache: 2160
                                                                                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:56:12 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  Content-Length: 25457
                                                                                                                                                  2023-12-12 15:56:14 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                                                  Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                                                  2023-12-12 15:56:14 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                                                  Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  100192.168.2.64982320.25.241.18443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:56:19 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 33 53 31 6b 6a 2b 4c 57 47 30 79 64 78 41 58 33 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 33 36 66 61 39 64 64 65 62 65 62 36 39 32 64 0d 0a 0d 0a
                                                                                                                                                  Data Ascii: CNT 1 CON 305MS-CV: 3S1kj+LWG0ydxAX3.1Context: b36fa9ddebeb692d
                                                                                                                                                  2023-12-12 15:56:19 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                  2023-12-12 15:56:19 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 33 53 31 6b 6a 2b 4c 57 47 30 79 64 78 41 58 33 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 33 36 66 61 39 64 64 65 62 65 62 36 39 32 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 47 52 70 5a 2b 6e 38 2b 58 58 32 77 65 54 4b 69 42 33 4a 2f 61 69 39 35 46 49 76 4c 52 6c 55 6d 38 35 6b 56 31 6b 37 6a 70 4c 36 67 30 49 41 4c 78 48 4f 2b 6d 43 38 34 50 4b 71 48 2b 6c 38 68 58 6b 49 71 4c 7a 79 49 6e 32 45 2f 43 77 72 4d 57 46 49 51 4d 65 64 62 38 6b 78 33 4b 51 47 31 6a 47 31 70 34 62 36 4d 79 6f 6e 69
                                                                                                                                                  Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: 3S1kj+LWG0ydxAX3.2Context: b36fa9ddebeb692d<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUGRpZ+n8+XX2weTKiB3J/ai95FIvLRlUm85kV1k7jpL6g0IALxHO+mC84PKqH+l8hXkIqLzyIn2E/CwrMWFIQMedb8kx3KQG1jG1p4b6Myoni
                                                                                                                                                  2023-12-12 15:56:19 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 33 53 31 6b 6a 2b 4c 57 47 30 79 64 78 41 58 33 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 33 36 66 61 39 64 64 65 62 65 62 36 39 32 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: 3S1kj+LWG0ydxAX3.3Context: b36fa9ddebeb692d<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                  2023-12-12 15:56:19 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                  Data Ascii: 202 1 CON 58
                                                                                                                                                  2023-12-12 15:56:19 UTC58INData Raw: 4d 53 2d 43 56 3a 20 55 68 66 41 75 61 69 75 4a 45 75 5a 63 68 62 45 32 2b 51 48 48 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                  Data Ascii: MS-CV: UhfAuaiuJEuZchbE2+QHHw.0Payload parsing failed.


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  101192.168.2.649825142.250.189.1424436536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:56:35 UTC449OUTGET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=0000000000000000000000000000000000000000991D9DACD3 HTTP/1.1
                                                                                                                                                  Host: clients1.google.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  2023-12-12 15:56:35 UTC817INHTTP/1.1 200 OK
                                                                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-hgWy9JBmgNyBgTFARytjyQ' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                                                                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-u0fstIkqvul8mhUZttcUNg' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                                                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                                                  Content-Length: 220
                                                                                                                                                  Date: Tue, 12 Dec 2023 15:56:35 GMT
                                                                                                                                                  Expires: Tue, 12 Dec 2023 15:56:35 GMT
                                                                                                                                                  Cache-Control: private, max-age=0
                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                  Server: GSE
                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                  Connection: close
                                                                                                                                                  2023-12-12 15:56:35 UTC220INData Raw: 72 6c 7a 43 31 3a 20 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 38 38 0a 72 6c 7a 43 32 3a 20 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 38 38 0a 72 6c 7a 43 37 3a 20 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 38 38 0a 64 63 63 3a 20 0a 73 65 74 5f 64 63 63 3a 20 43 31 3a 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 38 38 2c 43 32 3a 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 38 38 2c 43 37 3a 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 38 38 0a 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 2c 43 31 53 2c 43 37 53 0a 73 74 61 74 65 66 75 6c 2d 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 0a 63 72 63 33 32 3a 20 66 62 64 37 30 39 64 62 0a
                                                                                                                                                  Data Ascii: rlzC1: 1C1ONGR_enUS1088rlzC2: 1C2ONGR_enUS1088rlzC7: 1C7ONGR_enUS1088dcc: set_dcc: C1:1C1ONGR_enUS1088,C2:1C2ONGR_enUS1088,C7:1C7ONGR_enUS1088events: C1I,C2I,C7I,C1S,C7Sstateful-events: C1I,C2I,C7Icrc32: fbd709db


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  102192.168.2.64982620.25.241.18443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2023-12-12 15:56:46 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6e 7a 35 75 54 51 74 75 72 6b 53 76 2f 6a 74 2f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 31 63 63 32 37 35 65 30 64 34 37 35 31 30 39 0d 0a 0d 0a
                                                                                                                                                  Data Ascii: CNT 1 CON 305MS-CV: nz5uTQturkSv/jt/.1Context: c1cc275e0d475109
                                                                                                                                                  2023-12-12 15:56:46 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                  2023-12-12 15:56:46 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 6e 7a 35 75 54 51 74 75 72 6b 53 76 2f 6a 74 2f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 31 63 63 32 37 35 65 30 64 34 37 35 31 30 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 47 52 70 5a 2b 6e 38 2b 58 58 32 77 65 54 4b 69 42 33 4a 2f 61 69 39 35 46 49 76 4c 52 6c 55 6d 38 35 6b 56 31 6b 37 6a 70 4c 36 67 30 49 41 4c 78 48 4f 2b 6d 43 38 34 50 4b 71 48 2b 6c 38 68 58 6b 49 71 4c 7a 79 49 6e 32 45 2f 43 77 72 4d 57 46 49 51 4d 65 64 62 38 6b 78 33 4b 51 47 31 6a 47 31 70 34 62 36 4d 79 6f 6e 69
                                                                                                                                                  Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: nz5uTQturkSv/jt/.2Context: c1cc275e0d475109<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUGRpZ+n8+XX2weTKiB3J/ai95FIvLRlUm85kV1k7jpL6g0IALxHO+mC84PKqH+l8hXkIqLzyIn2E/CwrMWFIQMedb8kx3KQG1jG1p4b6Myoni
                                                                                                                                                  2023-12-12 15:56:46 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6e 7a 35 75 54 51 74 75 72 6b 53 76 2f 6a 74 2f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 31 63 63 32 37 35 65 30 64 34 37 35 31 30 39 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: nz5uTQturkSv/jt/.3Context: c1cc275e0d475109<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                  2023-12-12 15:56:46 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                  Data Ascii: 202 1 CON 58
                                                                                                                                                  2023-12-12 15:56:46 UTC58INData Raw: 4d 53 2d 43 56 3a 20 44 6e 70 31 64 69 6a 50 6e 30 47 77 70 6f 2f 32 69 6d 2f 45 64 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                  Data Ascii: MS-CV: Dnp1dijPn0Gwpo/2im/Edg.0Payload parsing failed.


                                                                                                                                                  Click to jump to process

                                                                                                                                                  Click to jump to process

                                                                                                                                                  Click to jump to process

                                                                                                                                                  Target ID:0
                                                                                                                                                  Start time:16:55:00
                                                                                                                                                  Start date:12/12/2023
                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                  Imagebase:0x7ff684c40000
                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:low
                                                                                                                                                  Has exited:false

                                                                                                                                                  Target ID:2
                                                                                                                                                  Start time:16:55:03
                                                                                                                                                  Start date:12/12/2023
                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2036,i,7592793931195677567,9847179617475538139,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                  Imagebase:0x7ff684c40000
                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:low
                                                                                                                                                  Has exited:false

                                                                                                                                                  Target ID:3
                                                                                                                                                  Start time:16:55:05
                                                                                                                                                  Start date:12/12/2023
                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.me/ulugbekazimov87
                                                                                                                                                  Imagebase:0x7ff684c40000
                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:low
                                                                                                                                                  Has exited:true

                                                                                                                                                  No disassembly