Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://waaws.icu/

Overview

General Information

Sample URL:https://waaws.icu/
Analysis ID:1614698
Infos:

Detection

Telegram Phisher
Score:68
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected Telegram Phisher
AI detected suspicious URL
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3664 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2012,i,15769442072472338767,3763839079776310021,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5384 --field-trial-handle=2012,i,15769442072472338767,3763839079776310021,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5616 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://waaws.icu/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.1.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
    1.0.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://waaws.icu/Avira URL Cloud: detection malicious, Label: phishing
      Source: https://waaws.icu/apis/guest/submitAvira URL Cloud: Label: phishing
      Source: https://waaws.icu/rlottie-wasm.f013598f1b2ba719f25e.jsAvira URL Cloud: Label: phishing
      Source: https://waaws.icu/favicon-32x32.pngAvira URL Cloud: Label: phishing
      Source: https://waaws.icu/5193.006d97f0ae392264beae.jsAvira URL Cloud: Label: phishing
      Source: https://waaws.icu/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.465390c6e54c60f4a15f.woff2Avira URL Cloud: Label: phishing
      Source: https://waaws.icu/api/rcdAvira URL Cloud: Label: phishing
      Source: https://waaws.icu/6708.05075ec696cf1bca34b2.jsAvira URL Cloud: Label: phishing
      Source: https://waaws.icu/main.b563a1b1790456b66383.cssAvira URL Cloud: Label: phishing
      Source: https://waaws.icu/5985.e8d9d0762c377bb07b03.jsAvira URL Cloud: Label: phishing
      Source: https://waaws.icu/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.324b1e6d0f5ae7c6ab42.woff2Avira URL Cloud: Label: phishing
      Source: https://waaws.icu/site.webmanifestAvira URL Cloud: Label: phishing
      Source: https://waaws.icu/main.9a912c00d881695d0ddb.jsAvira URL Cloud: Label: phishing
      Source: https://waaws.icu/notification.mp3Avira URL Cloud: Label: phishing
      Source: https://waaws.icu/9357.1f6836f2d95171420e95.jsAvira URL Cloud: Label: phishing
      Source: https://waaws.icu/7784.ec5164938531ffe545a2.jsAvira URL Cloud: Label: phishing
      Source: https://waaws.icu/5905.7740c1743540df2d6991.jsAvira URL Cloud: Label: phishing
      Source: https://waaws.icu/5284.4eaa934da8669b7ad1b0.jsAvira URL Cloud: Label: phishing
      Source: https://waaws.icu/1112.c916d13f264cc5dc5f2b.jsAvira URL Cloud: Label: phishing
      Source: https://waaws.icu/icon-192x192.pngAvira URL Cloud: Label: phishing
      Source: https://waaws.icu/7283.cf7f8932e13cf852ff81.jsAvira URL Cloud: Label: phishing
      Source: https://waaws.icu/8074.2a21714739b00af37659.jsAvira URL Cloud: Label: phishing
      Source: https://waaws.icu/4486.9e0ff3ce0a0c5de4a575.jsAvira URL Cloud: Label: phishing
      Source: https://waaws.icu/compatTest.jsAvira URL Cloud: Label: phishing
      Source: https://waaws.icu/rlottie-wasm.wasmAvira URL Cloud: Label: phishing
      Source: https://waaws.icu/8287.cbb61367338b7a7d4a32.jsAvira URL Cloud: Label: phishing

      Phishing

      barindex
      Source: Yara matchFile source: 1.1.pages.csv, type: HTML
      Source: Yara matchFile source: 1.0.pages.csv, type: HTML
      Source: https://waaws.icuJoe Sandbox AI: The URL 'waaws.icu' appears to be a typosquatting attempt on the well-known brand 'WhatsApp'. The domain name 'waaws' is visually similar to 'whatsapp', with the substitution of 'w' for 'wh' and the omission of 'hatsapp'. The use of the '.icu' domain extension is often associated with less reputable sites and can be used to mislead users. The similarity score is high due to the visual resemblance and potential for user confusion. The spoofed score is also high, as the URL structure and domain choice suggest an attempt to deceive users into thinking they are accessing a legitimate WhatsApp-related site.
      Source: https://waaws.icu/HTTP Parser: Base64 decoded: 1739492145.000000
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: waaws.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /main.b563a1b1790456b66383.css HTTP/1.1Host: waaws.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://waaws.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /compatTest.js HTTP/1.1Host: waaws.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://waaws.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /main.9a912c00d881695d0ddb.js HTTP/1.1Host: waaws.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://waaws.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_websync_?authed=0&version=10.9.9+A HTTP/1.1Host: t.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://waaws.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_websync_?authed=0&version=10.9.9+A HTTP/1.1Host: telegram.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://waaws.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /main.9a912c00d881695d0ddb.js HTTP/1.1Host: waaws.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /compatTest.js HTTP/1.1Host: waaws.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /KFOmCnqEu92Fr1Mu4mxKKTU1Kg.465390c6e54c60f4a15f.woff2 HTTP/1.1Host: waaws.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://waaws.icusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://waaws.icu/main.b563a1b1790456b66383.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.324b1e6d0f5ae7c6ab42.woff2 HTTP/1.1Host: waaws.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://waaws.icusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://waaws.icu/main.b563a1b1790456b66383.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /1112.c916d13f264cc5dc5f2b.js HTTP/1.1Host: waaws.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://waaws.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /notification.mp3 HTTP/1.1Host: waaws.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://waaws.icu/Accept-Language: en-US,en;q=0.9Range: bytes=0-
      Source: global trafficHTTP traffic detected: GET /_websync_?authed=0&version=10.9.9+A HTTP/1.1Host: t.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_websync_?authed=0&version=10.9.9+A HTTP/1.1Host: telegram.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /7784.ec5164938531ffe545a2.js HTTP/1.1Host: waaws.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://waaws.icu/1112.c916d13f264cc5dc5f2b.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /7283.cf7f8932e13cf852ff81.js HTTP/1.1Host: waaws.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://waaws.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /apis/guest/submit HTTP/1.1Host: waaws.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /5193.006d97f0ae392264beae.js HTTP/1.1Host: waaws.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://waaws.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /1112.c916d13f264cc5dc5f2b.js HTTP/1.1Host: waaws.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /8287.cbb61367338b7a7d4a32.js HTTP/1.1Host: waaws.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://waaws.icu/1112.c916d13f264cc5dc5f2b.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /6708.05075ec696cf1bca34b2.js HTTP/1.1Host: waaws.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://waaws.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /7784.ec5164938531ffe545a2.js HTTP/1.1Host: waaws.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /7283.cf7f8932e13cf852ff81.js HTTP/1.1Host: waaws.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /5193.006d97f0ae392264beae.js HTTP/1.1Host: waaws.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /4486.9e0ff3ce0a0c5de4a575.js HTTP/1.1Host: waaws.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://waaws.icu/1112.c916d13f264cc5dc5f2b.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /8287.cbb61367338b7a7d4a32.js HTTP/1.1Host: waaws.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /8074.2a21714739b00af37659.js HTTP/1.1Host: waaws.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://waaws.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /6708.05075ec696cf1bca34b2.js HTTP/1.1Host: waaws.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: waaws.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://waaws.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /5284.4eaa934da8669b7ad1b0.js HTTP/1.1Host: waaws.icuConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://waaws.icu/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: waaws.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /4486.9e0ff3ce0a0c5de4a575.js HTTP/1.1Host: waaws.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /5905.7740c1743540df2d6991.js HTTP/1.1Host: waaws.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://waaws.icu/8074.2a21714739b00af37659.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /site.webmanifest HTTP/1.1Host: waaws.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://waaws.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /5985.e8d9d0762c377bb07b03.js HTTP/1.1Host: waaws.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://waaws.icu/1112.c916d13f264cc5dc5f2b.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /8074.2a21714739b00af37659.js HTTP/1.1Host: waaws.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /5905.7740c1743540df2d6991.js HTTP/1.1Host: waaws.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /9357.1f6836f2d95171420e95.js HTTP/1.1Host: waaws.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://waaws.icu/8074.2a21714739b00af37659.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /icon-192x192.png HTTP/1.1Host: waaws.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://waaws.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /9357.1f6836f2d95171420e95.js HTTP/1.1Host: waaws.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rlottie-wasm.f013598f1b2ba719f25e.js HTTP/1.1Host: waaws.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://waaws.icu/8074.2a21714739b00af37659.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /icon-192x192.png HTTP/1.1Host: waaws.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rlottie-wasm.wasm HTTP/1.1Host: waaws.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://waaws.icu/8074.2a21714739b00af37659.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rlottie-wasm.f013598f1b2ba719f25e.js HTTP/1.1Host: waaws.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rlottie-wasm.wasm HTTP/1.1Host: waaws.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: waaws.icu
      Source: global trafficDNS traffic detected: DNS query: t.me
      Source: global trafficDNS traffic detected: DNS query: telegram.me
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: unknownHTTP traffic detected: POST /api/rcd HTTP/1.1Host: waaws.icuConnection: keep-aliveContent-Length: 20sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://waaws.icuSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://waaws.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 14 Feb 2025 00:15:50 GMTTransfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: Content-Type, AuthorizationAccess-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Vary: Accept-EncodingVersion: v1.0.0cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ueeLSIBsFNTgqBOlb3iTbR0tG51BtaxeJqiBprQ0CyYSWUEbb4eFXixF7pWxrZ2xF6QPbjICHRMWlbFSrpH4ARpFsaha59U%2BtI5D0hQYITu%2BnkHPKbGLPfG5j5I%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 9118ddb189727d14-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1924&min_rtt=1922&rtt_var=726&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=928&delivery_rate=1501285&cwnd=241&unsent_bytes=0&cid=98c018da71cc686a&ts=729&x=0"
      Source: chromecache_135.2.dr, chromecache_107.2.drString found in binary or memory: http://telegram.org/dl
      Source: chromecache_124.2.drString found in binary or memory: https://github.com/rastikerdar/vazirmatn
      Source: chromecache_98.2.drString found in binary or memory: https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
      Source: chromecache_98.2.drString found in binary or memory: https://t.me
      Source: chromecache_122.2.dr, chromecache_131.2.drString found in binary or memory: https://t.me/
      Source: chromecache_98.2.drString found in binary or memory: https://telegram.me;
      Source: chromecache_98.2.drString found in binary or memory: https://web.telegram.org/
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
      Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
      Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
      Source: unknownNetwork traffic detected: HTTP traffic on port 50086 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: classification engineClassification label: mal68.phis.win@18/68@18/8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2012,i,15769442072472338767,3763839079776310021,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://waaws.icu/"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5384 --field-trial-handle=2012,i,15769442072472338767,3763839079776310021,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2012,i,15769442072472338767,3763839079776310021,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5384 --field-trial-handle=2012,i,15769442072472338767,3763839079776310021,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Browser Extensions
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/Job1
      Registry Run Keys / Startup Folder
      1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://waaws.icu/100%Avira URL Cloudphishing
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://waaws.icu/apis/guest/submit100%Avira URL Cloudphishing
      https://waaws.icu/rlottie-wasm.f013598f1b2ba719f25e.js100%Avira URL Cloudphishing
      https://waaws.icu/favicon-32x32.png100%Avira URL Cloudphishing
      https://waaws.icu/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.465390c6e54c60f4a15f.woff2100%Avira URL Cloudphishing
      https://waaws.icu/5193.006d97f0ae392264beae.js100%Avira URL Cloudphishing
      https://waaws.icu/api/rcd100%Avira URL Cloudphishing
      https://waaws.icu/6708.05075ec696cf1bca34b2.js100%Avira URL Cloudphishing
      https://waaws.icu/main.b563a1b1790456b66383.css100%Avira URL Cloudphishing
      https://waaws.icu/5985.e8d9d0762c377bb07b03.js100%Avira URL Cloudphishing
      https://waaws.icu/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.324b1e6d0f5ae7c6ab42.woff2100%Avira URL Cloudphishing
      https://waaws.icu/site.webmanifest100%Avira URL Cloudphishing
      https://waaws.icu/main.9a912c00d881695d0ddb.js100%Avira URL Cloudphishing
      https://waaws.icu/notification.mp3100%Avira URL Cloudphishing
      https://waaws.icu/9357.1f6836f2d95171420e95.js100%Avira URL Cloudphishing
      https://waaws.icu/7784.ec5164938531ffe545a2.js100%Avira URL Cloudphishing
      https://waaws.icu/5905.7740c1743540df2d6991.js100%Avira URL Cloudphishing
      https://waaws.icu/5284.4eaa934da8669b7ad1b0.js100%Avira URL Cloudphishing
      https://waaws.icu/1112.c916d13f264cc5dc5f2b.js100%Avira URL Cloudphishing
      https://waaws.icu/icon-192x192.png100%Avira URL Cloudphishing
      https://waaws.icu/7283.cf7f8932e13cf852ff81.js100%Avira URL Cloudphishing
      https://waaws.icu/8074.2a21714739b00af37659.js100%Avira URL Cloudphishing
      https://waaws.icu/4486.9e0ff3ce0a0c5de4a575.js100%Avira URL Cloudphishing
      https://waaws.icu/compatTest.js100%Avira URL Cloudphishing
      https://waaws.icu/rlottie-wasm.wasm100%Avira URL Cloudphishing
      https://waaws.icu/8287.cbb61367338b7a7d4a32.js100%Avira URL Cloudphishing
      NameIPActiveMaliciousAntivirus DetectionReputation
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        telegram.me
        149.154.167.99
        truefalse
          high
          t.me
          149.154.167.99
          truefalse
            high
            www.google.com
            172.217.18.4
            truefalse
              high
              waaws.icu
              104.21.16.1
              truetrue
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://waaws.icu/true
                  unknown
                  https://waaws.icu/rlottie-wasm.f013598f1b2ba719f25e.jstrue
                  • Avira URL Cloud: phishing
                  unknown
                  https://waaws.icu/6708.05075ec696cf1bca34b2.jstrue
                  • Avira URL Cloud: phishing
                  unknown
                  https://waaws.icu/favicon-32x32.pngtrue
                  • Avira URL Cloud: phishing
                  unknown
                  https://t.me/_websync_?authed=0&version=10.9.9+Afalse
                    high
                    https://waaws.icu/api/rcdtrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://waaws.icu/5193.006d97f0ae392264beae.jstrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://waaws.icu/main.b563a1b1790456b66383.csstrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://waaws.icu/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.324b1e6d0f5ae7c6ab42.woff2true
                    • Avira URL Cloud: phishing
                    unknown
                    https://waaws.icu/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.465390c6e54c60f4a15f.woff2true
                    • Avira URL Cloud: phishing
                    unknown
                    https://waaws.icu/apis/guest/submittrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://waaws.icu/5985.e8d9d0762c377bb07b03.jstrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://a.nel.cloudflare.com/report/v4?s=W4DgW%2Fswl4Ihsfz3wrA65miTSL2zh9S1b0AhaZEofAaqrHZLFc%2F6g%2FXXoxigvDtK1WOTC9mreTq0cHLktAGB5DT4L2O%2Bd8y1xadmOck6b4GK%2BuEdipHPPfCXEB4%3Dfalse
                      high
                      https://a.nel.cloudflare.com/report/v4?s=7%2FVTiVoM38krHz4rpV4N5xcQ3ZdBOSlH7el7T47CSj80z4Zr2c15y%2Bvuad%2B%2Fqk5Qski4mKL6ph17QTEeBeX8OrkE1kw%2BD8fNspchn7UU6MG%2FYpz6i3Yf83gDOGk%3Dfalse
                        high
                        https://waaws.icu/site.webmanifesttrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://waaws.icu/7784.ec5164938531ffe545a2.jstrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://waaws.icu/main.9a912c00d881695d0ddb.jstrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://waaws.icu/notification.mp3true
                        • Avira URL Cloud: phishing
                        unknown
                        https://waaws.icu/5905.7740c1743540df2d6991.jstrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://waaws.icu/1112.c916d13f264cc5dc5f2b.jstrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://waaws.icu/icon-192x192.pngtrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://waaws.icu/5284.4eaa934da8669b7ad1b0.jstrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://waaws.icu/9357.1f6836f2d95171420e95.jstrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://waaws.icu/7283.cf7f8932e13cf852ff81.jstrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://telegram.me/_websync_?authed=0&version=10.9.9+Afalse
                          high
                          https://waaws.icu/4486.9e0ff3ce0a0c5de4a575.jstrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://waaws.icu/8074.2a21714739b00af37659.jstrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://waaws.icu/rlottie-wasm.wasmtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://waaws.icu/compatTest.jstrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://waaws.icu/8287.cbb61367338b7a7d4a32.jstrue
                          • Avira URL Cloud: phishing
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://t.me/chromecache_122.2.dr, chromecache_131.2.drfalse
                            high
                            https://web.telegram.org/chromecache_98.2.drfalse
                              high
                              https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015chromecache_98.2.drfalse
                                high
                                https://telegram.me;chromecache_98.2.drfalse
                                  high
                                  http://telegram.org/dlchromecache_135.2.dr, chromecache_107.2.drfalse
                                    high
                                    https://github.com/rastikerdar/vazirmatnchromecache_124.2.drfalse
                                      high
                                      https://t.mechromecache_98.2.drfalse
                                        high
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        104.21.16.1
                                        waaws.icuUnited States
                                        13335CLOUDFLARENETUStrue
                                        172.217.18.4
                                        www.google.comUnited States
                                        15169GOOGLEUSfalse
                                        104.21.80.1
                                        unknownUnited States
                                        13335CLOUDFLARENETUSfalse
                                        149.154.167.99
                                        telegram.meUnited Kingdom
                                        62041TELEGRAMRUfalse
                                        239.255.255.250
                                        unknownReserved
                                        unknownunknownfalse
                                        35.190.80.1
                                        a.nel.cloudflare.comUnited States
                                        15169GOOGLEUSfalse
                                        IP
                                        192.168.2.6
                                        192.168.2.5
                                        Joe Sandbox version:42.0.0 Malachite
                                        Analysis ID:1614698
                                        Start date and time:2025-02-14 01:14:46 +01:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:0h 3m 7s
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:browseurl.jbs
                                        Sample URL:https://waaws.icu/
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:8
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • HCA enabled
                                        • EGA enabled
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Detection:MAL
                                        Classification:mal68.phis.win@18/68@18/8
                                        EGA Information:Failed
                                        HCA Information:
                                        • Successful, ratio: 100%
                                        • Number of executed functions: 0
                                        • Number of non-executed functions: 0
                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                        • Excluded IPs from analysis (whitelisted): 142.250.184.195, 216.58.206.78, 74.125.206.84, 142.250.186.46, 216.58.206.46, 199.232.214.172, 2.23.77.188, 142.250.186.78, 142.250.186.110, 142.250.186.142, 142.250.185.142, 142.250.184.238, 142.250.181.238, 142.250.185.227, 2.19.106.160, 20.109.210.53, 13.107.246.45
                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                        • Not all processes where analyzed, report is missing behavior information
                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                        • VT rate limit hit for: https://waaws.icu/
                                        No simulations
                                        No context
                                        No context
                                        No context
                                        No context
                                        No context
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Feb 13 23:15:40 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2677
                                        Entropy (8bit):3.981332041036881
                                        Encrypted:false
                                        SSDEEP:48:8hdEToESOwHfidAKZdA19ehwiZUklqehTy+3:8A/wsy
                                        MD5:2FC4D957AA40CD7DA31B16C78E014AFB
                                        SHA1:0D337C8A9620C430A7F2FC83919B5384DE430E5F
                                        SHA-256:16BEFB58D0655499CD2BAD6CF52485FDAFC8DF2CA25FE9CA1BAA67A99BDC15C0
                                        SHA-512:1943A49F11AD9B47481E8ECCA26039E6A3AF831AC690E8E5D3D45EE0AAF8E7B69097F86167A7D0EB79EB7C0D31715EA9C8B8971169B0F6CBB5AC22929013429F
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,......6.u~..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.INZ......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNZ.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Feb 13 23:15:39 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2679
                                        Entropy (8bit):3.9957409726704403
                                        Encrypted:false
                                        SSDEEP:48:8adEToESOwHfidAKZdA1weh/iZUkAQkqehcy+2:8t/K9Qxy
                                        MD5:471762015F9879DE2F5C613B61EF67FA
                                        SHA1:D5F3C6FE4A06ABCB0DE7E2CD0A49D6D4EF15B44E
                                        SHA-256:F051B34CB3574B8B5C5740FDB5F81A5745E5FE66A3E8F21EA067BFB195355A98
                                        SHA-512:50D0BE1BC57DD6D3340664517A04CDEC18D5D1A1BC294AB496EB656B632CAB95AE550A178D95FAF71962E942EDCB9CBC045BA318101470665630686166B57CE5
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,....+.*.u~..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.INZ......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNZ.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2693
                                        Entropy (8bit):4.00722115402176
                                        Encrypted:false
                                        SSDEEP:48:8xFdEToEsHfidAKZdA14tseh7sFiZUkmgqeh7s6y+BX:8xM/enoy
                                        MD5:59D5DC44AED3B22E143173DD9F891C8C
                                        SHA1:EBAD9625B18113F4430E02F442A8CE9F2A9D0B30
                                        SHA-256:CD1259B7C56657E69B24384E1D57C36003DACAD43954EC3B948328784E2952C9
                                        SHA-512:D1E3E77E6A1505A330357658661A1A94F0D37EE70D01ABF90BAE5D118AAC92EE9C916DFDCF374ADFD47749F669E3D682632E834A68F700FE4AEDBDB146BC8134
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.INZ......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Feb 13 23:15:39 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2681
                                        Entropy (8bit):3.995535438672477
                                        Encrypted:false
                                        SSDEEP:48:8+dEToESOwHfidAKZdA1vehDiZUkwqehQy+R:8Z/Riy
                                        MD5:FF91D41473EF40E68DC447A42F0FA06C
                                        SHA1:C148735896332BED0E291F6D89CAC529C8AF994A
                                        SHA-256:31088E035D8E9C48933388A33DF16BF17CC4D84BEE609E6C8BEAD8E2113176F9
                                        SHA-512:CB656F6F20C58BF47ABDF13CA8FCEE9EE578C0320CCCC58A707D1D4E8F480C2AE96E54C5CFB0CF6296A8248A8417E5F5F36118BB9127AE30A00FE53F25CB7CAC
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,....O...u~..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.INZ......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNZ.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Feb 13 23:15:39 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2681
                                        Entropy (8bit):3.9856501928752457
                                        Encrypted:false
                                        SSDEEP:48:83dEToESOwHfidAKZdA1hehBiZUk1W1qehWy+C:8q/x92y
                                        MD5:3B7F6F83CAD0FB36DF4EC68D7A493F04
                                        SHA1:B45B47587773DCC402AD9618491F357073AF079A
                                        SHA-256:32C5D4F13D0BD183FA93A248A3301B1DE4AA69AA8D6654B020B58F38DF6EBB0B
                                        SHA-512:BD6FE741909A2C2F0F507B1833AAA40F1F942A5915618E4B9D8B3EEBEE6E90C125434EDB8929284D2AC501CED7A98C8C3FE5A1FFF9B5B5FC0406F0DBCA7DFF2B
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,.....z/.u~..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.INZ......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNZ.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Feb 13 23:15:39 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2683
                                        Entropy (8bit):3.993633275857678
                                        Encrypted:false
                                        SSDEEP:48:85dEToESOwHfidAKZdA1duT+ehOuTbbiZUk5OjqehOuTboy+yT+:8I/tT/TbxWOvTboy7T
                                        MD5:AAC1174AF43A5BAA4A93A7097AD8A43F
                                        SHA1:A070DE0760C1B42FFA7DE2436D03B563D179B9B8
                                        SHA-256:E0CD3B2CAF5FD40D93ED07B9B62BEA948D843C97B22B38F7F41198B4406F82F3
                                        SHA-512:D89084913FE454C16DB00CEE4CF05739A80F4457E71FA058436F76E827B545229DAE4C49E2317D41ADEB891D329FCAFF4636BF01069C7FF709F95BA56B57A7EA
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,....n|..u~..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.INZ......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNZ.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (8401), with no line terminators
                                        Category:downloaded
                                        Size (bytes):8401
                                        Entropy (8bit):5.306521570166906
                                        Encrypted:false
                                        SSDEEP:192:RdRqe0tFnTuRaUlqpCUrlH1CSYftd/cR1zUPSpfvR4jSOMEy/GBAEEhaKvRERIUK:RWe0tFnyRaUlqpZlcSit9cvzUPSP4mOG
                                        MD5:C08E2EDD34696BF85EA1AFAE630821FF
                                        SHA1:40037EDE6A7ED6F3C4E561CB5585B3071FB2FA48
                                        SHA-256:CF4A31C20DEB22B19C87B5AE361C2DAC8A0A49BCB1567BE11B0CFADD7B05B3B7
                                        SHA-512:E06DF6CB999BA5FC8AA38A2063067693065F1BD4D1CCAFFDF4C60ADDB22165635A1F5B7E5D8F3F9B3E42F4C16D4B1A9C643B4F4E2E7828808548291E4EE07DCE
                                        Malicious:false
                                        Reputation:low
                                        URL:https://waaws.icu/8074.2a21714739b00af37659.js
                                        Preview:(()=>{"use strict";var e,t,r={88074:(e,t,r)=>{var i=r(87784),o=r(49357);let s;importScripts(new URL(r(25404),r.b));const a=new Promise((e=>{Module.onRuntimeInitialized=()=>{s={init:Module.cwrap("lottie_init","",[]),destroy:Module.cwrap("lottie_destroy","",["number"]),resize:Module.cwrap("lottie_resize","",["number","number","number"]),buffer:Module.cwrap("lottie_buffer","number",["number"]),render:Module.cwrap("lottie_render","",["number","number"]),loadFromData:Module.cwrap("lottie_load_from_data","number",["number","number"])},e()}})),n=new Map;async function l(e){const t=await fetch(e),r=t.headers.get("Content-Type");if(r?.startsWith("text/"))return t.text();const o=await t.arrayBuffer();return(0,i.inflate)(o,{to:"string"})}function c(e,t,r){const i=t?30:60,o=JSON.parse(e).fr||i,s=o%i==0?o/i:1;return{reduceFactor:s,msPerFrame:1e3/(o/s),reducedFramesCount:Math.ceil(r/s)}}const d={"rlottie:init":async function(e,t,r,i,o,d){s||await a;const u=await l(t),f=allocate(intArrayFromString(u)
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (43818), with no line terminators
                                        Category:downloaded
                                        Size (bytes):43818
                                        Entropy (8bit):5.309579184230819
                                        Encrypted:false
                                        SSDEEP:384:81mCr57dUt0LI2bO23VFR2aS30XiIlCnLYWfrJ55a+mpKh92RrrazU+mi0J3wxqw:815r57i0jziEYAFK8rrfhbRMX3v
                                        MD5:143EBA15D9D42855B9B3EC3B8D50A6A0
                                        SHA1:600654C91C81CE65F0A5AF6B8530D677E0B6474C
                                        SHA-256:265694A7FE5B39174CCF0D0888B161FA3352056A27F9863D6C7A8CCEB4982E84
                                        SHA-512:5580FD858656514E5F2F28C4B28AFDAE0924FAB6A079588CB95A97A43062EF6E75ED3F8DF3B158F050059A4A9ABF24A5360E63A47B0E3E65D67BA7D19C4851FC
                                        Malicious:false
                                        Reputation:low
                                        URL:https://waaws.icu/4486.9e0ff3ce0a0c5de4a575.js
                                        Preview:(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[4486],{7692:(t,e,r)=>{"use strict";r.r(e),r.d(e,{CTR:()=>g,IGE:()=>d,default:()=>w});var n=new Uint8Array(256),o=new Uint8Array(256),i=new Uint32Array(256),u=new Uint32Array(256),a=new Uint32Array(256),s=new Uint32Array(256),p=new Uint32Array(256),c=new Uint32Array(256),l=new Uint32Array(256),f=new Uint32Array(256);function h(t){if(t instanceof Uint32Array)return t;if("string"==typeof t){if(t.length%4!=0)for(var e=t.length%4;e<=4;e++)t+="\0x00";var r=new Uint32Array(t.length/4);for(e=0;e<t.length;e+=4)r[e/4]=(o=e,(n=t).charCodeAt(o)<<24^n.charCodeAt(o+1)<<16^n.charCodeAt(o+2)<<8^n.charCodeAt(o+3));return r}var n,o;if(t instanceof Uint8Array){for(r=new Uint32Array(t.length/4),e=0;e<t.length;e+=4)r[e/4]=t[e]<<24^t[e+1]<<16^t[e+2]<<8^t[e+3];return r}throw new Error("Unable to create 32-bit words")}function y(t,e,r){void 0===r&&(r=t);for(var n=0;n<t.length;n++)r[n]=t[n]^e[n]}!function(){for(var t,e,r,h,y,v=new Uint8Array(
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                        Category:downloaded
                                        Size (bytes):734
                                        Entropy (8bit):7.530376176853497
                                        Encrypted:false
                                        SSDEEP:12:6v/7ssAPXunwxdzD9DK4Nq2iBhdcGFToOgNRpPRU27hiF5TS2pj4CVhz:hsqXuwxlbiBXcGFToOgzpP+eMTSwFx
                                        MD5:B57D8D2F8DD9C25272A03B1EDE73C9D3
                                        SHA1:B2A7DFEF5EDB775AE8326C9A6C073E986829766F
                                        SHA-256:3182F898341813D110B67FEFD45C253D20E3FD803BAEC16CDE730F82A38D62F7
                                        SHA-512:3CE601CB2BA9F1FD6290AF0248BEF64264348C06A32904FB39954DC4E23AB5D97705C6A9F8BC7C569B0134027AB7C10A9CFB81C2FFC64C8351C6063C2C6168FD
                                        Malicious:false
                                        Reputation:low
                                        URL:https://waaws.icu/favicon-32x32.png
                                        Preview:.PNG........IHDR... ... .....D.......PLTE...G..0..0../..-..*..*../..(../..:..7..8..*..'..3..7..7..4..7..7..?..8..8..8..5..4..3..2..1..0..0.....-..,..+..*..*..(..(..(..........x..n..........._..0..0..L..0..S..........@.................tRNS..H......00.............H.......IDATx.m....@...L.ww.8u...k.Nu..g4_..rL.v..f.........Ls8.26.x....e.J..S\6.A...q.Q.D.1.....|oTx.&.-&.H/...8.$=..U..`...h.Q.O?"......mAD.&-..%.....u.9.I...j.Z..{x<9..2&...D...I..&B'._w......5Z.W....z.Y#.yu..u...Q}..A.l6...pb..a.....%j..I|=.}......v...'.....o.;....?........K...5...j..:.%].......>...[^...0.F..E...A...z.....Pi..A.x.Bo....U..6.t=...n.8.@.br..9......X.jY.e.Hv.V Q.Z.e.h'.Uk..(...........Zm.e.......b.........?.+mt......IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2502), with no line terminators
                                        Category:downloaded
                                        Size (bytes):2502
                                        Entropy (8bit):5.238003907120476
                                        Encrypted:false
                                        SSDEEP:48:iUSAlsmf7QRDg3XWbBuewtF3THlGyyjGyfOe5nTLLZfbuhB0yQ+rAbBGb+KjJZo0:zlsKWDg3X0BuPtnGyQGyWe5TfVKhBrQy
                                        MD5:A609C7BA383D01BE3CF1BCE9D24FEA67
                                        SHA1:B45C5B071A85A3A787DDFBBDA91E49F2324D769C
                                        SHA-256:90413945BC39F6827588E6A033C3DE8F32A357F5E3BD4D1D2AA7CD6A0967596C
                                        SHA-512:D6D98F70089C592EABE0EDBCC58394F83BBF5E6A4FE00F87DBF952CA7AD76E858A6EF292C7F5BFA421AFEFFC59B9AB1119788693602B9E8CF24A6B0BD6EAB312
                                        Malicious:false
                                        Reputation:low
                                        URL:https://waaws.icu/9357.1f6836f2d95171420e95.js
                                        Preview:"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[9357],{31481:(e,a,n)=>{n.d(a,{Oig:()=>t});const t=!1,o=("undefined"!=typeof window&&window.innerHeight,Math.round(450),new Set(["newMessage","newScheduledMessage","deleteMessages","deleteScheduledMessages","deleteHistory","updateThreadInfos"]),new Set(["image/png","image/jpeg","image/gif"])),s=new Set(["video/mp4","video/quicktime"]);new Set(["audio/mp3","audio/ogg","audio/wav","audio/mpeg","audio/flac","audio/aac","audio/m4a","audio/mp4","audio/x-m4a"]),new Set([...o,...s]),new Set(["t.me","web.t.me","a.t.me","k.t.me","z.t.me"]),new Set(["AU","BD","CA","CO","EG","HN","IE","IN","JO","MX","MY","NI","NZ","PH","PK","SA","SV","US"])},49357:(e,a,n)=>{n.d(a,{C:()=>r});var t=n(31481);const o=new Map,s=function(){const e=new Set;function a(a){e.delete(a)}return{runCallbacks:function(){for(var a=arguments.length,n=new Array(a),t=0;t<a;t++)n[t]=arguments[t];e.forEach((e=>{e(...n)}))},addCallback:function(n){return
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 11016, version 1.0
                                        Category:downloaded
                                        Size (bytes):11016
                                        Entropy (8bit):7.981401592946327
                                        Encrypted:false
                                        SSDEEP:192:Tysuo7z1NVoTUYAKVOO7YVxRwHQUXFI5xoBwH9f4d9QFmOfiS:TvdvVoTSjOYR4QUVIgBwpFLaS
                                        MD5:15FA3062F8929BD3B05FDCA5259DB412
                                        SHA1:6FF06A34F68AD0324DDEC1BBE4D453C959178B36
                                        SHA-256:5D1BC9B443F3F81FA4B4AD4634C1BB9702194C1898E3A9DE0AB5E2CDC0E9F479
                                        SHA-512:07E96D7520B4EDE158E77BEF10A01A33CD8BE7D263FE6900F89C023E65E4A63570E8A442DEC2E96030FB563B25610005A748D48F9330FD31EB91B37D1003D376
                                        Malicious:false
                                        Reputation:low
                                        URL:https://waaws.icu/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.465390c6e54c60f4a15f.woff2
                                        Preview:wOF2......+.......Tp..*..........................d..d..|.`..l......&..r..6.$..`. ..t. ./F....R..N..Px......0.....t.%..6_.Mq.;...]l...N......<..s.|.}......s@s._1..b..`.--)Q-.Br.Kh..J...e.b.f..fd.0....jn..Z.*v.@N...L.J:)i..h.....?....o"0..P.....T.@..&..|....(.v.sZpI......?.HxT{~N.(.;........W..U..X.......LQ...'i........q@...c...L.+ ...J.W....E..u...(..f....e.~O.......sXk.FB`.Q<h........1..|d!.YC.......+.....$."E.D..(..@ P..`..H.!.`...0k..i....!z..}.N.p.@;./8.....H..E..<.....d..&D...n.Z.X.I7.H.-.e-if..g.....,.5.W...;+.{1....V/....Y..-...b%..S..HF.r..n...5..... ..0p.1..........D..#N....nP.N..=...3e......).o..!.F..3.G&L.1k...mxm.m;v....._}..B<...I..../pAp.7.l...\........I9V...U..4`..+6...b.y.g%AZ.......... .0..../[..KX..V.v.c....m.`.{.7..........})#,b..@k..b....c.dl..]2....L.J..c........E.......C.).%E%.f..g...p.X....b.o.\.}...,.....0.6..b%.J....A.Fd H3q>6.."..kA..l.56..|...2R.].P.....5.c...y.h.X..b.....m`.....Z.."...(A.9.].X."...Z.i...+6.(&....m'..v.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                        Category:dropped
                                        Size (bytes):734
                                        Entropy (8bit):7.530376176853497
                                        Encrypted:false
                                        SSDEEP:12:6v/7ssAPXunwxdzD9DK4Nq2iBhdcGFToOgNRpPRU27hiF5TS2pj4CVhz:hsqXuwxlbiBXcGFToOgzpP+eMTSwFx
                                        MD5:B57D8D2F8DD9C25272A03B1EDE73C9D3
                                        SHA1:B2A7DFEF5EDB775AE8326C9A6C073E986829766F
                                        SHA-256:3182F898341813D110B67FEFD45C253D20E3FD803BAEC16CDE730F82A38D62F7
                                        SHA-512:3CE601CB2BA9F1FD6290AF0248BEF64264348C06A32904FB39954DC4E23AB5D97705C6A9F8BC7C569B0134027AB7C10A9CFB81C2FFC64C8351C6063C2C6168FD
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR... ... .....D.......PLTE...G..0..0../..-..*..*../..(../..:..7..8..*..'..3..7..7..4..7..7..?..8..8..8..5..4..3..2..1..0..0.....-..,..+..*..*..(..(..(..........x..n..........._..0..0..L..0..S..........@.................tRNS..H......00.............H.......IDATx.m....@...L.ww.8u...k.Nu..g4_..rL.v..f.........Ls8.26.x....e.J..S\6.A...q.Q.D.1.....|oTx.&.-&.H/...8.$=..U..`...h.Q.O?"......mAD.&-..%.....u.9.I...j.Z..{x<9..2&...D...I..&B'._w......5Z.W....z.Y#.yu..u...Q}..A.l6...pb..a.....%j..I|=.}......v...'.....o.;....?........K...5...j..:.%].......>...[^...0.F..E...A...z.....Pi..A.x.Bo....U..6.t=...n.8.@.br..9......X.jY.e.Hv.V Q.Z.e.h'.Uk..(...........Zm.e.......b.........?.+mt......IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (27299)
                                        Category:dropped
                                        Size (bytes):27382
                                        Entropy (8bit):5.435968116221261
                                        Encrypted:false
                                        SSDEEP:768:VkQqo27ZC/YPqRvxFsqfmdSmTRrfBobGsT3ZT3GiYl2T3yT3TdVcUWA7h5D1uRye:bHVeNBoCEl/Kfduv
                                        MD5:FD52B116FF6279DB879045FF2574631E
                                        SHA1:4C3A58DCE9000B4657125C9B171EF9287DCB822E
                                        SHA-256:EA2F52D3ECB825CC2623915D1E13BEBCEE2F85D2D65D6D4014EB5224BA748A8B
                                        SHA-512:E2AFCCEE47C3186914026A9FF31A402B2386C9A4C15C96EDDFA64AC73CA1B2C404EC6833BB9498D8D9EE4BF56F069132626176B3AB1837DA811B3BAE4E2E8C4C
                                        Malicious:false
                                        Reputation:low
                                        Preview:/*! For license information please see 8287.cbb61367338b7a7d4a32.js.LICENSE.txt */.(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[8287],{67526:(t,e)=>{"use strict";e.byteLength=function(t){var e=s(t),r=e[0],n=e[1];return 3*(r+n)/4-n},e.toByteArray=function(t){var e,r,i=s(t),f=i[0],u=i[1],h=new o(function(t,e,r){return 3*(e+r)/4-r}(0,f,u)),a=0,c=u>0?f-4:f;for(r=0;r<c;r+=4)e=n[t.charCodeAt(r)]<<18|n[t.charCodeAt(r+1)]<<12|n[t.charCodeAt(r+2)]<<6|n[t.charCodeAt(r+3)],h[a++]=e>>16&255,h[a++]=e>>8&255,h[a++]=255&e;return 2===u&&(e=n[t.charCodeAt(r)]<<2|n[t.charCodeAt(r+1)]>>4,h[a++]=255&e),1===u&&(e=n[t.charCodeAt(r)]<<10|n[t.charCodeAt(r+1)]<<4|n[t.charCodeAt(r+2)]>>2,h[a++]=e>>8&255,h[a++]=255&e),h},e.fromByteArray=function(t){for(var e,n=t.length,o=n%3,i=[],f=16383,s=0,h=n-o;s<h;s+=f)i.push(u(t,s,s+f>h?h:s+f));return 1===o?(e=t[n-1],i.push(r[e>>2]+r[e<<4&63]+"==")):2===o&&(e=(t[n-2]<<8)+t[n-1],i.push(r[e>>10]+r[e>>4&63]+r[e<<2&63]+"=")),i.join("")};for(var r=[],n=[]
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (413)
                                        Category:downloaded
                                        Size (bytes):2544
                                        Entropy (8bit):5.119071748552234
                                        Encrypted:false
                                        SSDEEP:48:p8izjb0Kn4YK+FH7X+IDxMp8GQF/7whyls5BhuezEzD/VzDatJzVvWz1uz0yAzJB:p8izjb0Kn4/sHaIDxMp8GQNo5kEtXvQB
                                        MD5:DA7800EA928A021F2539AB41E6F2323E
                                        SHA1:0141DA1DC85CA8F34212F3DDE2FAC9BF61F5ADB7
                                        SHA-256:15C24EC2B4CB94F24E66750F09E7071E5659E20A5ED926F69F565E20A81027CF
                                        SHA-512:228CA1C1F1FF8DE139EBCFA7B084BC40D467A56DDCCD103CF02A3FA26BA8C1B4D1961904511198E2FB6797837414BB3C09FC9F0902C3874F2467F279D526F0A9
                                        Malicious:false
                                        Reputation:low
                                        URL:https://waaws.icu/compatTest.js
                                        Preview:function compatTest() {. var hasPromise = typeof Promise !== 'undefined';. var hasWebSockets = typeof WebSocket !== 'undefined';. var hasWebCrypto = window.crypto && typeof window.crypto.subtle !== 'undefined';. var hasObjectFromEntries = typeof Object.fromEntries !== 'undefined';. var hasResizeObserver = typeof window.ResizeObserver !== 'undefined';. var hasCssSupports = window.CSS && typeof window.CSS.supports === 'function';. var hasIntl = typeof window.Intl !== 'undefined';. var hasDisplayNames = hasIntl && typeof Intl.DisplayNames !== 'undefined';. var hasPluralRules = hasIntl && typeof Intl.PluralRules !== 'undefined';. var hasNumberFormat = hasIntl && typeof Intl.NumberFormat !== 'undefined';.. var isCompatible = hasPromise && hasWebSockets && hasWebCrypto && hasObjectFromEntries && hasResizeObserver. && hasCssSupports && hasDisplayNames && hasPluralRules && hasNumberFormat;.. if (isCompatible || (window.localStorage && window.localStorage.getItem('tt-ignore-compa
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (10022), with no line terminators
                                        Category:downloaded
                                        Size (bytes):10025
                                        Entropy (8bit):5.28852559288446
                                        Encrypted:false
                                        SSDEEP:192:IygpWSURBKsktdhzlvv6AdRAj+8U3o8qVx1HafOZtsZLC2yaXxQGw9LBd6Bp8g8:IMS0XkfhZXCj+c8qVyWvsZW2ySanJ6Mr
                                        MD5:4C1C14D941033D3B814303189ED15574
                                        SHA1:74981C22A6CCB7D83A496039B38F4A0C4491755B
                                        SHA-256:1BB41C144ADF380CE9A633EFEADF6C722900B53680528ABC64E6B42FEA9186AC
                                        SHA-512:02EFCAC603514F54F9A40509A7DB7F5808EE036D2361E58918EDFAC6724F0086BD5495A03C74BA0ACA7973665C371EA96529B28D12634808FA7FB0F0EBEF2B7D
                                        Malicious:false
                                        Reputation:low
                                        URL:https://waaws.icu/5284.4eaa934da8669b7ad1b0.js
                                        Preview:(()=>{"use strict";const e=!1,t="tt-media-progressive",n="tt-assets",s=("undefined"!=typeof window&&window.innerHeight,Math.round(450),new Set(["newMessage","newScheduledMessage","deleteMessages","deleteScheduledMessages","deleteHistory","updateThreadInfos"]),new Set(["image/png","image/jpeg","image/gif"])),a=new Set(["video/mp4","video/quicktime"]);new Set(["audio/mp3","audio/ogg","audio/wav","audio/mpeg","audio/flac","audio/aac","audio/m4a","audio/mp4","audio/x-m4a"]),new Set([...s,...a]),new Set(["t.me","web.t.me","a.t.me","k.t.me","z.t.me"]),new Set(["AU","BD","CA","CO","EG","HN","IE","IN","JO","MX","MY","NI","NZ","PH","PK","SA","SV","US"]);const i=e=>new Promise((t=>{setTimeout((()=>t()),e)}));async function o(e){const t=await r((async()=>{const t=await self.caches.open(n),s=await t.match(e.request);return{cache:t,cached:s}}),3e3),{cache:s,cached:a}=t||{};if(s&&a){if(a.ok)return a;await s.delete(e.request)}const i=await fetch(e.request);return i.ok&&s&&s.put(e.request,i.clone()),i
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (27299)
                                        Category:downloaded
                                        Size (bytes):27382
                                        Entropy (8bit):5.435968116221261
                                        Encrypted:false
                                        SSDEEP:768:VkQqo27ZC/YPqRvxFsqfmdSmTRrfBobGsT3ZT3GiYl2T3yT3TdVcUWA7h5D1uRye:bHVeNBoCEl/Kfduv
                                        MD5:FD52B116FF6279DB879045FF2574631E
                                        SHA1:4C3A58DCE9000B4657125C9B171EF9287DCB822E
                                        SHA-256:EA2F52D3ECB825CC2623915D1E13BEBCEE2F85D2D65D6D4014EB5224BA748A8B
                                        SHA-512:E2AFCCEE47C3186914026A9FF31A402B2386C9A4C15C96EDDFA64AC73CA1B2C404EC6833BB9498D8D9EE4BF56F069132626176B3AB1837DA811B3BAE4E2E8C4C
                                        Malicious:false
                                        Reputation:low
                                        URL:https://waaws.icu/8287.cbb61367338b7a7d4a32.js
                                        Preview:/*! For license information please see 8287.cbb61367338b7a7d4a32.js.LICENSE.txt */.(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[8287],{67526:(t,e)=>{"use strict";e.byteLength=function(t){var e=s(t),r=e[0],n=e[1];return 3*(r+n)/4-n},e.toByteArray=function(t){var e,r,i=s(t),f=i[0],u=i[1],h=new o(function(t,e,r){return 3*(e+r)/4-r}(0,f,u)),a=0,c=u>0?f-4:f;for(r=0;r<c;r+=4)e=n[t.charCodeAt(r)]<<18|n[t.charCodeAt(r+1)]<<12|n[t.charCodeAt(r+2)]<<6|n[t.charCodeAt(r+3)],h[a++]=e>>16&255,h[a++]=e>>8&255,h[a++]=255&e;return 2===u&&(e=n[t.charCodeAt(r)]<<2|n[t.charCodeAt(r+1)]>>4,h[a++]=255&e),1===u&&(e=n[t.charCodeAt(r)]<<10|n[t.charCodeAt(r+1)]<<4|n[t.charCodeAt(r+2)]>>2,h[a++]=e>>8&255,h[a++]=255&e),h},e.fromByteArray=function(t){for(var e,n=t.length,o=n%3,i=[],f=16383,s=0,h=n-o;s<h;s+=f)i.push(u(t,s,s+f>h?h:s+f));return 1===o?(e=t[n-1],i.push(r[e>>2]+r[e<<4&63]+"==")):2===o&&(e=(t[n-2]<<8)+t[n-1],i.push(r[e>>10]+r[e>>4&63]+r[e<<2&63]+"=")),i.join("")};for(var r=[],n=[]
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (18247), with no line terminators
                                        Category:downloaded
                                        Size (bytes):18253
                                        Entropy (8bit):5.037659281493142
                                        Encrypted:false
                                        SSDEEP:192:W/kF3DWtg5I3cTKk/Q4yZOXG/lB0wKqwztTSuIdmPignIi7SdibRs1YpZNWBvYAG:WI3Dbac/TW30J/tBROZXyEW0NZuQG
                                        MD5:E8988EAD1F3D78462E4F747AADD22F95
                                        SHA1:677EF45F87ED0CAEA16629CA02A4BD77B655B46A
                                        SHA-256:845EE9EA5C6350DC0E64C83C7476D2B515E83EC673A4DC7C48D2325C046F4B5E
                                        SHA-512:C206E185C8D4E8D54878F2D927FFAC73A0ADADD6B1DB9A3270FC722451A6AE21FAAAFA63AE08DC26437CAC34014D42250E01A716B2793B85276754D27FB0D3A7
                                        Malicious:false
                                        Reputation:low
                                        URL:https://waaws.icu/5193.006d97f0ae392264beae.js
                                        Preview:"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[5193],{65193:(e,t,n)=>{n.r(t),n.d(t,{default:()=>a});const a={Search:"Search",SavedMessages:"Saved Messages",ArchivedChats:"Archived Chats",Contacts:"Contacts",Settings:"Settings",lng_menu_night_mode:"Night Mode",lng_settings_enable_night_theme:"Enable night mode","Appearance.Animations":"ANIMATIONS",TelegramFeatures:"Telegram Features",AccDescrOpenMenu2:"Open menu",NewMessageTitle:"New Message",NewChannel:"New Channel",NewGroup:"New Group","Common.Close":"Close",FilterAllChats:"All Chats",MarkAsUnread:"Mark as unread",UnpinFromTop:"Unpin from top","ChatList.Mute":"Mute",Archive:"Archive",Delete:"Delete",DeleteChat:"Delete and exit",FromYou:"You",formatDateSchedule:"MMM d",June:"June","Month.GenJune":"June","Month.ShortJune":"Jun",MarkAsRead:"Mark as read",PinToTop:"Pin to top","ChatList.Unmute":"Unmute","Group.LeaveGroup":"Leave Group",LeaveChannel:"Leave Channel",AttachPhoto:"Photo",UnreadMessages:"Unre
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                        Category:dropped
                                        Size (bytes):317584
                                        Entropy (8bit):5.488976701123605
                                        Encrypted:false
                                        SSDEEP:6144:rkMe/HUtjAy9pQFJSEH7mrqSiCaLCA5O9io/fAi7BPqk1b/2c:rr00t9QFJSRrzd1J
                                        MD5:ADE36C82F1C7643DA3EF1244EC008DA5
                                        SHA1:19654576F8D08FEE41F8DCE3E8F21E61084B9589
                                        SHA-256:F186EFB3D724331C5D36813D3BBBE512630F9E199F4667F3C4AA43F3FEC6CF14
                                        SHA-512:33A450F01CBCA551F260D7B8D859F7ED8B8143F825D88121421E0A7FEAC07FD9E92C8D5D1FD17A5B5A192B63A28BD0DDDDCD49FD7CCF47D23B782ADE5D7F5686
                                        Malicious:false
                                        Reputation:low
                                        Preview:.asm......._`....`....`...`.....`.....`......`......`........`.......`.........`.......`........`..`....}`...........`...`..........`...}`....}.`....}..`.}}.}`..~~~~.`..}.`.........`..~.`.}..`..}.}`.}.}`............`...}.`..}}.`.....~..`......~`.|..|`...~...`..~~..`..}..`..}}..`..~..~`...|`..........`.................`.....}}..`....}}.`...}}.`..}...`.............`..............`...............`......~~..`.....~~..`.....|..`..}..`..}...`..|......`.~...`.~~..`....~.~`.....}`.}}}.}`.|.}`.....}}}}}.`...~.`...}..`...}}..`...}}...`..~..`..~~.`..}}...`..}}}..`..}}}}.`..}}}}}..`..}}}}}}.`..|.`.}.....`..}}}..`..|..`..||||..`.~..`.~....`.~~~~..`.}...`.}}..`.|..`....~`...}.}`..}}.}`..}}}.}`.~~.}`.}..}`.}}}}.}`....|`.....|`.~~.|`.|.|.....a.a...a.b...a.c...a.d...a.e...a.f...a.g...a.h...a.i.^.a.j...a.k...a.l...a.m...a.n...a.o...a.p...a.q...a.r...a.s...a.t...a.u...a.v...a.w...a.x...a.y...a.z...a.A...a.B...a.memory........a.table.p.........................................%..........R..................
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:downloaded
                                        Size (bytes):1174
                                        Entropy (8bit):4.166203119056516
                                        Encrypted:false
                                        SSDEEP:24:wcLvQrf7+QWesfS0NjCBN+5up2Yyf5tt6b4TaDTxhn:9C5W1fZNjCBPw6bHH
                                        MD5:380929FC234CD3312DF9B76886EDB3F6
                                        SHA1:90A81A29FB36AF658509EF9FB5D2648AF9A135D4
                                        SHA-256:AC46FD5680C1929E49CADE11A2186E222CBDA6146CCA49F3C995CCC0F7AD1616
                                        SHA-512:0B9612B2BBEFBE74B179BFA4A454A4180493DE93C3369AF0B307E12E1CF393323D7DF8A3F20F3D95D219BFBF3633DF3A702BC7667E4F493FF9C2B0478206F2C7
                                        Malicious:false
                                        Reputation:low
                                        URL:https://waaws.icu/site.webmanifest
                                        Preview:{. "name": "Telegram Web",. "short_name": "Telegram Web",. "description": "Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.",. "start_url": "./",. "gcm_sender_id": "122867383838",. "icons": [. {. "src": "icon-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "icon-384x384.png",. "sizes": "384x384",. "type": "image/png". },. {. "src": "icon-512x512.png",. "sizes": "512x512",. "type": "image/png". }. ],. "screenshots" : [{. "src": "screenshot.jpg",. "sizes": "1280x802",. "type": "image/jpeg". }],. "share_target": {. "action": "./share/",. "method": "POST",. "enctype": "multipart/form-data",. "params": {. "title": "title",. "text": "text",. "url": "url",. "files": [. {. "na
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (8401), with no line terminators
                                        Category:dropped
                                        Size (bytes):8401
                                        Entropy (8bit):5.306521570166906
                                        Encrypted:false
                                        SSDEEP:192:RdRqe0tFnTuRaUlqpCUrlH1CSYftd/cR1zUPSpfvR4jSOMEy/GBAEEhaKvRERIUK:RWe0tFnyRaUlqpZlcSit9cvzUPSP4mOG
                                        MD5:C08E2EDD34696BF85EA1AFAE630821FF
                                        SHA1:40037EDE6A7ED6F3C4E561CB5585B3071FB2FA48
                                        SHA-256:CF4A31C20DEB22B19C87B5AE361C2DAC8A0A49BCB1567BE11B0CFADD7B05B3B7
                                        SHA-512:E06DF6CB999BA5FC8AA38A2063067693065F1BD4D1CCAFFDF4C60ADDB22165635A1F5B7E5D8F3F9B3E42F4C16D4B1A9C643B4F4E2E7828808548291E4EE07DCE
                                        Malicious:false
                                        Reputation:low
                                        Preview:(()=>{"use strict";var e,t,r={88074:(e,t,r)=>{var i=r(87784),o=r(49357);let s;importScripts(new URL(r(25404),r.b));const a=new Promise((e=>{Module.onRuntimeInitialized=()=>{s={init:Module.cwrap("lottie_init","",[]),destroy:Module.cwrap("lottie_destroy","",["number"]),resize:Module.cwrap("lottie_resize","",["number","number","number"]),buffer:Module.cwrap("lottie_buffer","number",["number"]),render:Module.cwrap("lottie_render","",["number","number"]),loadFromData:Module.cwrap("lottie_load_from_data","number",["number","number"])},e()}})),n=new Map;async function l(e){const t=await fetch(e),r=t.headers.get("Content-Type");if(r?.startsWith("text/"))return t.text();const o=await t.arrayBuffer();return(0,i.inflate)(o,{to:"string"})}function c(e,t,r){const i=t?30:60,o=JSON.parse(e).fr||i,s=o%i==0?o/i:1;return{reduceFactor:s,msPerFrame:1e3/(o/s),reducedFramesCount:Math.ceil(r/s)}}const d={"rlottie:init":async function(e,t,r,i,o,d){s||await a;const u=await l(t),f=allocate(intArrayFromString(u)
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 11056, version 1.0
                                        Category:downloaded
                                        Size (bytes):11056
                                        Entropy (8bit):7.980947767022165
                                        Encrypted:false
                                        SSDEEP:192:duC8R1LnQKFt7DX2XFEu+zjdNr/ucPDf/Teifn/m1t7w9vxUBpZRCo++TkXT0R97:dL8bQKFt32XF/+zhNr/uS6i+tU9v6RCM
                                        MD5:07DB243DB21ED0A6B4FF05FF429686B7
                                        SHA1:5D62925FDD7ED8E80F206D095ED093994F13D276
                                        SHA-256:CE897833AC6E362DF7C91AC8223FE511C6DEFCF33964928A81004600A2DD4C2E
                                        SHA-512:D34D15E91BA706886F7B098B5A42B3E31D374FDA47D6E873F10B40FBEA78D848921D124FC17045E77C432BCF2B4D4ADFE5AECA4C3122CEC199AC92E3124541EC
                                        Malicious:false
                                        Reputation:low
                                        URL:https://waaws.icu/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.324b1e6d0f5ae7c6ab42.woff2
                                        Preview:wOF2......+0......T|..*..........................d.....|.`..l....H.l..r..6.$..`. .... .;F3.....Pg&...l...mP.e..%.?$h.......cb...)Kk..c ..xy........|W.uw..1...q...j..c.#........Hb.Dv..uO..........B.(.?x..?.._AK...M..G....Q9F.DK..A.E...C,J,z..R..D..Zf...?.#..l,....g..P.\..].}.l...:...U..u.J.q...!8.i...df.....(qwe.....h.NJ.......JY>....Jp...r.;.d ....{e.....ey.U.*s@@-..R/3G..e$...B..K8Gi.dP.8J..AWY.Q...o?.f:...i......H..9..n7[...{..@9.p.B2....$l_......}.......$..4...y.._S.e.^i.4m..P=B...!.#$.P...i.....=.............0.]...V....U.u .s..R@....(..)Chp.....+."^<..."Y2D.t.:.P.|.@..E.% @@.B...Q..m.=3.854.....t....9..@..0".8..@?`....( ....0.^!R...R..v.0+.g..L.@.%>../c.d.daYeG.jG....7."5r.ZJ.......o.....cr..eU..4...Ch..a.......2Qb$I.&C...%..C.!c&LY.b.=G...+..AC...5f.I.^z...c.kK..X..W..........0.<>..Sr.kG x.L.W......@$b.....#.F..t.2....._....J....R.......2l.X...o...b.7K..X..7.6l.[..c.`...!l...>.b.Sl...\>.g.B.)..$..y.pL..4f.1.b../....Ol..."9U08.Q..>Z.....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):267919
                                        Entropy (8bit):5.306161695834208
                                        Encrypted:false
                                        SSDEEP:6144:W4T9GGoNboKGvSzx0ZUWIw1v1lEhN4xKcExu:W4T9GGue+21nEhN4Uc+u
                                        MD5:F349CBB33BFC126CD36AB9F4F7FEC74A
                                        SHA1:62AA005C5EE1B787BE1D029C17C7443758CF7509
                                        SHA-256:FE4B2EA52CABC79B19B0974CC4F1B0771EBE4BA1051C58FCF8E9190049811355
                                        SHA-512:E111350C064C19D1ADC0C8B3AD26C2DAAEBF628F4D45E6F5EB59F53A77A153EFD411A0053BFC5AA35D824E00EDB67F2DAA607917B258EC726DC551B697C995C5
                                        Malicious:false
                                        Reputation:low
                                        URL:https://waaws.icu/1112.c916d13f264cc5dc5f2b.js
                                        Preview:(()=>{var e,t,n={28480:(e,t,n)=>{"use strict";var s={};n.r(s),n.d(s,{Type:()=>Ia,clear:()=>Ca,fetch:()=>ba,isCacheApiSupported:()=>wa,remove:()=>va,save:()=>Sa});var i={};n.r(i),n.d(i,{abortChatRequests:()=>Qa,abortRequestGroup:()=>Za,acceptBotUrlAuth:()=>So,acceptCall:()=>$o,acceptLinkUrlAuth:()=>Co,acceptPhoneCall:()=>Rp,activateStealthMode:()=>Qp,addChatMembers:()=>qr,allowBotSendMessages:()=>Mo,answerCallbackButton:()=>ao,applyBoost:()=>wf,applyGiftCode:()=>Cf,blockUser:()=>Lu,broadcastLocalDbUpdateFull:()=>ke,changeSessionSettings:()=>Ad,changeSessionTtl:()=>yd,checkChatUsername:()=>gu,checkChatlistInvite:()=>sd,checkGiftCode:()=>vf,checkPassword:()=>Rl,checkUsername:()=>xu,clearPassword:()=>Ul,clearRecentReactions:()=>zl,clearRecentStickers:()=>Qc,clickSponsoredMessage:()=>lc,closePoll:()=>Zd,confirmCall:()=>Qo,confirmPhoneCall:()=>Bp,createChalistInvite:()=>rd,createChannel:()=>dr,createGroupCall:()=>qo,createGroupChat:()=>hr,createPhoneCallState:()=>Cp,createTopic:()=>Zr,deacti
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (21341)
                                        Category:dropped
                                        Size (bytes):21424
                                        Entropy (8bit):5.650027754027165
                                        Encrypted:false
                                        SSDEEP:384:hAdJR5l17Hc+yWId88Q+0VL3oQ0LmVIkTzxr1QQ02NBTQ2tp2TLRX8tRiWyu:hAdJR7dHt8cVL3oQ0LeIkf502NBTQUYA
                                        MD5:4ED38BFE5A91818DC89B8E94B809C616
                                        SHA1:768694610FAF78CC071230229C990821C456E2FB
                                        SHA-256:A0A5BD8A76F26757141750073DDDABA0527A2E3A3BE9A4566A46AB4FD13F1C28
                                        SHA-512:EA893D113749A6F4D88E661453824722130D3AF9A39D30A7868E83630D0BE394E60236713FC3241D88814520D9A91842F5895F1B48306EF06FC00CDD0316448B
                                        Malicious:false
                                        Reputation:low
                                        Preview:/*! For license information please see 7784.ec5164938531ffe545a2.js.LICENSE.txt */.(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[7784],{87784:function(e,t){!function(e){"use strict";var t=(e,t,i,n)=>{let a=65535&e,r=e>>>16&65535,s=0;for(;0!==i;){s=i>2e3?2e3:i,i-=s;do{a=a+t[n++]|0,r=r+a|0}while(--s);a%=65521,r%=65521}return a|r<<16};const i=new Uint32Array((()=>{let e,t=[];for(var i=0;i<256;i++){e=i;for(var n=0;n<8;n++)e=1&e?3988292384^e>>>1:e>>>1;t[i]=e}return t})());var n=(e,t,n,a)=>{const r=i,s=a+n;e^=-1;for(let i=a;i<s;i++)e=e>>>8^r[255&(e^t[i])];return~e};const a=16209;var r=function(e,t){let i,n,r,s,o,l,d,f,h,c,u,w,b,m,k,_,g,p,v,x,y,E,R,A;const Z=e.state;i=e.next_in,R=e.input,n=i+(e.avail_in-5),r=e.next_out,A=e.output,s=r-(t-e.avail_out),o=r+(e.avail_out-257),l=Z.dmax,d=Z.wsize,f=Z.whave,h=Z.wnext,c=Z.window,u=Z.hold,w=Z.bits,b=Z.lencode,m=Z.distcode,k=(1<<Z.lenbits)-1,_=(1<<Z.distbits)-1;e:do{w<15&&(u+=R[i++]<<w,w+=8,u+=R[i++]<<w,w+=8),g=b[u&k];t:for(;;){if
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 686x386, components 3
                                        Category:dropped
                                        Size (bytes):48658
                                        Entropy (8bit):7.967212962790157
                                        Encrypted:false
                                        SSDEEP:768:ZqQPfffvE0ff8BXfAjBq4XT27ffD9ZKAka+9hQLHfUD0nfffdp2urLnpv0BTxS3q:ZqKfffvFff0fAjBR67ffJ8PXnQLH20nW
                                        MD5:EB9E7BA950B329E98AD26D49BAF57442
                                        SHA1:5CDBAF7F3AE628A326396A2676428995E751A0CE
                                        SHA-256:E54F10FF5EC0A3D9C1622FB7D92F47EF20FA6BEF340195AC3CD80CA0BD61139E
                                        SHA-512:A949FAD2F569E5F217AE59E9FC8F931EA44FB653A14E1DE82B33C3790346EC1CD82082DDE5B67E4224108D7EB5CF0A8435D2B6B4ECCB46B5870EEAB75F171F53
                                        Malicious:false
                                        Reputation:low
                                        Preview:......JFIF.......................................................................... ................................................................................"..........................................e..........................!...1A.."Qaq2R....#BSbr....%35CTst...........$46UVcu.....&Dde...E.....'7..................................H.........................!1AQ.aq.."S......2r.#3Bb.....R.4C......5EFTs.............?..)J.JW.h.t......K.}...3^L.$...yo.J...^._C...\..I.S....q.......t.j;......`}5.S.........zd.~.?.Q..."W.y....W.K.5...~...>.g.^..J...j...[....?.........K..{.....0.lVu...R.Iz.D......]#~.as'.\...\u.'.....L......j.......i.d..3P....0..- ..".K...g..s....C..#*kr..>F..I....x..V..z...-..]V.O.....+.7...+......H.....M. .Z.~...{..f..?.O.wl=.h...mO...w].....|.]...]..._d6...*...o.5.N=.....<.co......|..[O.......b..}..f.Z......?..^..L......x...V.-...R.:#i.t.n;..>..?..W.y......sf..|......=.H...\..?.+./HqxY.....nk|tXsf..K..K.....%.?.0...V..\+%....q
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:dropped
                                        Size (bytes):140180
                                        Entropy (8bit):5.275500120792286
                                        Encrypted:false
                                        SSDEEP:1536:WW3M14X1jDx480MHyQL3YLZHZp+snJhcssuovxz2Rsk:JXxq8mwmJs98
                                        MD5:46648D77DD491AA690F065C72BCBA0C8
                                        SHA1:0C06EB281C296BEC1D6A5BA710E94392689A90DC
                                        SHA-256:145628CFA23F0607ACD86035CA9EE8F3179C980D848D52564BCFF7334DB4AF10
                                        SHA-512:86D41C8C7DA082148948BAC15F057C013B39553DE6A7EC8CFE533E3C2588B511CC98F6976A3671C7B1C37D205D38E7DC2D9C4D946AB4B0B63E0DE0CD57C78575
                                        Malicious:false
                                        Reputation:low
                                        Preview:(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[5905],{65905:(t,e)=>{var i,s,r=(i=new Date,s=4,{setLogLevel:function(t){s=t==this.debug?1:t==this.info?2:t==this.warn?3:(this.error,4)},debug:function(t,e){void 0===console.debug&&(console.debug=console.log),1>=s&&console.debug("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)},log:function(t,e){this.debug(t.msg)},info:function(t,e){2>=s&&console.info("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)},warn:function(t,e){3>=s&&console.warn("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)},error:function(t,e){4>=s&&console.error("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)}});r.getDurationString=function(t,e){var i;function s(t,e){for(var i=(""+t).split(".");i[0].length<e;)i[0]="0"+i[0];return i.join(".")}t<0?(i=!0,t=-t):i=!1;var r=t/(e||1),n=Math.floor(r/3600);r-=3600*n;var a=Math.floor(r/60),o=1e3*(r-=60*a);return o-=1e3*(r=Math.floor(r)),o=Math.floor(o),(i?"-":"")+n+":"+s(a,2)+":"+s(
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 686x386, components 3
                                        Category:downloaded
                                        Size (bytes):48658
                                        Entropy (8bit):7.967212962790157
                                        Encrypted:false
                                        SSDEEP:768:ZqQPfffvE0ff8BXfAjBq4XT27ffD9ZKAka+9hQLHfUD0nfffdp2urLnpv0BTxS3q:ZqKfffvFff0fAjBR67ffJ8PXnQLH20nW
                                        MD5:EB9E7BA950B329E98AD26D49BAF57442
                                        SHA1:5CDBAF7F3AE628A326396A2676428995E751A0CE
                                        SHA-256:E54F10FF5EC0A3D9C1622FB7D92F47EF20FA6BEF340195AC3CD80CA0BD61139E
                                        SHA-512:A949FAD2F569E5F217AE59E9FC8F931EA44FB653A14E1DE82B33C3790346EC1CD82082DDE5B67E4224108D7EB5CF0A8435D2B6B4ECCB46B5870EEAB75F171F53
                                        Malicious:false
                                        Reputation:low
                                        URL:https://waaws.icu/icon-192x192.png
                                        Preview:......JFIF.......................................................................... ................................................................................"..........................................e..........................!...1A.."Qaq2R....#BSbr....%35CTst...........$46UVcu.....&Dde...E.....'7..................................H.........................!1AQ.aq.."S......2r.#3Bb.....R.4C......5EFTs.............?..)J.JW.h.t......K.}...3^L.$...yo.J...^._C...\..I.S....q.......t.j;......`}5.S.........zd.~.?.Q..."W.y....W.K.5...~...>.g.^..J...j...[....?.........K..{.....0.lVu...R.Iz.D......]#~.as'.\...\u.'.....L......j.......i.d..3P....0..- ..".K...g..s....C..#*kr..>F..I....x..V..z...-..]V.O.....+.7...+......H.....M. .Z.~...{..f..?.O.wl=.h...mO...w].....|.]...]..._d6...*...o.5.N=.....<.co......|..[O.......b..}..f.Z......?..^..L......x...V.-...R.:#i.t.n;..>..?..W.y......sf..|......=.H...\..?.+./HqxY.....nk|tXsf..K..K.....%.?.0...V..\+%....q
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:dropped
                                        Size (bytes):65591
                                        Entropy (8bit):5.483032862429252
                                        Encrypted:false
                                        SSDEEP:768:O6T4cK2yQ6eO1P2WgcdxazvszXIgBB1ARna76Ae/FqsSwYxRrqhlr3NqR:m1Q6eO4+IUzXXsjvi1alrcR
                                        MD5:4441938EE433D3657C20D454D352A336
                                        SHA1:DD67121D7FDA7C17BE196F60C72DFA06BCB5BC6F
                                        SHA-256:659BF63501A8054EF0EEDDA3DEC466DBC1E9A1B2C4D5D59A285B005215E16679
                                        SHA-512:F90DA6F2003442E547813D62F44E22E688F637616DD7F7F33C81E73D05A3A3DE39947C0A8F580002CC96A716CAECC4BCD988644AD78B01AE2E9A9792C726604E
                                        Malicious:false
                                        Reputation:low
                                        Preview:var key,Module=void 0!==Module?Module:{},moduleOverrides={};for(key in Module)Module.hasOwnProperty(key)&&(moduleOverrides[key]=Module[key]);var arguments_=[],thisProgram="./this.program",quit_=function(e,r){throw r},ENVIRONMENT_IS_WEB=!1,ENVIRONMENT_IS_WORKER=!1,ENVIRONMENT_IS_NODE=!1,ENVIRONMENT_IS_SHELL=!1;ENVIRONMENT_IS_WEB="object"==typeof window,ENVIRONMENT_IS_WORKER="function"==typeof importScripts,ENVIRONMENT_IS_NODE="object"==typeof process&&"object"==typeof process.versions&&"string"==typeof process.versions.node,ENVIRONMENT_IS_SHELL=!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_NODE&&!ENVIRONMENT_IS_WORKER;var read_,readAsync,readBinary,setWindowTitle,nodeFS,nodePath,scriptDirectory="";function locateFile(e){return Module.locateFile?Module.locateFile(e,scriptDirectory):scriptDirectory+e}ENVIRONMENT_IS_NODE?(scriptDirectory=ENVIRONMENT_IS_WORKER?require("path").dirname(scriptDirectory)+"/":__dirname+"/",read_=function(e,r){return nodeFS||(nodeFS=require("fs")),nodePath||(nodePath=requ
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2502), with no line terminators
                                        Category:dropped
                                        Size (bytes):2502
                                        Entropy (8bit):5.238003907120476
                                        Encrypted:false
                                        SSDEEP:48:iUSAlsmf7QRDg3XWbBuewtF3THlGyyjGyfOe5nTLLZfbuhB0yQ+rAbBGb+KjJZo0:zlsKWDg3X0BuPtnGyQGyWe5TfVKhBrQy
                                        MD5:A609C7BA383D01BE3CF1BCE9D24FEA67
                                        SHA1:B45C5B071A85A3A787DDFBBDA91E49F2324D769C
                                        SHA-256:90413945BC39F6827588E6A033C3DE8F32A357F5E3BD4D1D2AA7CD6A0967596C
                                        SHA-512:D6D98F70089C592EABE0EDBCC58394F83BBF5E6A4FE00F87DBF952CA7AD76E858A6EF292C7F5BFA421AFEFFC59B9AB1119788693602B9E8CF24A6B0BD6EAB312
                                        Malicious:false
                                        Reputation:low
                                        Preview:"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[9357],{31481:(e,a,n)=>{n.d(a,{Oig:()=>t});const t=!1,o=("undefined"!=typeof window&&window.innerHeight,Math.round(450),new Set(["newMessage","newScheduledMessage","deleteMessages","deleteScheduledMessages","deleteHistory","updateThreadInfos"]),new Set(["image/png","image/jpeg","image/gif"])),s=new Set(["video/mp4","video/quicktime"]);new Set(["audio/mp3","audio/ogg","audio/wav","audio/mpeg","audio/flac","audio/aac","audio/m4a","audio/mp4","audio/x-m4a"]),new Set([...o,...s]),new Set(["t.me","web.t.me","a.t.me","k.t.me","z.t.me"]),new Set(["AU","BD","CA","CO","EG","HN","IE","IN","JO","MX","MY","NI","NZ","PH","PK","SA","SV","US"])},49357:(e,a,n)=>{n.d(a,{C:()=>r});var t=n(31481);const o=new Map,s=function(){const e=new Set;function a(a){e.delete(a)}return{runCallbacks:function(){for(var a=arguments.length,n=new Array(a),t=0;t<a;t++)n[t]=arguments[t];e.forEach((e=>{e(...n)}))},addCallback:function(n){return
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                        Category:dropped
                                        Size (bytes):438807
                                        Entropy (8bit):5.534312625499141
                                        Encrypted:false
                                        SSDEEP:12288:NgyNZBZnevJRVAl1OJ8l+o+AV8qpohP0/FMf/nbH4em4oIu:NgyNZBZnevv6J+As6
                                        MD5:FBB3255985FDBB3B866C764F2B4B2F59
                                        SHA1:99048F8FF4B7155676FA1639CA4444211D4740B2
                                        SHA-256:DC29B8A0507B3B28A459DE068B3B1BF5B66331A72E96C74E6ED47A856B8D5A8F
                                        SHA-512:EE40E3415FCB954299F0DD45D5C08285E6697C913E565BC4165658EF768C2D21AD7D96B419536AA197F88D23622671A6C00D5B01D0E59C0CC141A1A14DA6594A
                                        Malicious:false
                                        Reputation:low
                                        Preview:(()=>{"use strict";var e,t,n,r,o={4875:(e,t,n)=>{n.d(t,{px:()=>P,eZ:()=>T,om:()=>M,Ar:()=>L,PH:()=>F,Hn:()=>N,Ru:()=>C,eu:()=>k,iB:()=>E,fj:()=>S});var r=n(31481),o=n(61182),s=n(9705),a=n(14487),i=n(14235),d=n(37836),c=n(82393);const u=150,l=5e3,f=new Set(["destroy"]);let h;const m=new Map,g=new Map,p={chats:{},users:{},documents:{},stickerSets:{},photos:{},webDocuments:{},commonBoxState:{},channelPtsById:{}};let y=!0;(0,a.wr)((e=>{y=e}));const b=c.bs?new BroadcastChannel(r.rLF):void 0;let v,w=[],I=[],A=!1;function C(e,t){return v=e,y?(h||(r.Oig&&console.log(">>> START LOAD WORKER"),h=new Worker(new URL(n.p+n.u(1112),n.b)),function(e){h?.addEventListener("message",(t=>{let{data:n}=t;if(n)if("updates"===n.type){let t;if(r.Oig&&(t=performance.now()),n.updates.forEach(e),r.Oig){const e=performance.now()-t;e>5&&console.warn(`[API] Slow updates processing: ${n.updates.length} updates in ${e} ms`)}}else if("methodResponse"===n.type)N(n);else if("methodCallback"===n.type)F(n);else{if("unhandl
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (45662), with no line terminators
                                        Category:downloaded
                                        Size (bytes):45700
                                        Entropy (8bit):5.534369294843805
                                        Encrypted:false
                                        SSDEEP:768:Ke+ebTqPIHWzl/cIO4HI+ebv3djbql2cPg+bwTjhva4HASf:Bb+PVzl/cIzdyx
                                        MD5:457E2565CB233C6D639301829CEB2259
                                        SHA1:CF9FDBBE140399879351DB1EC06B2BB8D52B5915
                                        SHA-256:1E558FA5165600833C41EDBFE0027B85139933B73D83572FAA36A9870F68A7E9
                                        SHA-512:BB6D17BD5CA45EBE0E7906D01C082C340A6D8D784C22955306335FB2CF87CA376E88411B341EB5B5203CF111FD7FFA0BCDCCE77DAAE2C3CEE30C3BAB86CFDCEF
                                        Malicious:false
                                        Reputation:low
                                        URL:https://waaws.icu/7283.cf7f8932e13cf852ff81.js
                                        Preview:(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[7283],{97283:t=>{self,t.exports=(()=>{var t={192:(t,e)=>{var r,i,n=function(){var t=function(t,e){var r=t,i=a[e],n=null,o=0,h=null,v=[],w={},_=function(t,e){n=function(t){for(var e=new Array(t),r=0;r<t;r+=1){e[r]=new Array(t);for(var i=0;i<t;i+=1)e[r][i]=null}return e}(o=4*r+17),y(0,0),y(o-7,0),y(0,o-7),x(),b(),M(t,e),r>=7&&S(t),null==h&&(h=A(r,i,v)),C(h,e)},y=function(t,e){for(var r=-1;r<=7;r+=1)if(!(t+r<=-1||o<=t+r))for(var i=-1;i<=7;i+=1)e+i<=-1||o<=e+i||(n[t+r][e+i]=0<=r&&r<=6&&(0==i||6==i)||0<=i&&i<=6&&(0==r||6==r)||2<=r&&r<=4&&2<=i&&i<=4)},b=function(){for(var t=8;t<o-8;t+=1)null==n[t][6]&&(n[t][6]=t%2==0);for(var e=8;e<o-8;e+=1)null==n[6][e]&&(n[6][e]=e%2==0)},x=function(){for(var t=s.getPatternPosition(r),e=0;e<t.length;e+=1)for(var i=0;i<t.length;i+=1){var o=t[e],a=t[i];if(null==n[o][a])for(var h=-2;h<=2;h+=1)for(var u=-2;u<=2;u+=1)n[o+h][a+u]=-2==h||2==h||-2==u||2==u||0==h&&0==u}},S=function(t){for(var e=s.g
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (10891)
                                        Category:downloaded
                                        Size (bytes):106611
                                        Entropy (8bit):5.293326196428632
                                        Encrypted:false
                                        SSDEEP:768:2KKifpmlPrbvZobYqNx2IgG7d+hnoo9eb6Ub0vOAn9BQ9Tds6tfEEV+2orlT2k:2bibbYU2IgGp+OmOoiDfsP
                                        MD5:61B057B4B7F8E4CBD24C039830E4B235
                                        SHA1:431DB711E068D1FBF6CCC192C650D764323F9B30
                                        SHA-256:AAA8B742C441F359A0F72D891425E6B4AD07D438711FD0506386EF29924297D7
                                        SHA-512:F185BA06EFCDCB58AB4A2D5D78FD551148FBB4FD98C7B55E9F4B5BCDE6D92A491F0FD94EA1ECFEFC97795A25B3878EDDA4E565B37AE71FBE2B14A99FB9DD6F4C
                                        Malicious:false
                                        Reputation:low
                                        URL:https://waaws.icu/main.b563a1b1790456b66383.css
                                        Preview:.KU67Uur0{display:inline-block;width:100%}.y_uRZXtA{-webkit-mask-image:linear-gradient(to top, transparent 0px, black 1rem);mask-image:linear-gradient(to top, transparent 0px, black 1rem)}.JNVT2DU9{margin-top:.125rem;margin-bottom:.125rem;max-height:inherit}.pyX4NpPB{position:absolute;display:grid;place-items:center;width:1.5rem;height:1.5rem;border-radius:50%;bottom:0;right:0}.RmvXwV0W{cursor:var(--custom-cursor, pointer)}..pMUccFN9{position:absolute;top:0;right:0;bottom:0;left:0;pointer-events:none;opacity:0;transition:opacity .15s ease-in-out}.auCNtLQ4,.a44ZN3hD{display:flex;font-size:1.25rem;padding:.125rem;border-radius:.125rem;margin:.125rem;transition:background-color .15s ease-in-out;cursor:var(--custom-cursor, pointer)}.auCNtLQ4:hover,.auCNtLQ4.jq1KLfVD,.a44ZN3hD:hover,.a44ZN3hD.jq1KLfVD{background-color:var(--color-background-compact-menu-hover)}.L95Dh7wN{position:absolute;top:0;right:0;display:flex;align-items:center;padding:.125rem;background-color:var(--color-background-co
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):65591
                                        Entropy (8bit):5.483032862429252
                                        Encrypted:false
                                        SSDEEP:768:O6T4cK2yQ6eO1P2WgcdxazvszXIgBB1ARna76Ae/FqsSwYxRrqhlr3NqR:m1Q6eO4+IUzXXsjvi1alrcR
                                        MD5:4441938EE433D3657C20D454D352A336
                                        SHA1:DD67121D7FDA7C17BE196F60C72DFA06BCB5BC6F
                                        SHA-256:659BF63501A8054EF0EEDDA3DEC466DBC1E9A1B2C4D5D59A285B005215E16679
                                        SHA-512:F90DA6F2003442E547813D62F44E22E688F637616DD7F7F33C81E73D05A3A3DE39947C0A8F580002CC96A716CAECC4BCD988644AD78B01AE2E9A9792C726604E
                                        Malicious:false
                                        Reputation:low
                                        URL:https://waaws.icu/rlottie-wasm.f013598f1b2ba719f25e.js
                                        Preview:var key,Module=void 0!==Module?Module:{},moduleOverrides={};for(key in Module)Module.hasOwnProperty(key)&&(moduleOverrides[key]=Module[key]);var arguments_=[],thisProgram="./this.program",quit_=function(e,r){throw r},ENVIRONMENT_IS_WEB=!1,ENVIRONMENT_IS_WORKER=!1,ENVIRONMENT_IS_NODE=!1,ENVIRONMENT_IS_SHELL=!1;ENVIRONMENT_IS_WEB="object"==typeof window,ENVIRONMENT_IS_WORKER="function"==typeof importScripts,ENVIRONMENT_IS_NODE="object"==typeof process&&"object"==typeof process.versions&&"string"==typeof process.versions.node,ENVIRONMENT_IS_SHELL=!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_NODE&&!ENVIRONMENT_IS_WORKER;var read_,readAsync,readBinary,setWindowTitle,nodeFS,nodePath,scriptDirectory="";function locateFile(e){return Module.locateFile?Module.locateFile(e,scriptDirectory):scriptDirectory+e}ENVIRONMENT_IS_NODE?(scriptDirectory=ENVIRONMENT_IS_WORKER?require("path").dirname(scriptDirectory)+"/":__dirname+"/",read_=function(e,r){return nodeFS||(nodeFS=require("fs")),nodePath||(nodePath=requ
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (10367), with no line terminators
                                        Category:dropped
                                        Size (bytes):10367
                                        Entropy (8bit):5.217191694622363
                                        Encrypted:false
                                        SSDEEP:192:5CU3FqWvIeXNIYy9WaMd9m8tCKu/YohoDc+EuOYKCUzzQvW6DWAs1zS8/q:5hvZXKYy9tMHm8gKuPOD/EuOYKNzQukZ
                                        MD5:96EF59C5330EDA8A6049DC0850B9D2C3
                                        SHA1:3293C0574AC9CD31A37F9AD740CEBD8D0D0AEE69
                                        SHA-256:1F105F736A0AEAC0E3D3C6CF76B3DA36820054850484015B8BEFA243E1BEF253
                                        SHA-512:43EFEAA002CE8EA29F09B7B5F3362C2C8F69D864C88C84D9E8B977D44AD65E538449BD0FBCB8ED5CB3D9AB5BAE6045FFBDC6E74579A0D905171470A3AABD7AB7
                                        Malicious:false
                                        Reputation:low
                                        Preview:"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[6708],{66708:(e,t,s)=>{s.r(t),s.d(t,{default:()=>F});var i=s(19822),r=s(67054),a=s(9705),n=s(14235),o=s(41074),h=s(82393),d=s(66644);function c(e,t,s){var i;return(t="symbol"==typeof(i=function(e,t){if("object"!=typeof e||!e)return e;var s=e[Symbol.toPrimitive];if(void 0!==s){var i=s.call(e,"string");if("object"!=typeof i)return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return String(e)}(t))?i:i+"")in e?Object.defineProperty(e,t,{value:s,enumerable:!0,configurable:!0,writable:!0}):e[t]=s,e}const l=Symbol("WAITING"),m=h.Ni||h.pz?.75:1,u=h.Ni?.5:.75,g=24,p=h.Yw?2:4,f=(0,o.A)().map((e=>{let{connector:t}=e;return t})),v=new Map,w=new WeakMap;let y=-1;class x{static init(){for(var e=arguments.length,t=new Array(e),s=0;s<e;s++)t[s]=arguments[s];const[,i,r,a,o=(0,n.A)(),,h]=t;let d=v.get(r);return d?d.addView(o,i,h,a?.coords):(d=new x(...t),v.set(r,d)),d}constructor(e,t,s,i){let r=arg
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (45662), with no line terminators
                                        Category:dropped
                                        Size (bytes):45700
                                        Entropy (8bit):5.534369294843805
                                        Encrypted:false
                                        SSDEEP:768:Ke+ebTqPIHWzl/cIO4HI+ebv3djbql2cPg+bwTjhva4HASf:Bb+PVzl/cIzdyx
                                        MD5:457E2565CB233C6D639301829CEB2259
                                        SHA1:CF9FDBBE140399879351DB1EC06B2BB8D52B5915
                                        SHA-256:1E558FA5165600833C41EDBFE0027B85139933B73D83572FAA36A9870F68A7E9
                                        SHA-512:BB6D17BD5CA45EBE0E7906D01C082C340A6D8D784C22955306335FB2CF87CA376E88411B341EB5B5203CF111FD7FFA0BCDCCE77DAAE2C3CEE30C3BAB86CFDCEF
                                        Malicious:false
                                        Reputation:low
                                        Preview:(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[7283],{97283:t=>{self,t.exports=(()=>{var t={192:(t,e)=>{var r,i,n=function(){var t=function(t,e){var r=t,i=a[e],n=null,o=0,h=null,v=[],w={},_=function(t,e){n=function(t){for(var e=new Array(t),r=0;r<t;r+=1){e[r]=new Array(t);for(var i=0;i<t;i+=1)e[r][i]=null}return e}(o=4*r+17),y(0,0),y(o-7,0),y(0,o-7),x(),b(),M(t,e),r>=7&&S(t),null==h&&(h=A(r,i,v)),C(h,e)},y=function(t,e){for(var r=-1;r<=7;r+=1)if(!(t+r<=-1||o<=t+r))for(var i=-1;i<=7;i+=1)e+i<=-1||o<=e+i||(n[t+r][e+i]=0<=r&&r<=6&&(0==i||6==i)||0<=i&&i<=6&&(0==r||6==r)||2<=r&&r<=4&&2<=i&&i<=4)},b=function(){for(var t=8;t<o-8;t+=1)null==n[t][6]&&(n[t][6]=t%2==0);for(var e=8;e<o-8;e+=1)null==n[6][e]&&(n[6][e]=e%2==0)},x=function(){for(var t=s.getPatternPosition(r),e=0;e<t.length;e+=1)for(var i=0;i<t.length;i+=1){var o=t[e],a=t[i];if(null==n[o][a])for(var h=-2;h<=2;h+=1)for(var u=-2;u<=2;u+=1)n[o+h][a+u]=-2==h||2==h||-2==u||2==u||0==h&&0==u}},S=function(t){for(var e=s.g
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (18247), with no line terminators
                                        Category:dropped
                                        Size (bytes):18253
                                        Entropy (8bit):5.037659281493142
                                        Encrypted:false
                                        SSDEEP:192:W/kF3DWtg5I3cTKk/Q4yZOXG/lB0wKqwztTSuIdmPignIi7SdibRs1YpZNWBvYAG:WI3Dbac/TW30J/tBROZXyEW0NZuQG
                                        MD5:E8988EAD1F3D78462E4F747AADD22F95
                                        SHA1:677EF45F87ED0CAEA16629CA02A4BD77B655B46A
                                        SHA-256:845EE9EA5C6350DC0E64C83C7476D2B515E83EC673A4DC7C48D2325C046F4B5E
                                        SHA-512:C206E185C8D4E8D54878F2D927FFAC73A0ADADD6B1DB9A3270FC722451A6AE21FAAAFA63AE08DC26437CAC34014D42250E01A716B2793B85276754D27FB0D3A7
                                        Malicious:false
                                        Reputation:low
                                        Preview:"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[5193],{65193:(e,t,n)=>{n.r(t),n.d(t,{default:()=>a});const a={Search:"Search",SavedMessages:"Saved Messages",ArchivedChats:"Archived Chats",Contacts:"Contacts",Settings:"Settings",lng_menu_night_mode:"Night Mode",lng_settings_enable_night_theme:"Enable night mode","Appearance.Animations":"ANIMATIONS",TelegramFeatures:"Telegram Features",AccDescrOpenMenu2:"Open menu",NewMessageTitle:"New Message",NewChannel:"New Channel",NewGroup:"New Group","Common.Close":"Close",FilterAllChats:"All Chats",MarkAsUnread:"Mark as unread",UnpinFromTop:"Unpin from top","ChatList.Mute":"Mute",Archive:"Archive",Delete:"Delete",DeleteChat:"Delete and exit",FromYou:"You",formatDateSchedule:"MMM d",June:"June","Month.GenJune":"June","Month.ShortJune":"Jun",MarkAsRead:"Mark as read",PinToTop:"Pin to top","ChatList.Unmute":"Unmute","Group.LeaveGroup":"Leave Group",LeaveChannel:"Leave Channel",AttachPhoto:"Photo",UnreadMessages:"Unre
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                        Category:downloaded
                                        Size (bytes):317584
                                        Entropy (8bit):5.488976701123605
                                        Encrypted:false
                                        SSDEEP:6144:rkMe/HUtjAy9pQFJSEH7mrqSiCaLCA5O9io/fAi7BPqk1b/2c:rr00t9QFJSRrzd1J
                                        MD5:ADE36C82F1C7643DA3EF1244EC008DA5
                                        SHA1:19654576F8D08FEE41F8DCE3E8F21E61084B9589
                                        SHA-256:F186EFB3D724331C5D36813D3BBBE512630F9E199F4667F3C4AA43F3FEC6CF14
                                        SHA-512:33A450F01CBCA551F260D7B8D859F7ED8B8143F825D88121421E0A7FEAC07FD9E92C8D5D1FD17A5B5A192B63A28BD0DDDDCD49FD7CCF47D23B782ADE5D7F5686
                                        Malicious:false
                                        Reputation:low
                                        URL:https://waaws.icu/rlottie-wasm.wasm
                                        Preview:.asm......._`....`....`...`.....`.....`......`......`........`.......`.........`.......`........`..`....}`...........`...`..........`...}`....}.`....}..`.}}.}`..~~~~.`..}.`.........`..~.`.}..`..}.}`.}.}`............`...}.`..}}.`.....~..`......~`.|..|`...~...`..~~..`..}..`..}}..`..~..~`...|`..........`.................`.....}}..`....}}.`...}}.`..}...`.............`..............`...............`......~~..`.....~~..`.....|..`..}..`..}...`..|......`.~...`.~~..`....~.~`.....}`.}}}.}`.|.}`.....}}}}}.`...~.`...}..`...}}..`...}}...`..~..`..~~.`..}}...`..}}}..`..}}}}.`..}}}}}..`..}}}}}}.`..|.`.}.....`..}}}..`..|..`..||||..`.~..`.~....`.~~~~..`.}...`.}}..`.|..`....~`...}.}`..}}.}`..}}}.}`.~~.}`.}..}`.}}}}.}`....|`.....|`.~~.|`.|.|.....a.a...a.b...a.c...a.d...a.e...a.f...a.g...a.h...a.i.^.a.j...a.k...a.l...a.m...a.n...a.o...a.p...a.q...a.r...a.s...a.t...a.u...a.v...a.w...a.x...a.y...a.z...a.A...a.B...a.memory........a.table.p.........................................%..........R..................
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):140180
                                        Entropy (8bit):5.275500120792286
                                        Encrypted:false
                                        SSDEEP:1536:WW3M14X1jDx480MHyQL3YLZHZp+snJhcssuovxz2Rsk:JXxq8mwmJs98
                                        MD5:46648D77DD491AA690F065C72BCBA0C8
                                        SHA1:0C06EB281C296BEC1D6A5BA710E94392689A90DC
                                        SHA-256:145628CFA23F0607ACD86035CA9EE8F3179C980D848D52564BCFF7334DB4AF10
                                        SHA-512:86D41C8C7DA082148948BAC15F057C013B39553DE6A7EC8CFE533E3C2588B511CC98F6976A3671C7B1C37D205D38E7DC2D9C4D946AB4B0B63E0DE0CD57C78575
                                        Malicious:false
                                        Reputation:low
                                        URL:https://waaws.icu/5905.7740c1743540df2d6991.js
                                        Preview:(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[5905],{65905:(t,e)=>{var i,s,r=(i=new Date,s=4,{setLogLevel:function(t){s=t==this.debug?1:t==this.info?2:t==this.warn?3:(this.error,4)},debug:function(t,e){void 0===console.debug&&(console.debug=console.log),1>=s&&console.debug("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)},log:function(t,e){this.debug(t.msg)},info:function(t,e){2>=s&&console.info("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)},warn:function(t,e){3>=s&&console.warn("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)},error:function(t,e){4>=s&&console.error("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)}});r.getDurationString=function(t,e){var i;function s(t,e){for(var i=(""+t).split(".");i[0].length<e;)i[0]="0"+i[0];return i.join(".")}t<0?(i=!0,t=-t):i=!1;var r=t/(e||1),n=Math.floor(r/3600);r-=3600*n;var a=Math.floor(r/60),o=1e3*(r-=60*a);return o-=1e3*(r=Math.floor(r)),o=Math.floor(o),(i?"-":"")+n+":"+s(a,2)+":"+s(
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                        Category:downloaded
                                        Size (bytes):438807
                                        Entropy (8bit):5.534312625499141
                                        Encrypted:false
                                        SSDEEP:12288:NgyNZBZnevJRVAl1OJ8l+o+AV8qpohP0/FMf/nbH4em4oIu:NgyNZBZnevv6J+As6
                                        MD5:FBB3255985FDBB3B866C764F2B4B2F59
                                        SHA1:99048F8FF4B7155676FA1639CA4444211D4740B2
                                        SHA-256:DC29B8A0507B3B28A459DE068B3B1BF5B66331A72E96C74E6ED47A856B8D5A8F
                                        SHA-512:EE40E3415FCB954299F0DD45D5C08285E6697C913E565BC4165658EF768C2D21AD7D96B419536AA197F88D23622671A6C00D5B01D0E59C0CC141A1A14DA6594A
                                        Malicious:false
                                        Reputation:low
                                        URL:https://waaws.icu/main.9a912c00d881695d0ddb.js
                                        Preview:(()=>{"use strict";var e,t,n,r,o={4875:(e,t,n)=>{n.d(t,{px:()=>P,eZ:()=>T,om:()=>M,Ar:()=>L,PH:()=>F,Hn:()=>N,Ru:()=>C,eu:()=>k,iB:()=>E,fj:()=>S});var r=n(31481),o=n(61182),s=n(9705),a=n(14487),i=n(14235),d=n(37836),c=n(82393);const u=150,l=5e3,f=new Set(["destroy"]);let h;const m=new Map,g=new Map,p={chats:{},users:{},documents:{},stickerSets:{},photos:{},webDocuments:{},commonBoxState:{},channelPtsById:{}};let y=!0;(0,a.wr)((e=>{y=e}));const b=c.bs?new BroadcastChannel(r.rLF):void 0;let v,w=[],I=[],A=!1;function C(e,t){return v=e,y?(h||(r.Oig&&console.log(">>> START LOAD WORKER"),h=new Worker(new URL(n.p+n.u(1112),n.b)),function(e){h?.addEventListener("message",(t=>{let{data:n}=t;if(n)if("updates"===n.type){let t;if(r.Oig&&(t=performance.now()),n.updates.forEach(e),r.Oig){const e=performance.now()-t;e>5&&console.warn(`[API] Slow updates processing: ${n.updates.length} updates in ${e} ms`)}}else if("methodResponse"===n.type)N(n);else if("methodCallback"===n.type)F(n);else{if("unhandl
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Audio file with ID3 version 2.3.0, contains: MPEG ADTS, layer III, v1, 128 kbps, 44.1 kHz, JntStereo
                                        Category:downloaded
                                        Size (bytes):10880
                                        Entropy (8bit):6.895910834976879
                                        Encrypted:false
                                        SSDEEP:192:RuQQeX7rYX/WUUIk8DLh+2BHpZqlXCYP69tuORf6tVQRa/nwNQBv5JC:RRYeUUEDLk2VClyaV0aZ5g
                                        MD5:EBA09B6A457792C52FC610B5F9F974B3
                                        SHA1:95E6E0F7648E28EA21BC434054EA59ABA3A35AEA
                                        SHA-256:86093551F5A7F68C7DCAC947BD8DC54C6A79DD9A5D83F7E40116D640EB28C7D6
                                        SHA-512:9DFC5FF830C9ED75C9923528C31E1361FA36500D76A209CD475984E5585A644C8AFF1600BF02A658EF363436A51988FF1E63AA7606E541DC4A7B3449C5BE4852
                                        Malicious:false
                                        Reputation:low
                                        URL:https://waaws.icu/notification.mp3:2f8ca55c1ce108:0
                                        Preview:ID3......8TALB.......TCON.......TIT2.......TPE1.......TRCK.......TYER................................................................................................................................................................................................................................................................d................................Xing.......N..(......."&*..2699=AEIILPTTW[_ccgknnquw{{~................................................................2LAME3.99r..........5 $.<M.....(.../....................................................................................................................................................................................................................................d..................y7......?.....B.o...H......rZ3..q.`.5...YI.3..ph.h......@[.$.>v+.T.}_.xn.d`.K\[..W.xb..L.S/.A.E#W.....Ig..|B........3...$U..r..I...S..... .......RW).d....5z..........k]..g....x....`............i..M~...."Q\...0.x...2s.c...@....dn..,|.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:dropped
                                        Size (bytes):267919
                                        Entropy (8bit):5.306161695834208
                                        Encrypted:false
                                        SSDEEP:6144:W4T9GGoNboKGvSzx0ZUWIw1v1lEhN4xKcExu:W4T9GGue+21nEhN4Uc+u
                                        MD5:F349CBB33BFC126CD36AB9F4F7FEC74A
                                        SHA1:62AA005C5EE1B787BE1D029C17C7443758CF7509
                                        SHA-256:FE4B2EA52CABC79B19B0974CC4F1B0771EBE4BA1051C58FCF8E9190049811355
                                        SHA-512:E111350C064C19D1ADC0C8B3AD26C2DAAEBF628F4D45E6F5EB59F53A77A153EFD411A0053BFC5AA35D824E00EDB67F2DAA607917B258EC726DC551B697C995C5
                                        Malicious:false
                                        Reputation:low
                                        Preview:(()=>{var e,t,n={28480:(e,t,n)=>{"use strict";var s={};n.r(s),n.d(s,{Type:()=>Ia,clear:()=>Ca,fetch:()=>ba,isCacheApiSupported:()=>wa,remove:()=>va,save:()=>Sa});var i={};n.r(i),n.d(i,{abortChatRequests:()=>Qa,abortRequestGroup:()=>Za,acceptBotUrlAuth:()=>So,acceptCall:()=>$o,acceptLinkUrlAuth:()=>Co,acceptPhoneCall:()=>Rp,activateStealthMode:()=>Qp,addChatMembers:()=>qr,allowBotSendMessages:()=>Mo,answerCallbackButton:()=>ao,applyBoost:()=>wf,applyGiftCode:()=>Cf,blockUser:()=>Lu,broadcastLocalDbUpdateFull:()=>ke,changeSessionSettings:()=>Ad,changeSessionTtl:()=>yd,checkChatUsername:()=>gu,checkChatlistInvite:()=>sd,checkGiftCode:()=>vf,checkPassword:()=>Rl,checkUsername:()=>xu,clearPassword:()=>Ul,clearRecentReactions:()=>zl,clearRecentStickers:()=>Qc,clickSponsoredMessage:()=>lc,closePoll:()=>Zd,confirmCall:()=>Qo,confirmPhoneCall:()=>Bp,createChalistInvite:()=>rd,createChannel:()=>dr,createGroupCall:()=>qo,createGroupChat:()=>hr,createPhoneCallState:()=>Cp,createTopic:()=>Zr,deacti
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (10367), with no line terminators
                                        Category:downloaded
                                        Size (bytes):10367
                                        Entropy (8bit):5.217191694622363
                                        Encrypted:false
                                        SSDEEP:192:5CU3FqWvIeXNIYy9WaMd9m8tCKu/YohoDc+EuOYKCUzzQvW6DWAs1zS8/q:5hvZXKYy9tMHm8gKuPOD/EuOYKNzQukZ
                                        MD5:96EF59C5330EDA8A6049DC0850B9D2C3
                                        SHA1:3293C0574AC9CD31A37F9AD740CEBD8D0D0AEE69
                                        SHA-256:1F105F736A0AEAC0E3D3C6CF76B3DA36820054850484015B8BEFA243E1BEF253
                                        SHA-512:43EFEAA002CE8EA29F09B7B5F3362C2C8F69D864C88C84D9E8B977D44AD65E538449BD0FBCB8ED5CB3D9AB5BAE6045FFBDC6E74579A0D905171470A3AABD7AB7
                                        Malicious:false
                                        Reputation:low
                                        URL:https://waaws.icu/6708.05075ec696cf1bca34b2.js
                                        Preview:"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[6708],{66708:(e,t,s)=>{s.r(t),s.d(t,{default:()=>F});var i=s(19822),r=s(67054),a=s(9705),n=s(14235),o=s(41074),h=s(82393),d=s(66644);function c(e,t,s){var i;return(t="symbol"==typeof(i=function(e,t){if("object"!=typeof e||!e)return e;var s=e[Symbol.toPrimitive];if(void 0!==s){var i=s.call(e,"string");if("object"!=typeof i)return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return String(e)}(t))?i:i+"")in e?Object.defineProperty(e,t,{value:s,enumerable:!0,configurable:!0,writable:!0}):e[t]=s,e}const l=Symbol("WAITING"),m=h.Ni||h.pz?.75:1,u=h.Ni?.5:.75,g=24,p=h.Yw?2:4,f=(0,o.A)().map((e=>{let{connector:t}=e;return t})),v=new Map,w=new WeakMap;let y=-1;class x{static init(){for(var e=arguments.length,t=new Array(e),s=0;s<e;s++)t[s]=arguments[s];const[,i,r,a,o=(0,n.A)(),,h]=t;let d=v.get(r);return d?d.addView(o,i,h,a?.coords):(d=new x(...t),v.set(r,d)),d}constructor(e,t,s,i){let r=arg
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (413)
                                        Category:dropped
                                        Size (bytes):2544
                                        Entropy (8bit):5.119071748552234
                                        Encrypted:false
                                        SSDEEP:48:p8izjb0Kn4YK+FH7X+IDxMp8GQF/7whyls5BhuezEzD/VzDatJzVvWz1uz0yAzJB:p8izjb0Kn4/sHaIDxMp8GQNo5kEtXvQB
                                        MD5:DA7800EA928A021F2539AB41E6F2323E
                                        SHA1:0141DA1DC85CA8F34212F3DDE2FAC9BF61F5ADB7
                                        SHA-256:15C24EC2B4CB94F24E66750F09E7071E5659E20A5ED926F69F565E20A81027CF
                                        SHA-512:228CA1C1F1FF8DE139EBCFA7B084BC40D467A56DDCCD103CF02A3FA26BA8C1B4D1961904511198E2FB6797837414BB3C09FC9F0902C3874F2467F279D526F0A9
                                        Malicious:false
                                        Reputation:low
                                        Preview:function compatTest() {. var hasPromise = typeof Promise !== 'undefined';. var hasWebSockets = typeof WebSocket !== 'undefined';. var hasWebCrypto = window.crypto && typeof window.crypto.subtle !== 'undefined';. var hasObjectFromEntries = typeof Object.fromEntries !== 'undefined';. var hasResizeObserver = typeof window.ResizeObserver !== 'undefined';. var hasCssSupports = window.CSS && typeof window.CSS.supports === 'function';. var hasIntl = typeof window.Intl !== 'undefined';. var hasDisplayNames = hasIntl && typeof Intl.DisplayNames !== 'undefined';. var hasPluralRules = hasIntl && typeof Intl.PluralRules !== 'undefined';. var hasNumberFormat = hasIntl && typeof Intl.NumberFormat !== 'undefined';.. var isCompatible = hasPromise && hasWebSockets && hasWebCrypto && hasObjectFromEntries && hasResizeObserver. && hasCssSupports && hasDisplayNames && hasPluralRules && hasNumberFormat;.. if (isCompatible || (window.localStorage && window.localStorage.getItem('tt-ignore-compa
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (43818), with no line terminators
                                        Category:dropped
                                        Size (bytes):43818
                                        Entropy (8bit):5.309579184230819
                                        Encrypted:false
                                        SSDEEP:384:81mCr57dUt0LI2bO23VFR2aS30XiIlCnLYWfrJ55a+mpKh92RrrazU+mi0J3wxqw:815r57i0jziEYAFK8rrfhbRMX3v
                                        MD5:143EBA15D9D42855B9B3EC3B8D50A6A0
                                        SHA1:600654C91C81CE65F0A5AF6B8530D677E0B6474C
                                        SHA-256:265694A7FE5B39174CCF0D0888B161FA3352056A27F9863D6C7A8CCEB4982E84
                                        SHA-512:5580FD858656514E5F2F28C4B28AFDAE0924FAB6A079588CB95A97A43062EF6E75ED3F8DF3B158F050059A4A9ABF24A5360E63A47B0E3E65D67BA7D19C4851FC
                                        Malicious:false
                                        Reputation:low
                                        Preview:(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[4486],{7692:(t,e,r)=>{"use strict";r.r(e),r.d(e,{CTR:()=>g,IGE:()=>d,default:()=>w});var n=new Uint8Array(256),o=new Uint8Array(256),i=new Uint32Array(256),u=new Uint32Array(256),a=new Uint32Array(256),s=new Uint32Array(256),p=new Uint32Array(256),c=new Uint32Array(256),l=new Uint32Array(256),f=new Uint32Array(256);function h(t){if(t instanceof Uint32Array)return t;if("string"==typeof t){if(t.length%4!=0)for(var e=t.length%4;e<=4;e++)t+="\0x00";var r=new Uint32Array(t.length/4);for(e=0;e<t.length;e+=4)r[e/4]=(o=e,(n=t).charCodeAt(o)<<24^n.charCodeAt(o+1)<<16^n.charCodeAt(o+2)<<8^n.charCodeAt(o+3));return r}var n,o;if(t instanceof Uint8Array){for(r=new Uint32Array(t.length/4),e=0;e<t.length;e+=4)r[e/4]=t[e]<<24^t[e+1]<<16^t[e+2]<<8^t[e+3];return r}throw new Error("Unable to create 32-bit words")}function y(t,e,r){void 0===r&&(r=t);for(var n=0;n<t.length;n++)r[n]=t[n]^e[n]}!function(){for(var t,e,r,h,y,v=new Uint8Array(
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1415)
                                        Category:downloaded
                                        Size (bytes):4057
                                        Entropy (8bit):5.360161265813263
                                        Encrypted:false
                                        SSDEEP:96:lupYBhIQ4SYoP7DyjpAhZmVnx/IIL6RUhqqS:VBh6oDIAhZInx/30zqS
                                        MD5:230CA1D1A2FA47500BF127FBF04B9EFB
                                        SHA1:E9D870EF2FC3BB7B35B7DCC4B14E2992B498EA2A
                                        SHA-256:F3A698574886F15AB9067140E04BEED984450F7FEB819D16CFAB8554D82FF5F8
                                        SHA-512:C1AEFB35DDD9AD2A5A438D98E878B3E3BA8781D589C7DF95F5549BB40506BEE6D93F6E2FACFD98D2F8C939E4923971F34BCBDFD512A5B20013E1F8B915FF655C
                                        Malicious:false
                                        Reputation:low
                                        URL:https://waaws.icu/
                                        Preview:<!doctype html>.<html lang="en">.<head>. <meta charset="UTF-8"/>. <meta name="google" content="notranslate">. <title>Telegram</title>. <meta name="title" content="Telegram"/>. <meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed."/>. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no, shrink-to-fit=no, viewport-fit=cover"/>. <meta name="theme-color" content="#ffffff"/>.. ........... -->. <meta name="robots" content="noindex, nofollow"/>.. Open Graph ... -->. <meta property="og:title" content="Telegram">. <meta property="og:description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.">. <meta property="og:image" content="./icon-192x192.png">. <meta property="og:url" content="https://web.telegram.org/">. <meta property="og:type
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (21341)
                                        Category:downloaded
                                        Size (bytes):21424
                                        Entropy (8bit):5.650027754027165
                                        Encrypted:false
                                        SSDEEP:384:hAdJR5l17Hc+yWId88Q+0VL3oQ0LmVIkTzxr1QQ02NBTQ2tp2TLRX8tRiWyu:hAdJR7dHt8cVL3oQ0LeIkf502NBTQUYA
                                        MD5:4ED38BFE5A91818DC89B8E94B809C616
                                        SHA1:768694610FAF78CC071230229C990821C456E2FB
                                        SHA-256:A0A5BD8A76F26757141750073DDDABA0527A2E3A3BE9A4566A46AB4FD13F1C28
                                        SHA-512:EA893D113749A6F4D88E661453824722130D3AF9A39D30A7868E83630D0BE394E60236713FC3241D88814520D9A91842F5895F1B48306EF06FC00CDD0316448B
                                        Malicious:false
                                        Reputation:low
                                        URL:https://waaws.icu/7784.ec5164938531ffe545a2.js
                                        Preview:/*! For license information please see 7784.ec5164938531ffe545a2.js.LICENSE.txt */.(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[7784],{87784:function(e,t){!function(e){"use strict";var t=(e,t,i,n)=>{let a=65535&e,r=e>>>16&65535,s=0;for(;0!==i;){s=i>2e3?2e3:i,i-=s;do{a=a+t[n++]|0,r=r+a|0}while(--s);a%=65521,r%=65521}return a|r<<16};const i=new Uint32Array((()=>{let e,t=[];for(var i=0;i<256;i++){e=i;for(var n=0;n<8;n++)e=1&e?3988292384^e>>>1:e>>>1;t[i]=e}return t})());var n=(e,t,n,a)=>{const r=i,s=a+n;e^=-1;for(let i=a;i<s;i++)e=e>>>8^r[255&(e^t[i])];return~e};const a=16209;var r=function(e,t){let i,n,r,s,o,l,d,f,h,c,u,w,b,m,k,_,g,p,v,x,y,E,R,A;const Z=e.state;i=e.next_in,R=e.input,n=i+(e.avail_in-5),r=e.next_out,A=e.output,s=r-(t-e.avail_out),o=r+(e.avail_out-257),l=Z.dmax,d=Z.wsize,f=Z.whave,h=Z.wnext,c=Z.window,u=Z.hold,w=Z.bits,b=Z.lencode,m=Z.distcode,k=(1<<Z.lenbits)-1,_=(1<<Z.distbits)-1;e:do{w<15&&(u+=R[i++]<<w,w+=8,u+=R[i++]<<w,w+=8),g=b[u&k];t:for(;;){if
                                        No static file info
                                        TimestampSource PortDest PortSource IPDest IP
                                        Feb 14, 2025 01:15:31.758030891 CET49674443192.168.2.523.1.237.91
                                        Feb 14, 2025 01:15:31.758033037 CET49675443192.168.2.523.1.237.91
                                        Feb 14, 2025 01:15:31.851844072 CET49673443192.168.2.523.1.237.91
                                        Feb 14, 2025 01:15:41.359781981 CET49675443192.168.2.523.1.237.91
                                        Feb 14, 2025 01:15:41.359786034 CET49674443192.168.2.523.1.237.91
                                        Feb 14, 2025 01:15:41.453525066 CET49673443192.168.2.523.1.237.91
                                        Feb 14, 2025 01:15:43.035408020 CET49711443192.168.2.5172.217.18.4
                                        Feb 14, 2025 01:15:43.035506964 CET44349711172.217.18.4192.168.2.5
                                        Feb 14, 2025 01:15:43.035845041 CET49711443192.168.2.5172.217.18.4
                                        Feb 14, 2025 01:15:43.036196947 CET49711443192.168.2.5172.217.18.4
                                        Feb 14, 2025 01:15:43.036235094 CET44349711172.217.18.4192.168.2.5
                                        Feb 14, 2025 01:15:43.123025894 CET4434970323.1.237.91192.168.2.5
                                        Feb 14, 2025 01:15:43.125664949 CET49703443192.168.2.523.1.237.91
                                        Feb 14, 2025 01:15:43.671561956 CET44349711172.217.18.4192.168.2.5
                                        Feb 14, 2025 01:15:43.672266960 CET49711443192.168.2.5172.217.18.4
                                        Feb 14, 2025 01:15:43.672282934 CET44349711172.217.18.4192.168.2.5
                                        Feb 14, 2025 01:15:43.673249006 CET44349711172.217.18.4192.168.2.5
                                        Feb 14, 2025 01:15:43.673310041 CET49711443192.168.2.5172.217.18.4
                                        Feb 14, 2025 01:15:43.684766054 CET49711443192.168.2.5172.217.18.4
                                        Feb 14, 2025 01:15:43.684832096 CET44349711172.217.18.4192.168.2.5
                                        Feb 14, 2025 01:15:43.724638939 CET49711443192.168.2.5172.217.18.4
                                        Feb 14, 2025 01:15:43.724653006 CET44349711172.217.18.4192.168.2.5
                                        Feb 14, 2025 01:15:43.747677088 CET49713443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:43.747711897 CET44349713104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:43.747776985 CET49713443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:43.747934103 CET49714443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:43.748003006 CET44349714104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:43.748080969 CET49714443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:43.748284101 CET49713443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:43.748300076 CET44349713104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:43.748692036 CET49714443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:43.748713970 CET44349714104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:43.765299082 CET49711443192.168.2.5172.217.18.4
                                        Feb 14, 2025 01:15:44.207837105 CET44349714104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:44.210175037 CET49714443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:44.210223913 CET44349714104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:44.211218119 CET44349714104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:44.211322069 CET49714443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:44.213264942 CET49714443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:44.213340998 CET44349714104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:44.213485956 CET49714443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:44.213505030 CET44349714104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:44.213588953 CET49714443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:44.213588953 CET49714443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:44.213979006 CET49716443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:44.214031935 CET44349716104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:44.214111090 CET49716443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:44.214253902 CET49716443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:44.214261055 CET44349716104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:44.229305983 CET44349713104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:44.230130911 CET49713443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:44.230150938 CET44349713104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:44.231142998 CET44349713104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:44.231216908 CET49713443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:44.231947899 CET49713443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:44.231978893 CET49713443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:44.232014894 CET44349713104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:44.232040882 CET49713443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:44.232186079 CET44349713104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:44.232215881 CET49713443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:44.232234955 CET49713443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:44.232774973 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:44.232887030 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:44.232980013 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:44.233513117 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:44.233556986 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:44.681931973 CET44349716104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:44.682907104 CET49716443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:44.682926893 CET44349716104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:44.684406042 CET44349716104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:44.684497118 CET49716443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:44.685823917 CET49716443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:44.685913086 CET44349716104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:44.686177969 CET49716443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:44.686182976 CET44349716104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:44.708621979 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:44.708842993 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:44.708894014 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:44.709762096 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:44.709851980 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:44.710074902 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:44.710133076 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:44.726496935 CET49716443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:44.757216930 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:44.757241011 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:44.803318977 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:45.375112057 CET44349716104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:45.375152111 CET44349716104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:45.375174046 CET44349716104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:45.375231981 CET49716443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:45.375257969 CET44349716104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:45.375328064 CET49716443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:45.379369020 CET49716443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:45.379415989 CET44349716104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:45.415931940 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:45.417520046 CET49718443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:45.417587996 CET44349718104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:45.417697906 CET49718443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:45.418131113 CET49719443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:45.418211937 CET44349719104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:45.418298960 CET49719443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:45.418484926 CET49718443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:45.418520927 CET44349718104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:45.418565989 CET49719443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:45.418598890 CET44349719104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:45.459362984 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:45.899182081 CET44349718104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:45.899434090 CET49718443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:45.899452925 CET44349718104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:45.899673939 CET44349719104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:45.900183916 CET49719443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:45.900249958 CET44349719104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:45.900873899 CET44349718104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:45.900949955 CET49718443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:45.901107073 CET44349719104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:45.901176929 CET49719443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:45.901320934 CET49718443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:45.901320934 CET49718443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:45.901401043 CET44349718104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:45.901434898 CET49718443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:45.901602030 CET44349718104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:45.901693106 CET49718443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:45.901760101 CET49720443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:45.901774883 CET49718443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:45.901809931 CET44349720104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:45.901890039 CET49720443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:45.902147055 CET49719443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:45.902188063 CET49719443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:45.902209997 CET49719443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:45.902218103 CET44349719104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:45.902277946 CET49719443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:45.902483940 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:45.902510881 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:45.902656078 CET49720443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:45.902673960 CET44349720104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:45.902684927 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:45.902815104 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:45.902826071 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.110819101 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.110852003 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.110872984 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.110912085 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.110932112 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.110941887 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.110981941 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.111021996 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.111157894 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.111191988 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.111198902 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.111211061 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.111269951 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.115587950 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.115614891 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.115644932 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.115662098 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.115725040 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.115740061 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.158658028 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.201348066 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.201447010 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.201474905 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.201597929 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.201674938 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.201735973 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.201946974 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.201996088 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.202018023 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.202069998 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.202086926 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.202137947 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.202388048 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.202461004 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.202491999 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.202537060 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.202552080 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.202600956 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.202604055 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.202614069 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.202658892 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.203433037 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.203501940 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.203540087 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.203551054 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.203567982 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.203617096 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.203619003 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.203634024 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.203726053 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.204205990 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.204274893 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.204308987 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.204361916 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.204376936 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.204431057 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.291964054 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.292021036 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.292054892 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.292089939 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.292119980 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.292109013 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.292202950 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.292275906 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.292275906 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.292387962 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.292872906 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.292932034 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.292963982 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.293015957 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.293036938 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.293078899 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.293118954 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.293118954 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.293900967 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.293953896 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.293972969 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.293987036 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.294012070 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.294015884 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.294039011 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.294054985 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.294081926 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.294734955 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.294797897 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.294812918 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.294872046 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.294933081 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.294975996 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.294994116 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.295007944 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.295033932 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.295064926 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.295660973 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.295701027 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.295716047 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.295730114 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.295756102 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.295775890 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.295789003 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.295855999 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.295908928 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.296070099 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.296104908 CET44349717104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.296116114 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.296597004 CET49717443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.370418072 CET44349720104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.370800018 CET49720443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.370840073 CET44349720104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.372307062 CET44349720104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.372406006 CET49720443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.372836113 CET49720443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.372932911 CET44349720104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.373008966 CET49720443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.373028994 CET44349720104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.386116028 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.386297941 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.386310101 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.387193918 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.387254000 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.387521029 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.387574911 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.387619019 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.426192999 CET49720443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.435369968 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.441847086 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.441855907 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.488429070 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.575706005 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.575742006 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.575764894 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.575789928 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.575813055 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.575818062 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.575826883 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.575831890 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.575850010 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.575854063 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.576169968 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.576194048 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.576216936 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.576226950 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.576270103 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.580383062 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.626737118 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.626749039 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.668239117 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.668287992 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.668292999 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.668303013 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.668337107 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.668344021 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.668348074 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.668395042 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.668400049 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.668765068 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.668797970 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.668817043 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.668842077 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.668847084 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.668885946 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.669353962 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.669421911 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.669425011 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.669507980 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.669534922 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.669548988 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.669553041 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.669599056 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.670273066 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.670324087 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.670353889 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.670382023 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.670397043 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.670401096 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.670438051 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.670444012 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.670496941 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.671116114 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.720747948 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.720763922 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.760633945 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.760677099 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.760711908 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.760735035 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.760746002 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.760756969 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.760787964 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.760796070 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.760797977 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.760808945 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.760842085 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.760858059 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.760911942 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.761601925 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.761611938 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.761636972 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.761651993 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.761688948 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.761692047 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.761719942 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.761763096 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.761766911 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.761804104 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.762567043 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.762623072 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.762639999 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.762685061 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.762695074 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.762737989 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.763497114 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.763561010 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.763566971 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.763612032 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.763645887 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.763695002 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.764457941 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.764493942 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.764517069 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.764520884 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.764559984 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.764584064 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.765351057 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.765834093 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.853106022 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.853188038 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.853199959 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.853250980 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.853388071 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.853432894 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.853470087 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.853513956 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.853635073 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.853674889 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.853681087 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.853689909 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.853713989 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.853733063 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.854135036 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.854176044 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.854248047 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.854295969 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.854371071 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.854418993 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.854449987 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.854501963 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.855086088 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.855134964 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.855164051 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.855207920 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.855324030 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.855370998 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.855400085 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.855448008 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.855509996 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.855565071 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.856013060 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.856060028 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.856136084 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.856184959 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.856251955 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.856301069 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.856332064 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.856375933 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.857012033 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.857055902 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.857129097 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.857173920 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.857213974 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.857259035 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.857294083 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.857338905 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.857881069 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.857929945 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.857991934 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.858040094 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.858072996 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.858124971 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.858158112 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.858201981 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.945576906 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.945648909 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.945662022 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.945725918 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.946162939 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.946178913 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.946228981 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.946233988 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.946257114 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.946638107 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.946655035 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.946698904 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.946706057 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.946747065 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.947678089 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.947773933 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.947786093 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.947810888 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.947822094 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.947846889 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.947850943 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.947884083 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.947889090 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.947925091 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.949898958 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.953100920 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.953119993 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.953176975 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.953181982 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.953583002 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.953600883 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.953639030 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.953644037 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.953675032 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.953970909 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.953984022 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.954027891 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:46.954034090 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:46.994467974 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.037938118 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.037956953 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.038018942 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.038023949 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.038384914 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.038403034 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.038422108 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.038425922 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.038458109 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.038482904 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.038908958 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.038923979 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.038997889 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.039002895 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.039046049 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.039402008 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.039416075 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.039474010 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.039479017 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.039516926 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.039906979 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.039921999 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.039983988 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.039988995 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.040030003 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.040172100 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.040240049 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.040258884 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.040266037 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.040276051 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.040299892 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.040313005 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.040631056 CET49721443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.040642023 CET44349721104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.065823078 CET49722443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:47.065861940 CET44349722104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:47.065927982 CET49722443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:47.066560030 CET49722443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:47.066570997 CET44349722104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:47.070190907 CET44349720104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.070250988 CET44349720104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.070307970 CET49720443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.070379019 CET44349720104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.070410013 CET44349720104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.070466042 CET49720443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.073080063 CET49720443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.073120117 CET44349720104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.117300987 CET49723443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:47.117347956 CET44349723104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:47.117466927 CET49723443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:47.117877007 CET49723443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:47.117891073 CET44349723104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:47.134143114 CET49724443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.134232998 CET44349724104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.134372950 CET49724443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.135185003 CET49724443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.135205984 CET44349724104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.160450935 CET49725443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.160495996 CET44349725104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.160666943 CET49725443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.161057949 CET49725443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.161075115 CET44349725104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.211515903 CET49726443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.211616993 CET44349726104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.211776972 CET49726443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.220562935 CET49726443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.220594883 CET44349726104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.239706039 CET49727443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.239780903 CET44349727104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.239860058 CET49727443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.240258932 CET49728443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.240267992 CET44349728104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.240324974 CET49728443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.240557909 CET49729443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:47.240596056 CET44349729149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:47.240684986 CET49729443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:47.241020918 CET49727443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.241031885 CET44349727104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.241379023 CET49730443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:47.241425037 CET44349730149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:47.241512060 CET49730443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:47.241662025 CET49728443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.241672993 CET44349728104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.241801977 CET49729443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:47.241817951 CET44349729149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:47.241941929 CET49730443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:47.241961002 CET44349730149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:47.302727938 CET49731443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.302825928 CET44349731104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.302937984 CET49731443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.303312063 CET49731443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.303361893 CET44349731104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.551549911 CET44349722104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:47.551856995 CET49722443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:47.551871061 CET44349722104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:47.553297043 CET44349722104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:47.553380966 CET49722443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:47.553931952 CET49722443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:47.553941011 CET49722443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:47.553982973 CET49722443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:47.553993940 CET44349722104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:47.554049969 CET49722443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:47.554239035 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:47.554291964 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:47.554393053 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:47.554564953 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:47.554579973 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:47.582124949 CET44349723104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:47.582505941 CET49723443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:47.582539082 CET44349723104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:47.583959103 CET44349723104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:47.584043026 CET49723443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:47.584371090 CET49723443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:47.584405899 CET49723443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:47.584456921 CET44349723104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:47.584491968 CET49723443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:47.584533930 CET49723443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:47.584877014 CET49733443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:47.584903002 CET44349733104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:47.584978104 CET49733443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:47.585316896 CET49733443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:47.585325956 CET44349733104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:47.612138033 CET44349724104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.612421989 CET49724443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.612446070 CET44349724104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.613898993 CET44349724104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.613969088 CET49724443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.614238024 CET49724443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.614253998 CET49724443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.614289045 CET49724443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.614325047 CET44349724104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.614388943 CET49724443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.614557028 CET49734443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.614568949 CET44349734104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.614664078 CET49734443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.614816904 CET49734443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.614826918 CET44349734104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.630881071 CET44349725104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.631153107 CET49725443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.631165981 CET44349725104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.632025003 CET44349725104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.632092953 CET49725443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.632572889 CET49725443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.632585049 CET49725443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.632615089 CET49725443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.632618904 CET44349725104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.632668018 CET49725443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.632811069 CET49735443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.632848978 CET44349735104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.632924080 CET49735443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.633084059 CET49735443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.633095026 CET44349735104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.674457073 CET44349726104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.674681902 CET49726443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.674746037 CET44349726104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.675914049 CET44349726104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.675988913 CET49726443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.676268101 CET49726443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.676296949 CET49726443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.676318884 CET49726443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.676366091 CET44349726104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.676428080 CET49726443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.676589012 CET49736443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.676683903 CET44349736104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.676776886 CET49736443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.677073002 CET49736443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.677109003 CET44349736104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.740500927 CET44349727104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.741292000 CET49727443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.741313934 CET44349727104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.742292881 CET44349727104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.742381096 CET49727443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.742888927 CET49727443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.742904902 CET49727443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.742940903 CET49727443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.742955923 CET44349727104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.743014097 CET49727443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.743182898 CET49737443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.743218899 CET44349737104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.743302107 CET49737443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.743547916 CET49737443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.743563890 CET44349737104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.748123884 CET44349728104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.748354912 CET49728443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.748366117 CET44349728104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.749803066 CET44349728104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.749892950 CET49728443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.751146078 CET49728443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.751233101 CET44349728104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.751528978 CET49728443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.751537085 CET44349728104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.751599073 CET49728443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.751615047 CET49728443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.751960039 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.752058029 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.752329111 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.753155947 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.753207922 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.773859978 CET44349731104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.774184942 CET49731443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.774216890 CET44349731104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.775120020 CET44349731104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.775199890 CET49731443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.775502920 CET49731443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.775502920 CET49731443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.775553942 CET49731443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.775561094 CET44349731104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.775626898 CET49731443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.775825977 CET49739443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.775859118 CET44349739104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.775981903 CET49739443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.776369095 CET49739443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:47.776377916 CET44349739104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:47.881443024 CET44349729149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:47.881774902 CET49729443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:47.881791115 CET44349729149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:47.882765055 CET44349729149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:47.882831097 CET49729443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:47.883852959 CET49729443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:47.883912086 CET44349729149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:47.883994102 CET49729443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:47.889627934 CET44349730149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:47.889859915 CET49730443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:47.889930010 CET44349730149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:47.891449928 CET44349730149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:47.891525030 CET49730443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:47.893138885 CET49730443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:47.893235922 CET44349730149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:47.894035101 CET49730443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:47.894062042 CET44349730149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:47.924776077 CET49729443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:47.924792051 CET44349729149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:47.940757036 CET49730443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:47.971091986 CET49729443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:48.027925968 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.028243065 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.028276920 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.031542063 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.031615973 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.036108971 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.036204100 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.036365032 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.036386013 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.047734022 CET44349733104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.047943115 CET49733443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.047954082 CET44349733104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.049374104 CET44349733104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.049455881 CET49733443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.051872969 CET49733443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.051954031 CET44349733104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.052355051 CET49733443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.052360058 CET44349733104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.083411932 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.094666004 CET49733443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.094835997 CET44349734104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.095158100 CET49734443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.095176935 CET44349734104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.098846912 CET44349734104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.098921061 CET49734443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.099328995 CET49734443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.099517107 CET44349734104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.099550009 CET49734443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.107418060 CET44349735104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.107703924 CET49735443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.107779026 CET44349735104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.109318018 CET44349735104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.109394073 CET49735443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.110112906 CET49735443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.110225916 CET44349735104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.110574961 CET49735443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.110596895 CET44349735104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.127058029 CET44349729149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:48.127124071 CET44349729149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:48.127199888 CET49729443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:48.128153086 CET49729443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:48.128175020 CET44349729149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:48.140971899 CET49734443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.140986919 CET44349734104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.141674042 CET49740443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:48.141701937 CET44349740149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:48.142000914 CET49740443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:48.143591881 CET49740443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:48.143601894 CET44349740149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:48.148993015 CET44349730149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:48.149173021 CET44349730149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:48.149473906 CET49730443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:48.149741888 CET49730443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:48.149770975 CET44349730149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:48.156435013 CET49735443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.156862974 CET44349736104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.157973051 CET49736443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.157996893 CET44349736104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.159070015 CET44349736104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.159153938 CET49736443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.161417961 CET49736443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.161499023 CET44349736104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.161673069 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.161726952 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.161761045 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.161798000 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.161829948 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.161832094 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.161859035 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.161886930 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.162008047 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.162014008 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.162122965 CET49741443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:48.162156105 CET44349741149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:48.162234068 CET49741443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:48.162681103 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.162708044 CET49741443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:48.162727118 CET44349741149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:48.162746906 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.162755966 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.162802935 CET49736443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.162818909 CET44349736104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.166543961 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.166614056 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.166625023 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.166726112 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.166902065 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.166912079 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.189094067 CET49734443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.190956116 CET44349733104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.190999031 CET44349733104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.191077948 CET49733443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.191092014 CET44349733104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.191107988 CET44349733104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.191171885 CET49733443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.192219019 CET49733443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.192238092 CET44349733104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.196878910 CET44349737104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.197088003 CET49737443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.197112083 CET44349737104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.198096037 CET44349737104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.198172092 CET49737443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.199182987 CET49737443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.199250937 CET44349737104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.199506044 CET49737443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.199512959 CET44349737104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.205117941 CET49736443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.205141068 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.205899954 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.205918074 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.206770897 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.206849098 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.207329988 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.207386971 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.207437992 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.207447052 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.220743895 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.229490995 CET44349739104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.229693890 CET49739443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.229705095 CET44349739104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.231209993 CET44349739104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.231276035 CET49739443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.231601000 CET49739443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.231676102 CET44349739104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.231712103 CET49739443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.250061989 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.250225067 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.250268936 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.250279903 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.250307083 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.250350952 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.250389099 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.250397921 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.250407934 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.250449896 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.250458956 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.250503063 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.251275063 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.251382113 CET49737443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.251384020 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.251482964 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.251586914 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.251635075 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.251643896 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.251684904 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.251692057 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.251842022 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.251892090 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.251902103 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.252270937 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.252348900 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.252356052 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.252455950 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.252500057 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.252507925 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.252877951 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.252929926 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.252938032 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.253062010 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.253160000 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.253179073 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.253187895 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.253268957 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.253278971 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.279328108 CET44349739104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.285964012 CET49739443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.285988092 CET44349739104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.299052000 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.329504967 CET49739443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.338675022 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.338756084 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.338793039 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.338835955 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.338907003 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.338939905 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.338968992 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.339004040 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.339034081 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.339268923 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.339309931 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.339323997 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.339339972 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.339379072 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.339379072 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.339845896 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.339895964 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.339915991 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.339930058 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.339960098 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.339965105 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.340013981 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.340027094 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.340715885 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.340770006 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.340779066 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.340791941 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.340811968 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.340823889 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.340867996 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.340878963 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.340943098 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.341633081 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.341685057 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.341689110 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.341701031 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.341722012 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.341741085 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.341741085 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.341759920 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.341794014 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.342540979 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.342602015 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.342617035 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.342643976 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.342698097 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.342711926 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.390650988 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.427099943 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.427190065 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.427597046 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.427654982 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.427820921 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.427871943 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.427951097 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.428004026 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.428005934 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.428020000 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.428055048 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.428078890 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.428121090 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.428128958 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.428152084 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.428189039 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.428411961 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.428462029 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.428468943 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.428481102 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.428522110 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.428651094 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.428709984 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.428724051 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.428762913 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.428772926 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.428791046 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.428816080 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.429378986 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.429438114 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.429450035 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.429500103 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.429511070 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.429536104 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.429568052 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.429708958 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.429764032 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.429781914 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.429827929 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.429830074 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.429855108 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.429881096 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.429974079 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.430022955 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.430037022 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.430087090 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.430109024 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.430151939 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.430160999 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.430174112 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.430205107 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.430222034 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.430321932 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.430372953 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.430375099 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.430387974 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.430413008 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.430418968 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.430440903 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.430452108 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.430476904 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.431236982 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.431287050 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.431288958 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.431302071 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.431351900 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.431368113 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.431399107 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.431402922 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.431413889 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.431458950 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.431891918 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.431941986 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.433046103 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.518088102 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.518126965 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.518253088 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.518253088 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.518325090 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.518373013 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.518393993 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.518440962 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.518459082 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.518507957 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.518703938 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.518727064 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.518769026 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.518785954 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.518822908 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.519247055 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.519267082 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.519328117 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.519342899 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.519388914 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.520093918 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.520114899 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.520234108 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.520250082 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.523597956 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.523621082 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.523705006 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.523705006 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.523722887 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.523751020 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.523772955 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.523816109 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.523832083 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.523879051 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.523960114 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.523974895 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.524049044 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.524049044 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.524066925 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.564526081 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.606614113 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.606632948 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.606849909 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.606920958 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.607628107 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.607680082 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.607739925 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.607762098 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.607800961 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.607841969 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.607883930 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.607893944 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.607917070 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.607938051 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.607964993 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.608237028 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.608285904 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.608290911 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.608309984 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.608340979 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.608386040 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.608386040 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.608506918 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.608547926 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.608597994 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.608613014 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.608642101 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.608686924 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.608736992 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.608738899 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.608767033 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.608807087 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.608807087 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.608834028 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.608848095 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.608958960 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.609529972 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.612847090 CET49732443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.612880945 CET44349732104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.768062115 CET44349740149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:48.768743038 CET49740443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:48.768759012 CET44349740149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:48.772604942 CET44349740149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:48.773011923 CET49740443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:48.775469065 CET49740443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:48.775660038 CET44349740149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:48.776082993 CET49740443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:48.776091099 CET44349740149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:48.801095963 CET44349741149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:48.801397085 CET49741443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:48.801430941 CET44349741149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:48.801731110 CET44349734104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.801796913 CET44349734104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.801841021 CET44349734104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.801872969 CET49734443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.801881075 CET44349734104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.801920891 CET44349734104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.802139997 CET49734443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.802148104 CET44349734104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.802213907 CET44349734104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.802315950 CET49734443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.802323103 CET44349734104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.802417994 CET49734443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.802725077 CET44349734104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.802833080 CET44349734104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.802994013 CET44349741149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:48.803030968 CET49734443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.803030968 CET49734443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.803175926 CET49741443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:48.803829908 CET49741443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:48.803829908 CET49741443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:48.803914070 CET44349741149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:48.814995050 CET44349735104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.815141916 CET44349735104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.815248013 CET44349735104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.815352917 CET49735443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.815360069 CET44349735104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.815392017 CET44349735104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.815419912 CET49735443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.815546989 CET44349735104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.815633059 CET44349735104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.815644979 CET49735443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.815665007 CET44349735104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.815720081 CET49735443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.815730095 CET44349735104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.815928936 CET44349735104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.817763090 CET49743443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.817836046 CET44349743104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.817840099 CET49735443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.818123102 CET49735443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.818131924 CET49743443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.818146944 CET44349735104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.819885015 CET49743443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.819920063 CET44349743104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.827794075 CET49744443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.827842951 CET44349744104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.828198910 CET49744443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.829520941 CET49744443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.829540968 CET44349744104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.830226898 CET49740443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:48.845487118 CET49741443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:48.845530987 CET44349741149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:48.874603987 CET44349736104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.874737978 CET44349736104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.874963999 CET49736443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.876744032 CET49736443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.876782894 CET44349736104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.883703947 CET49745443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:15:48.883757114 CET4434974535.190.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.883852005 CET49745443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:15:48.884001970 CET49745443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:15:48.884017944 CET4434974535.190.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.891242027 CET49741443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:48.896744967 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.896775007 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.896792889 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.896810055 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.896830082 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.896851063 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.896882057 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.896909952 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.896990061 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.897129059 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.897234917 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.897258997 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.897444010 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.897460938 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.897877932 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.897996902 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.901614904 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.902024984 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.902041912 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.912044048 CET44349739104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.912071943 CET44349739104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.912100077 CET44349739104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.912123919 CET44349739104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.912138939 CET49739443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.912147999 CET44349739104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.912168026 CET44349739104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.912200928 CET44349739104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.912205935 CET49739443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.912231922 CET49739443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.912237883 CET44349739104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.912899971 CET44349739104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.912956953 CET44349739104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.912990093 CET49739443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.913139105 CET49739443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.913459063 CET49739443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.913470984 CET44349739104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.927159071 CET44349737104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.927222013 CET44349737104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.927356958 CET49737443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.929896116 CET49737443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.929914951 CET44349737104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.930610895 CET49746443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.930655003 CET44349746104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.931010008 CET49746443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.931010008 CET49746443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:48.931071997 CET44349746104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:48.955705881 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.983403921 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.983458042 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.983479977 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.983563900 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.983583927 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.983711004 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.983880997 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.984267950 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.984297037 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.984324932 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.984333038 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.984342098 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.984591007 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.984599113 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.984756947 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.984994888 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.985057116 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.985080957 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.985100985 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.985133886 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.985157967 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.985188961 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.985776901 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.985805988 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.985836029 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.985860109 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.985868931 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.985877991 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:48.985908985 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.985960960 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:48.985966921 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.031557083 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.031594992 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.031960011 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.031977892 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.032362938 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.034889936 CET44349740149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:49.034971952 CET44349740149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:49.039427042 CET49740443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:49.039427042 CET49740443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:49.070314884 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.070389032 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.070427895 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.070463896 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.070472002 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.070480108 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.070508957 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.070539951 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.070847034 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.070934057 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.070970058 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.070980072 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.071012974 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.071079969 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.071481943 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.071583986 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.071624994 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.071640968 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.071671963 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.071688890 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.071886063 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.071894884 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.072438955 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.072520018 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.072529078 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.072542906 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.072601080 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.072629929 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.072630882 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.072639942 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.072664976 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.072911978 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.073456049 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.073507071 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.073544025 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.073554993 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.073577881 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.073605061 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.074194908 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.074233055 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.074285984 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.074292898 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.074321985 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.074385881 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.081794024 CET44349741149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:49.081883907 CET44349741149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:49.082182884 CET49741443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:49.083049059 CET49741443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:49.083074093 CET44349741149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:49.109822035 CET49734443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.109843969 CET44349734104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.111938953 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.119703054 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.156701088 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.156753063 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.156994104 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.157165051 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.157181978 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.157253027 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.157300949 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.157349110 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.157392979 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.158166885 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.158209085 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.158221006 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.158232927 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.158591032 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.158624887 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.158732891 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.158759117 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.159320116 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.161345959 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.161346912 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.161360025 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.161408901 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.161421061 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.161434889 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.161446095 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.161468983 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.161472082 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.161511898 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.161511898 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.161515951 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.161533117 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.161550045 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.161595106 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.161595106 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.164828062 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.207060099 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.207132101 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.207370996 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.207370996 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.207398891 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.210381985 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.243699074 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.243721962 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.244259119 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.244297981 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.244324923 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.244416952 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.252064943 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.267344952 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.267395973 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.274775982 CET44349743104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.281507015 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.297739029 CET44349744104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.299537897 CET49743443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.299616098 CET44349743104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.299741983 CET49744443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.299767017 CET44349744104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.300863981 CET44349743104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.300929070 CET49738443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.300970078 CET44349738104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.303303957 CET44349744104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.314073086 CET49743443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.314126015 CET49744443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.345005989 CET49740443192.168.2.5149.154.167.99
                                        Feb 14, 2025 01:15:49.345027924 CET44349740149.154.167.99192.168.2.5
                                        Feb 14, 2025 01:15:49.346577883 CET4434974535.190.80.1192.168.2.5
                                        Feb 14, 2025 01:15:49.393505096 CET44349746104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:49.398767948 CET49745443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:15:49.432902098 CET49744443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.432902098 CET49744443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.432902098 CET49744443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.433271885 CET44349744104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.433335066 CET49747443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.433408976 CET44349747104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.433444023 CET49743443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.433444023 CET49743443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.433444023 CET49743443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.433656931 CET49748443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.433679104 CET49745443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:15:49.433701992 CET44349743104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.433720112 CET4434974535.190.80.1192.168.2.5
                                        Feb 14, 2025 01:15:49.433721066 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.433741093 CET49746443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:49.433757067 CET44349746104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:49.433934927 CET44349744104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.433988094 CET44349743104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.434664011 CET49743443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.434705019 CET49747443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.434712887 CET49744443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.434712887 CET49743443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.434712887 CET49744443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.434712887 CET49748443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.434988976 CET49748443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.435024977 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.435204983 CET49747443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.435226917 CET44349747104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.437813044 CET4434974535.190.80.1192.168.2.5
                                        Feb 14, 2025 01:15:49.437819004 CET44349746104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:49.437850952 CET4434974535.190.80.1192.168.2.5
                                        Feb 14, 2025 01:15:49.439663887 CET49746443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:49.439668894 CET49745443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:15:49.440829992 CET49745443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:15:49.440893888 CET49746443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:49.440893888 CET49746443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:49.441044092 CET4434974535.190.80.1192.168.2.5
                                        Feb 14, 2025 01:15:49.441097975 CET49746443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:49.441098928 CET44349746104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:49.441186905 CET49749443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:49.441262960 CET44349749104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:49.441314936 CET49745443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:15:49.441618919 CET44349746104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:49.443109989 CET49750443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.443140030 CET44349750104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.443176031 CET49746443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:49.443202972 CET49746443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:49.443202972 CET49749443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:49.444627047 CET49749443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:49.444627047 CET49750443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.444667101 CET44349749104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:49.445038080 CET49750443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.445067883 CET44349750104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.446479082 CET49751443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:49.446506023 CET44349751104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:49.446995974 CET49751443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:49.450815916 CET49751443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:49.450845003 CET44349751104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:49.487334967 CET4434974535.190.80.1192.168.2.5
                                        Feb 14, 2025 01:15:49.488128901 CET49745443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:15:49.488171101 CET4434974535.190.80.1192.168.2.5
                                        Feb 14, 2025 01:15:49.533922911 CET49745443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:15:49.564477921 CET4434974535.190.80.1192.168.2.5
                                        Feb 14, 2025 01:15:49.564685106 CET4434974535.190.80.1192.168.2.5
                                        Feb 14, 2025 01:15:49.564821959 CET49745443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:15:49.564834118 CET4434974535.190.80.1192.168.2.5
                                        Feb 14, 2025 01:15:49.565265894 CET49752443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:15:49.565310001 CET4434975235.190.80.1192.168.2.5
                                        Feb 14, 2025 01:15:49.565320015 CET49745443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:15:49.565337896 CET49745443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:15:49.565407038 CET49752443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:15:49.565587997 CET49752443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:15:49.565597057 CET4434975235.190.80.1192.168.2.5
                                        Feb 14, 2025 01:15:49.895915031 CET44349747104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.896318913 CET49747443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.896370888 CET44349747104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.897316933 CET44349747104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.897403002 CET49747443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.897588968 CET44349750104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.897768974 CET49747443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.897845984 CET44349747104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.897901058 CET49750443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.897963047 CET44349750104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.898001909 CET49747443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.898021936 CET44349747104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.899236917 CET44349750104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.899353027 CET49750443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.899620056 CET49750443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.899620056 CET49750443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.899671078 CET49750443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.899698973 CET44349750104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.899871111 CET44349750104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.899918079 CET49753443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.899955034 CET44349753104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.899977922 CET49750443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.899977922 CET49750443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.900021076 CET49753443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.900197029 CET49753443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.900211096 CET44349753104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.907392025 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.908579111 CET49748443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.908596039 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.911578894 CET44349751104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:49.911748886 CET49751443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:49.911765099 CET44349751104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:49.912026882 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.912096977 CET49748443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.912328959 CET49748443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.912422895 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.912425995 CET49748443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.912645102 CET44349751104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:49.912813902 CET49751443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:49.913074970 CET49751443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:49.913074970 CET49751443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:49.913111925 CET49751443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:49.913142920 CET44349751104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:49.913279057 CET44349751104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:49.913307905 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:49.913320065 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:49.913358927 CET49751443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:49.913414001 CET49751443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:49.913424969 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:49.913579941 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:49.913593054 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:49.918946981 CET44349749104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:49.924874067 CET49749443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:49.924891949 CET44349749104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:49.925364971 CET44349749104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:49.925633907 CET49749443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:49.925723076 CET44349749104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:49.925734997 CET49749443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:49.939913988 CET49747443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.954309940 CET49748443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:49.954375982 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:49.967407942 CET44349749104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:49.969538927 CET49749443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.000613928 CET49748443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.021612883 CET4434975235.190.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.022264004 CET49752443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:15:50.022279978 CET4434975235.190.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.022774935 CET4434975235.190.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.023088932 CET49752443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:15:50.023166895 CET4434975235.190.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.023195028 CET49752443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:15:50.067326069 CET4434975235.190.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.079621077 CET49752443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:15:50.149873972 CET49755443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.149945974 CET44349755104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.150280952 CET49755443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.150640965 CET4434975235.190.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.150666952 CET49755443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.150682926 CET44349755104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.150739908 CET4434975235.190.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.150934935 CET49752443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:15:50.150954962 CET4434975235.190.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.151002884 CET49752443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:15:50.151017904 CET49752443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:15:50.396914959 CET44349753104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.397157907 CET49753443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.397176981 CET44349753104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.397710085 CET44349753104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.398128986 CET49753443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.398210049 CET44349753104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.398272991 CET49753443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.401650906 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.401806116 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.401815891 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.402678013 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.402748108 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.403023005 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.403079033 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.403100967 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.439486980 CET49753443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.439508915 CET44349753104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.443335056 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.454365969 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.454381943 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.500837088 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.559524059 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.559654951 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.559715986 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.559739113 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.559839010 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.559933901 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.560013056 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.560024023 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.560081959 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.560090065 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.560179949 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.560566902 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.560575962 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.568232059 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.568296909 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.568305969 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.568386078 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.568710089 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.568717957 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.597515106 CET44349747104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.597554922 CET44349747104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.597585917 CET44349747104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.597615957 CET44349747104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.597640991 CET44349747104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.597670078 CET44349747104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.597778082 CET44349747104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.597810984 CET44349747104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.597944021 CET49747443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.597982883 CET44349747104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.605438948 CET44349747104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.605465889 CET44349747104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.605506897 CET49747443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.605519056 CET44349747104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.605561972 CET49747443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.613044024 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.616530895 CET44349755104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.616733074 CET49755443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.616749048 CET44349755104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.617624044 CET44349755104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.617688894 CET49755443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.617949963 CET49755443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.617969036 CET49755443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.618006945 CET49755443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.618015051 CET44349755104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.618153095 CET44349755104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.618303061 CET49755443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.618365049 CET49756443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.618467093 CET44349756104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.618516922 CET49755443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.618551970 CET49756443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.618724108 CET49756443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.618762970 CET44349756104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.635384083 CET44349749104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.635477066 CET44349749104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.635885954 CET49749443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.636545897 CET49749443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.636580944 CET44349749104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.637537956 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.637667894 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.637744904 CET49748443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.637749910 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.637783051 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.637912035 CET49748443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.637933969 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.638045073 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.639303923 CET49748443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.639334917 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.640281916 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.640367031 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.640449047 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.640454054 CET49748443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.640475988 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.640567064 CET49748443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.640580893 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.641906977 CET49748443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.650043011 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.650233030 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.650326967 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.650397062 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.650409937 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.650465012 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.650474072 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.650599957 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.650741100 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.650749922 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.651125908 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.651181936 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.651191950 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.651724100 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.651782990 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.651793003 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.651922941 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.652012110 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.652021885 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.652678013 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.652734995 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.652743101 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.652914047 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.653067112 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.653076887 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.653636932 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.653672934 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.653688908 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.653700113 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.653734922 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.653749943 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.653760910 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.653830051 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.654058933 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.654067993 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.654226065 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.685018063 CET44349747104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.685092926 CET44349747104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.685260057 CET44349747104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.685287952 CET44349747104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.685398102 CET44349747104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.688283920 CET49747443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.691567898 CET49747443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.691612005 CET44349747104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.707307100 CET49757443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.707340956 CET44349757104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.707411051 CET49757443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.707643032 CET49757443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.707653999 CET44349757104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.725301027 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.725476027 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.725559950 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.726110935 CET49748443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.726131916 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.726303101 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.726381063 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.726526976 CET49748443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.726535082 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.727102041 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.727180958 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.727257013 CET49748443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.727257013 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.727288008 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.727588892 CET49748443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.727900982 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.728100061 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.728485107 CET49748443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.728492022 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.728919983 CET49748443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.728926897 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.729037046 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.729120970 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.729254007 CET49748443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.729262114 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.729619980 CET49748443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.729808092 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.735694885 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.735878944 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.735965967 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.736119032 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.736135960 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.736521959 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.736638069 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.737266064 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.737540960 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.737554073 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.737741947 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.738215923 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.738289118 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.738312960 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.738472939 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.739000082 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.739083052 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.739129066 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.739137888 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.739320993 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.739881992 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.740631104 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.740746021 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.740817070 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.740832090 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.740974903 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.742825985 CET49758443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.742835999 CET44349758104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.742899895 CET49758443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.743194103 CET49758443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.743201017 CET44349758104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.781474113 CET49748443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.781490088 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.813937902 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.814006090 CET49748443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.814023972 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.814094067 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.814315081 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.814604998 CET49748443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.814990997 CET49748443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:50.815005064 CET44349748104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:50.820900917 CET49759443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.820952892 CET44349759104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.821017981 CET49759443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.821250916 CET49759443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.821274042 CET44349759104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.823973894 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.824048042 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.824075937 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.824299097 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.824608088 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.824671984 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.824687004 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.824832916 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.825057983 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.825114012 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.825135946 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.825270891 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.825965881 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.826029062 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.826060057 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.826148987 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.826212883 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.826224089 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.826245070 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.826379061 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.826387882 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.826549053 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.826738119 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.826790094 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.826822996 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.826913118 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.826961040 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.826968908 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.827783108 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.827867985 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.827944040 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.828705072 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.828805923 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.830579996 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.835344076 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.842617035 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.842653990 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.850904942 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.852200985 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.854633093 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.912786007 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.912997007 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.913032055 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.913170099 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.913295031 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.913436890 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.913496017 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.913938999 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.914004087 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.914098978 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.915872097 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.915894032 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.915910959 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.916050911 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.916060925 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:50.916102886 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.916127920 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.916153908 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.916179895 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.917085886 CET49754443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:50.917104006 CET44349754104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.076651096 CET44349756104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.076864004 CET49756443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:51.076934099 CET44349756104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.077348948 CET44349756104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.077683926 CET49756443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:51.077754974 CET44349756104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.077791929 CET49756443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:51.106575012 CET44349753104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.106626987 CET44349753104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.106657982 CET44349753104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.106688023 CET44349753104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.106719017 CET44349753104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.106750011 CET44349753104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.106771946 CET49753443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:51.106775045 CET44349753104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.106789112 CET44349753104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.106892109 CET49753443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:51.106909037 CET44349753104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.107327938 CET44349753104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.107629061 CET49753443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:51.107636929 CET44349753104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.111325979 CET44349753104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.111795902 CET49753443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:51.111804008 CET44349753104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.119420052 CET44349756104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.126652956 CET49756443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:51.156552076 CET49753443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:51.183187008 CET44349757104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.183433056 CET49757443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:51.183449030 CET44349757104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.184350014 CET44349757104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.184406042 CET49757443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:51.195048094 CET44349753104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.195132971 CET44349753104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.195218086 CET44349753104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.195568085 CET49753443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:51.197091103 CET49757443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:51.197091103 CET49757443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:51.197091103 CET49757443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:51.197225094 CET44349757104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.197333097 CET49761443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:51.197384119 CET44349761104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.197432995 CET44349757104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.197433949 CET49757443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:51.198538065 CET49753443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:51.198559999 CET44349753104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.204541922 CET49757443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:51.204577923 CET49761443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:51.205051899 CET49761443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:51.205068111 CET44349761104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.208993912 CET49762443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.209003925 CET44349762104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.209202051 CET49762443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.209408998 CET49762443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.209414005 CET44349762104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.217426062 CET44349758104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.217614889 CET49758443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.217619896 CET44349758104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.219010115 CET44349758104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.220381975 CET49758443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.221719980 CET49758443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.221731901 CET49758443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.221764088 CET49758443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.221793890 CET44349758104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.221848011 CET49758443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.222002029 CET49763443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.222038984 CET44349763104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.222242117 CET49763443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.222510099 CET49763443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.222518921 CET44349763104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.277790070 CET44349759104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.278023958 CET49759443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.278059006 CET44349759104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.279479980 CET44349759104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.279540062 CET49759443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.279864073 CET49759443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.279881954 CET49759443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.279917955 CET49759443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.279939890 CET44349759104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.280137062 CET44349759104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.280174017 CET49764443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.280217886 CET49759443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.280219078 CET44349764104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.280241013 CET49759443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.280298948 CET49764443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.280567884 CET49764443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.280576944 CET44349764104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.659420967 CET44349761104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.660288095 CET49761443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:51.660367012 CET44349761104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.660675049 CET44349761104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.662955999 CET44349762104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.663208961 CET49761443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:51.663341999 CET49761443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:51.663383007 CET44349761104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.663508892 CET49762443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.663525105 CET44349762104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.664585114 CET44349762104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.664657116 CET49762443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.664985895 CET49762443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.665004015 CET49762443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.665040970 CET49762443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.665055037 CET44349762104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.665240049 CET44349762104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.665354013 CET49765443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.665384054 CET49762443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.665385008 CET49762443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.665452003 CET44349765104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.666270971 CET49765443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.666522980 CET49765443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.666563988 CET44349765104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.702230930 CET44349763104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.715173960 CET49761443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:51.740386009 CET49763443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.740406036 CET44349763104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.744031906 CET44349763104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.744116068 CET49763443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.744421005 CET49763443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.744543076 CET49763443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.744601011 CET44349763104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.766088963 CET44349764104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.778168917 CET49764443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.778187990 CET44349764104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.779663086 CET44349764104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.784651995 CET49764443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.793085098 CET49763443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.793101072 CET44349763104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.810772896 CET44349756104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.810837984 CET44349756104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.810872078 CET44349756104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.810906887 CET44349756104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.810931921 CET44349756104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.810960054 CET44349756104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.811197996 CET49756443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:51.811229944 CET44349756104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.811626911 CET44349756104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.811969995 CET44349756104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.815360069 CET44349756104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.815391064 CET44349756104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.826314926 CET49756443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:51.826330900 CET44349756104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.829890966 CET49756443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:51.844940901 CET49763443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.849728107 CET49764443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.849919081 CET44349764104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.850120068 CET49764443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.859357119 CET44349763104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.859498978 CET44349763104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.859589100 CET44349763104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.859615088 CET49763443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.859626055 CET44349763104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.859750986 CET44349763104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.859850883 CET44349763104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.859940052 CET44349763104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.860029936 CET44349763104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.860157013 CET44349763104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.861942053 CET49763443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.861949921 CET44349763104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.863841057 CET44349763104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.867537975 CET49763443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.867544889 CET44349763104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.867695093 CET49763443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.891376972 CET44349764104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.891810894 CET49764443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.891832113 CET44349764104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.897469997 CET44349756104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.897686958 CET44349756104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.897772074 CET44349756104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.897840977 CET49756443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:51.897861004 CET44349756104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.897917032 CET44349756104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.898017883 CET44349756104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.898252010 CET49756443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:51.898256063 CET44349756104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.898283958 CET44349756104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.898390055 CET49756443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:51.898407936 CET44349756104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.898653984 CET44349756104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.898797989 CET49756443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:51.898933887 CET49756443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:51.898967981 CET44349756104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.902417898 CET49766443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:51.902518988 CET44349766104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.902601004 CET49766443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:51.902826071 CET49766443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:51.902848959 CET44349766104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:51.903948069 CET49767443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.903978109 CET44349767104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.904069901 CET49767443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.904293060 CET49767443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.904324055 CET44349767104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.941508055 CET49764443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.949879885 CET44349763104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.950082064 CET44349763104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.950181007 CET44349763104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.950273991 CET44349763104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.950368881 CET44349763104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.950414896 CET49763443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.950428963 CET44349763104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.950457096 CET49763443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.950547934 CET49763443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.950551987 CET44349763104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.950613022 CET44349763104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.950747967 CET49763443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.950776100 CET49763443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.950788021 CET44349763104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.964266062 CET44349764104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.964404106 CET44349764104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.964495897 CET44349764104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.964513063 CET49764443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.964529991 CET44349764104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.964624882 CET49764443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.964631081 CET44349764104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.964737892 CET44349764104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.964797974 CET49764443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.964803934 CET44349764104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.964899063 CET44349764104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.965251923 CET49764443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.965257883 CET44349764104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.968880892 CET44349764104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.968940973 CET49764443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.968950987 CET44349764104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.969032049 CET44349764104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:51.969373941 CET49764443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:51.969381094 CET44349764104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.016148090 CET49764443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.056452990 CET44349764104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.056677103 CET44349764104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.056768894 CET44349764104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.056924105 CET44349764104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.057013988 CET44349764104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.057207108 CET44349764104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.057296991 CET44349764104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.057385921 CET44349764104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.057476044 CET44349764104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.057559967 CET44349764104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.062972069 CET49764443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.062992096 CET44349764104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.063008070 CET44349764104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.063081980 CET44349764104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.063134909 CET44349764104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.063586950 CET49764443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.064704895 CET49764443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.065459967 CET49764443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.065474033 CET44349764104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.122314930 CET44349765104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.123645067 CET49765443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.123682022 CET44349765104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.124677896 CET44349765104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.124751091 CET49765443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.125035048 CET49765443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.125108957 CET44349765104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.125152111 CET49765443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.171339035 CET44349765104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.173314095 CET49765443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.173348904 CET44349765104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.218806982 CET49765443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.281977892 CET44349765104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.282023907 CET44349765104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.282047987 CET44349765104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.282074928 CET44349765104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.282095909 CET44349765104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.282116890 CET44349765104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.282136917 CET44349765104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.282174110 CET44349765104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.282381058 CET49765443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.282418966 CET44349765104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.286771059 CET44349765104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.286854029 CET49765443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.286871910 CET44349765104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.327819109 CET49765443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.361500025 CET44349761104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.361536980 CET44349761104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.361562967 CET44349761104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.361584902 CET44349761104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.361749887 CET49761443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.361763000 CET44349761104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.361829996 CET44349761104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.361884117 CET49761443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.361901999 CET44349761104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.361915112 CET49761443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.361929893 CET44349761104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.361960888 CET44349761104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.362032890 CET44349761104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.362255096 CET49761443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.362941980 CET49761443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.362977028 CET44349761104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.368100882 CET44349765104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.368155003 CET44349765104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.368268967 CET44349765104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.368392944 CET49769443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.368423939 CET44349769104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.371284008 CET44349766104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.372843981 CET49769443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.372911930 CET49770443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.372924089 CET49765443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.372944117 CET44349770104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.373246908 CET49771443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.373260021 CET44349771104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.373383045 CET49766443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.373416901 CET44349766104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.373569965 CET49770443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.373570919 CET49771443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.373682022 CET49769443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.373698950 CET44349769104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.374114037 CET49771443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.374129057 CET44349771104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.374293089 CET49770443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.374310017 CET44349770104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.374413967 CET49765443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.374444962 CET44349765104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.375981092 CET44349766104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.376153946 CET49766443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.376941919 CET49766443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.376979113 CET49766443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.376998901 CET49766443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.377125978 CET44349766104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.377302885 CET49772443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.377397060 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.377579927 CET44349766104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.378240108 CET49766443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.378266096 CET49766443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.378367901 CET49772443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.378556967 CET49772443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.378592968 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.380004883 CET49773443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.380028009 CET44349773104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.380096912 CET49773443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.380377054 CET49773443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.380404949 CET44349773104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.380740881 CET44349767104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.381352901 CET49767443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.381369114 CET44349767104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.382401943 CET44349767104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.382484913 CET49767443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.382801056 CET49767443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.382832050 CET49767443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.382869005 CET44349767104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.382905960 CET49767443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.382956982 CET49767443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.383069038 CET49774443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.383095980 CET44349774104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.383214951 CET49774443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.383371115 CET49774443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.383382082 CET44349774104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.827841997 CET44349770104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.828054905 CET49770443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.828077078 CET44349770104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.829070091 CET44349770104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.829375982 CET49770443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.829657078 CET49770443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.829657078 CET49770443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.829700947 CET49770443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.829745054 CET44349770104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.829809904 CET49770443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.829943895 CET49776443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.829987049 CET44349776104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.830039978 CET49776443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.830197096 CET49776443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.830207109 CET44349776104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.841906071 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.842226982 CET49772443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.842263937 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.843126059 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.843883991 CET49772443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.844252110 CET49772443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.844320059 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.844408989 CET49772443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.852824926 CET44349773104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.853022099 CET49773443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.853040934 CET44349773104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.853595972 CET44349771104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.853904963 CET49771443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.853971004 CET44349771104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.854099035 CET44349773104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.855463028 CET44349771104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.855804920 CET44349769104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.855834007 CET44349774104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.855875015 CET49773443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.855880022 CET49771443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.856213093 CET49771443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.856231928 CET49771443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.856259108 CET49771443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.856301069 CET44349771104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.856359005 CET49771443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.856462002 CET49777443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.856497049 CET44349777104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.856570005 CET49777443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.856722116 CET49773443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.856723070 CET49773443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.856755972 CET49773443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.856801033 CET44349773104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.856853962 CET49773443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.856878042 CET49778443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.856889009 CET44349778104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.856945992 CET49778443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.856987953 CET49774443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.857002020 CET44349774104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.857085943 CET49769443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.857098103 CET44349769104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.857218981 CET49777443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.857235909 CET44349777104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.857314110 CET44349774104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.857331991 CET49778443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.857343912 CET44349778104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.857661963 CET49774443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.857719898 CET44349774104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.857803106 CET49774443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.858062983 CET44349769104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.858129978 CET49769443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.858422041 CET49769443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.858438015 CET49769443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.858467102 CET49769443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.858489990 CET44349769104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.858630896 CET44349769104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.858663082 CET49779443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.858674049 CET44349779104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.858707905 CET49769443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.858726978 CET49769443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.858771086 CET49779443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.858957052 CET49779443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.858969927 CET44349779104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.891343117 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.898220062 CET49772443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:52.898248911 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:52.898288012 CET49774443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:52.898297071 CET44349774104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:52.943855047 CET49772443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:53.003528118 CET44349774104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.003680944 CET44349774104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.003777027 CET44349774104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.003870010 CET44349774104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.003957033 CET44349774104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.004044056 CET44349774104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.004178047 CET44349774104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.004322052 CET44349774104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.004861116 CET49774443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:53.004878044 CET44349774104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.008176088 CET44349774104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.008232117 CET49774443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:53.008236885 CET44349774104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.054163933 CET49774443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:53.054177999 CET44349774104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.093255043 CET44349774104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.094547987 CET49774443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:53.094558001 CET44349774104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.097893953 CET44349774104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.097980022 CET44349774104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.101423025 CET49774443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:53.101432085 CET44349774104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.101665974 CET49774443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:53.102577925 CET44349774104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.102734089 CET44349774104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.102818966 CET44349774104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.102858067 CET49774443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:53.102863073 CET44349774104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.102905035 CET49774443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:53.102921009 CET44349774104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.103068113 CET44349774104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.103112936 CET49774443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:53.103118896 CET44349774104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.106900930 CET49774443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:53.106914043 CET49774443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:53.284293890 CET44349776104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.284571886 CET49776443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:53.284599066 CET44349776104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.286027908 CET44349776104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.286094904 CET49776443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:53.286468029 CET49776443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:53.286542892 CET44349776104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.286597013 CET49776443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:53.310436964 CET44349778104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.313447952 CET49778443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:53.313513041 CET44349778104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.314491987 CET44349778104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.315886021 CET49778443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:53.316409111 CET49778443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:53.316524982 CET44349778104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.316538095 CET49778443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:53.324191093 CET44349777104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.324419022 CET49777443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:53.324446917 CET44349777104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.325531006 CET44349777104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.326019049 CET49777443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:53.326195955 CET44349777104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.326996088 CET49777443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:53.330720901 CET44349779104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.331334114 CET44349776104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.336042881 CET49779443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:53.336052895 CET44349779104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.338093996 CET49776443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:53.338107109 CET44349776104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.338601112 CET44349779104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.338968039 CET49779443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:53.339318991 CET49779443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:53.339446068 CET44349779104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.339448929 CET49779443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:53.359373093 CET44349778104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.367352962 CET44349777104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.368453979 CET49778443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:53.368475914 CET44349778104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.383928061 CET49776443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:53.384140015 CET49779443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:53.384154081 CET44349779104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.414916992 CET49778443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:53.427475929 CET49779443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:53.449712038 CET44349778104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.449759007 CET44349778104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.449826002 CET44349778104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.449856043 CET44349778104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.449888945 CET44349778104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.449909925 CET44349778104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.449939966 CET44349778104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.449943066 CET49778443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:53.449954987 CET44349778104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.449991941 CET44349778104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.450098038 CET44349778104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.450201035 CET49778443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:53.451500893 CET49778443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:53.451518059 CET44349778104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.453958988 CET44349777104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.454215050 CET44349777104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.454288960 CET49777443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:53.455409050 CET49777443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:53.455415010 CET44349777104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.463013887 CET49782443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:53.463134050 CET44349782104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.463237047 CET49782443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:53.463541985 CET49782443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:53.463563919 CET44349782104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.564744949 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.564793110 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.564862967 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.564910889 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.564915895 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.564989090 CET49772443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:53.565063000 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.565361023 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.567248106 CET49772443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:53.567265034 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.567384958 CET49772443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:53.569462061 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.569502115 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.569597006 CET49772443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:53.569610119 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.582529068 CET44349711172.217.18.4192.168.2.5
                                        Feb 14, 2025 01:15:53.582694054 CET44349711172.217.18.4192.168.2.5
                                        Feb 14, 2025 01:15:53.582894087 CET49711443192.168.2.5172.217.18.4
                                        Feb 14, 2025 01:15:53.614120007 CET49772443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:53.653073072 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.653116941 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.653398037 CET49772443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:53.653465033 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.653512001 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.653537035 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.653558969 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.653713942 CET49772443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:53.653731108 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.654249907 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.654270887 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.654294968 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.654309988 CET49772443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:53.654323101 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.654403925 CET49772443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:53.654417038 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.654572010 CET49772443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:53.655164003 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.655201912 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.655225039 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.655251026 CET49772443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:53.655252934 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.655263901 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.655487061 CET49772443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:53.656076908 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.656114101 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.656122923 CET49772443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:53.656138897 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.656197071 CET49772443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:53.656207085 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.656248093 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.656388998 CET49772443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:53.657217026 CET49772443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:53.657253981 CET44349772104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.661792994 CET49711443192.168.2.5172.217.18.4
                                        Feb 14, 2025 01:15:53.661828995 CET44349711172.217.18.4192.168.2.5
                                        Feb 14, 2025 01:15:53.662040949 CET49783443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:53.662070990 CET44349783104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.662164927 CET49783443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:53.662410975 CET49783443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:53.662424088 CET44349783104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:53.663409948 CET49784443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:53.663444042 CET44349784104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.663701057 CET49784443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:53.663928986 CET49784443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:53.663938999 CET44349784104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.942082882 CET44349782104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.942358971 CET49782443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:53.942425013 CET44349782104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.946043015 CET44349782104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.946142912 CET49782443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:53.946561098 CET49782443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:53.946578979 CET49782443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:53.946618080 CET49782443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:53.946746111 CET44349782104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.946898937 CET49782443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:53.947087049 CET49785443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:53.947179079 CET44349785104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:53.947252989 CET49785443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:53.947426081 CET49785443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:53.947447062 CET44349785104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.004225969 CET44349776104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.004270077 CET44349776104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.004293919 CET44349776104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.004323959 CET44349776104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.004343987 CET44349776104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.004367113 CET44349776104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.004393101 CET49776443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.004430056 CET44349776104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.004492044 CET44349776104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.004637003 CET49776443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.007673025 CET49776443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.007697105 CET44349776104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.012944937 CET49786443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.012985945 CET44349786104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.013750076 CET49786443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.014054060 CET49786443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.014081955 CET44349786104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.025849104 CET49787443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.025886059 CET44349787104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.025973082 CET49787443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.026220083 CET49787443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.026235104 CET44349787104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.046344995 CET44349779104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.046485901 CET44349779104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.046576977 CET44349779104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.046667099 CET44349779104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.046755075 CET44349779104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.046864986 CET44349779104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.046952009 CET44349779104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.047095060 CET44349779104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.047298908 CET44349779104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.047852039 CET49779443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.050698042 CET49779443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.050729036 CET44349779104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.073890924 CET49788443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.073941946 CET44349788104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.074007988 CET49788443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.074264050 CET49788443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.074302912 CET44349788104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.121042013 CET44349784104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.123070002 CET44349783104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.125403881 CET49783443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.125415087 CET44349783104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.125480890 CET49784443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.125490904 CET44349784104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.126853943 CET44349783104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.127028942 CET49783443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.127099037 CET44349784104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.127305984 CET49783443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.127305984 CET49783443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.127362967 CET49783443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.127398968 CET44349783104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.127580881 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.127624989 CET44349783104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.127640963 CET49783443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.127659082 CET49784443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.127684116 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.127892971 CET49784443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.127904892 CET49784443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.127926111 CET49784443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.128006935 CET44349784104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.128081083 CET49790443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.128103018 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.128123045 CET49783443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.128148079 CET49784443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.128365040 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.128365040 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.128451109 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.128474951 CET49790443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.128515005 CET49790443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.128526926 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.431663990 CET44349785104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.432077885 CET49785443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.432151079 CET44349785104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.433605909 CET44349785104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.434186935 CET49785443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.437201977 CET49785443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.437292099 CET44349785104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.439958096 CET49785443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.487334967 CET44349785104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.487636089 CET49785443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.487663984 CET44349785104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.490204096 CET44349786104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.490397930 CET49786443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.490421057 CET44349786104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.491950035 CET44349786104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.492022991 CET49786443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.492327929 CET49786443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.492327929 CET49786443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.492400885 CET49786443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.492434978 CET44349786104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.492506027 CET49786443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.492788076 CET49791443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.492856026 CET44349791104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.492970943 CET49791443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.493122101 CET49791443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.493144035 CET44349791104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.493460894 CET44349787104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.493678093 CET49787443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.493710041 CET44349787104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.498380899 CET44349787104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.498459101 CET49787443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.498735905 CET49787443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.498747110 CET49787443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.498780012 CET49787443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.498917103 CET44349787104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.498982906 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.499011040 CET49787443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.499039888 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.499119997 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.499289036 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.499320030 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.533332109 CET49785443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.544075012 CET44349788104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.544383049 CET49788443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.544418097 CET44349788104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.545295954 CET44349788104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.545375109 CET49788443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.545618057 CET49788443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.545618057 CET49788443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.545658112 CET49788443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.545691967 CET44349788104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.545785904 CET49788443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.545825005 CET49793443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.545900106 CET44349793104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.545975924 CET49793443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.546142101 CET49793443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.546180964 CET44349793104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.580101013 CET44349785104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.580363989 CET44349785104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.580897093 CET49785443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.582441092 CET49785443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.582513094 CET44349785104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.589770079 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.590303898 CET49790443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.590331078 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.591419935 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.591999054 CET49790443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.592269897 CET49790443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.592353106 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.592392921 CET49790443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.597745895 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.597955942 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.597975016 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.601419926 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.601645947 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.601912022 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.601999044 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.602030039 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.639326096 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.641808033 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.641808033 CET49790443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.641877890 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.641917944 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.687565088 CET49790443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.688093901 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.743185997 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.743222952 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.743269920 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.743288040 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.743297100 CET49790443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.743318081 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.743366957 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.743525982 CET49790443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.743546963 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.743931055 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.743952990 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.744239092 CET49790443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.744254112 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.744452000 CET49790443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.747832060 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.747864008 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.747981071 CET49790443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.747993946 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.794965029 CET49790443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.829720974 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.829999924 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.830024958 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.830467939 CET49790443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.830490112 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.830533981 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.830554008 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.830578089 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.830765963 CET49790443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.830780983 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.831196070 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.831221104 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.831240892 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.831257105 CET49790443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.831268072 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.831301928 CET49790443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.831329107 CET49790443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.831340075 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.832108974 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.832138062 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.832164049 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.832206964 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.832237005 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.832254887 CET49790443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.832277060 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.832303047 CET49790443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.832390070 CET49790443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.832928896 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.832992077 CET49790443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.833003044 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.833029985 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.835278034 CET49790443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.835414886 CET49790443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:54.835443020 CET44349790104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:54.948327065 CET44349791104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.953871965 CET49791443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.953903913 CET44349791104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.954771996 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.955204010 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.955226898 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.955390930 CET44349791104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.955554008 CET49791443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.955902100 CET49791443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.955987930 CET44349791104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.956042051 CET49791443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.956105947 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.956504107 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.956572056 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:54.956655979 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:54.956702948 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.003333092 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.003333092 CET44349791104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.004595995 CET44349793104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:55.004931927 CET49793443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:55.004966974 CET44349793104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:55.005258083 CET44349793104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:55.006133080 CET49793443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:55.006203890 CET44349793104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:55.006253004 CET49793443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:55.009294033 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.009306908 CET49791443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.009314060 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.009377003 CET44349791104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.051327944 CET44349793104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:55.055037975 CET49791443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.055129051 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.055129051 CET49793443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:55.110105991 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.110232115 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.110321999 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.110414982 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.110507011 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.110515118 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.110589027 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.110692978 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.110694885 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.110796928 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.110888004 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.111465931 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.111466885 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.111489058 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.111556053 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.115169048 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.158303022 CET44349793104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:55.158344984 CET44349793104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:55.158370972 CET44349793104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:55.158401966 CET44349793104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:55.158425093 CET44349793104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:55.158740044 CET44349793104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:55.158833027 CET44349793104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:55.161750078 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.161787033 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.161828995 CET49793443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:55.163666964 CET49793443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:55.163690090 CET44349793104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:55.196482897 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.196598053 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.196635008 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.196664095 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.196760893 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.196851969 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.196940899 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.197269917 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.197354078 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.197696924 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.197788954 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.197879076 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.203659058 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.203687906 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.203723907 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.203732967 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.203788042 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.203841925 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.203867912 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.203912020 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.207638979 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.215868950 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.283461094 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.283641100 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.283735037 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.283730030 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.283819914 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.283864021 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.283960104 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.284058094 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.284152031 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.284852982 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.284943104 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.285581112 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.285646915 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.285672903 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.285753965 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.285758972 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.285851002 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.285943985 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.286036015 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.286125898 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.286256075 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.286513090 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.287096024 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.287183046 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.289927959 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.289980888 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.290016890 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.290030956 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.290066004 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.290102005 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.290134907 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.290199995 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.290270090 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.290324926 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.290334940 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.290338039 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.290364981 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.290384054 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.290386915 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.290415049 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.290415049 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.293826103 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.370081902 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.370145082 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.370151043 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.370183945 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.370199919 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.370214939 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.370246887 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.370258093 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.370264053 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.370389938 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.370687962 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.370728970 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.370873928 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.370884895 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.370925903 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.370956898 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.370981932 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.370990038 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.370996952 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.371078968 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.371716022 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.371784925 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.371838093 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.371849060 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.371865034 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.371886015 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.372282028 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.372313023 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.372342110 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.372344017 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.372356892 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.372380972 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.372405052 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.372431040 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.372608900 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.372620106 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.373256922 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.373297930 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.373326063 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.373334885 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.373344898 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.373351097 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.373380899 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.373400927 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.373404026 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.373413086 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.373416901 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.373529911 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.373725891 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.373912096 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.373999119 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.374291897 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.374305010 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.374311924 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.374341965 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.374356031 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.374391079 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.374393940 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.374418020 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.374438047 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.374520063 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.374562979 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.374624014 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.374639988 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.374721050 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.375179052 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.375263929 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.375365019 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.375375986 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.375408888 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.375494957 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.375509024 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.375622988 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.375958920 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.375972033 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.376219988 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.376303911 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.376390934 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.376401901 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.376419067 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.376478910 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.376502991 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.376588106 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.376602888 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.377083063 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.377145052 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.377157927 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.411421061 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.411483049 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.411520004 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.411549091 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.411569118 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.417228937 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.417299986 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.417319059 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.456100941 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.457106113 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.457128048 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.457194090 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.457215071 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.457307100 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.457452059 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.457465887 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.457686901 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.457735062 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.457746029 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.457762957 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.457988024 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.458157063 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.458435059 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.458448887 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.458525896 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.458539009 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.458591938 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.458717108 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.458766937 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.458911896 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.458961010 CET49792443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.458977938 CET44349792104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.462286949 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.462332010 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.462378025 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.462383032 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.462407112 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.462435007 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.462486029 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.462492943 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.462515116 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.462551117 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.462785006 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.462841034 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.463136911 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.463136911 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.463207006 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.463258028 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.463350058 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.463372946 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.463393927 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.463601112 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.463607073 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.463620901 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.463681936 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.463812113 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.463852882 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.463886976 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.463922024 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.464011908 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.464174986 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.464191914 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.464613914 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.464701891 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.464847088 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.464863062 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.464982986 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.550679922 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.550810099 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.550858021 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.551007986 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.551111937 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.551203966 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.551208973 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.551239967 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.551336050 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.551429987 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.551532030 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.551621914 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.551847935 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.551969051 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.552218914 CET49789443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.552241087 CET44349789104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.564866066 CET49796443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.564912081 CET44349796104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.565036058 CET49796443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.565399885 CET49796443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.565413952 CET44349796104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.567533016 CET49797443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:55.567542076 CET44349797104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:55.567936897 CET49797443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:55.568394899 CET49797443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:55.568402052 CET44349797104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:55.667134047 CET44349791104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.667273998 CET44349791104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.667469978 CET49791443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.668633938 CET49791443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.668679953 CET44349791104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.679789066 CET49799443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.679848909 CET44349799104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:55.679934978 CET49799443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.680180073 CET49799443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:55.680212021 CET44349799104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:56.026814938 CET44349797104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.027249098 CET49797443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:56.027261019 CET44349797104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.028131962 CET44349797104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.028208017 CET49797443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:56.028568029 CET49797443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:56.028580904 CET49797443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:56.028620958 CET44349797104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.028717041 CET49797443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:56.028755903 CET44349797104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.028919935 CET49797443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:56.028933048 CET49797443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:56.029033899 CET49800443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:56.029103041 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.029186010 CET49800443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:56.029437065 CET49800443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:56.029465914 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.045162916 CET44349796104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:56.045396090 CET49796443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:56.045407057 CET44349796104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:56.048959017 CET44349796104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:56.049242020 CET49796443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:56.049652100 CET49796443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:56.049673080 CET49796443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:56.049707890 CET49796443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:56.049820900 CET44349796104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:56.049976110 CET49801443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:56.050007105 CET44349801104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:56.050035000 CET49796443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:56.050394058 CET49801443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:56.050625086 CET49801443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:56.050652027 CET44349801104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:56.176462889 CET44349799104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:56.176815033 CET49799443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:56.176851988 CET44349799104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:56.177769899 CET44349799104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:56.177834034 CET49799443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:56.178132057 CET49799443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:56.178148031 CET49799443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:56.178189993 CET49799443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:56.178193092 CET44349799104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:56.178385019 CET44349799104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:56.178448915 CET49807443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:56.178479910 CET49799443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:56.178500891 CET49799443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:56.178546906 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:56.178652048 CET49807443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:56.178823948 CET49807443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:56.178858995 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:56.507659912 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.507904053 CET49800443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:56.507926941 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.508215904 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.508569002 CET49800443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:56.508635998 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.508724928 CET49800443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:56.517920017 CET44349801104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:56.518122911 CET49801443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:56.518142939 CET44349801104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:56.519583941 CET44349801104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:56.519655943 CET49801443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:56.520010948 CET49801443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:56.520097017 CET44349801104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:56.520119905 CET49801443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:56.548345089 CET49800443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:56.548357964 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.563328981 CET44349801104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:56.563844919 CET49801443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:56.563870907 CET44349801104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:56.610999107 CET49801443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:56.637998104 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:56.642972946 CET49807443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:56.642998934 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:56.644146919 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:56.644216061 CET49807443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:56.644551992 CET49807443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:56.644619942 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:56.644695997 CET49807443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:56.656753063 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.656799078 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.656862974 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.656900883 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.656929016 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.656974077 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.656996965 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.657186985 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.657721043 CET49800443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:56.657758951 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.661387920 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.662868023 CET49800443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:56.662903070 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.689467907 CET49807443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:56.689500093 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:56.704473019 CET49800443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:56.734910965 CET49807443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:56.745043039 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.747111082 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.747993946 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.748017073 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.748500109 CET49800443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:56.748532057 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.749907970 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.751776934 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.751796961 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.751810074 CET49800443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:56.751822948 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.751934052 CET49800443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:56.753705978 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.755630970 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.757486105 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.757523060 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.759398937 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.759421110 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.760946989 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.760970116 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.761025906 CET49800443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:56.761058092 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.762413979 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.763711929 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.763736010 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.765036106 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.767039061 CET49800443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:56.767066956 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.829973936 CET49800443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:56.833463907 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.834587097 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.834608078 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.835895061 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.836996078 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.838340044 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.838346004 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.838397980 CET49800443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:56.838426113 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.840595007 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.841588020 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.842612028 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.842618942 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.844621897 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.844630003 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.846651077 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.846657038 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.849477053 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.853565931 CET49800443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:56.853596926 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.853632927 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.853655100 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.853699923 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.854693890 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.854758978 CET49800443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:56.857563972 CET49800443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:56.857585907 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.860215902 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.862756014 CET49800443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:56.862777948 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.914632082 CET49800443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:56.921940088 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.922488928 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.923427105 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.924379110 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.924400091 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.924513102 CET49800443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:56.924535036 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.925810099 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.925832987 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.926928997 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.926980019 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.927046061 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:56.936184883 CET49800443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:56.936249971 CET49800443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:56.938419104 CET49800443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:56.938432932 CET44349800104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:57.284069061 CET44349801104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.284113884 CET44349801104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.284203053 CET49801443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:57.284265995 CET44349801104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.284374952 CET44349801104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.284425020 CET49801443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:57.285465956 CET49801443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:57.285495996 CET44349801104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.292778015 CET49813443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:57.292804003 CET44349813104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.295972109 CET49813443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:57.296226025 CET49813443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:57.296237946 CET44349813104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.299447060 CET49814443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:57.299458981 CET44349814104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:57.299921036 CET49814443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:57.300189018 CET49814443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:57.300199986 CET44349814104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:57.377644062 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.377672911 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.377692938 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.377789021 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.378019094 CET49807443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:57.378061056 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.378115892 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.378134966 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.378165007 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.378191948 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.378485918 CET49807443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:57.378504038 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.378582001 CET49807443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:57.378593922 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.378735065 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.378824949 CET49807443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:57.378838062 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.428319931 CET49807443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:57.645473003 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.645508051 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.645673990 CET49807443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:57.645728111 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.646362066 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.646377087 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.646423101 CET49807443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:57.646440983 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.646549940 CET49807443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:57.655263901 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.655430079 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.655572891 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.655596972 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.655625105 CET49807443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:57.655638933 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.655709028 CET49807443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:57.655741930 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.655874968 CET49807443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:57.655880928 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.656136990 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.656156063 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.656496048 CET49807443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:57.656503916 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.656763077 CET49807443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:57.656881094 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.657135010 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.657154083 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.657200098 CET49807443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:57.657207966 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.657387972 CET49807443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:57.657502890 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.657535076 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.657572985 CET49807443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:57.657579899 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.668860912 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.668879032 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.668936014 CET49807443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:57.668951988 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.669035912 CET49807443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:57.761514902 CET44349814104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:57.761748075 CET49814443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:57.761754990 CET44349814104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:57.762686014 CET44349814104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:57.762746096 CET49814443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:57.763008118 CET49814443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:57.763036013 CET49814443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:57.763058901 CET44349814104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:57.763076067 CET49814443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:57.763150930 CET49814443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:57.763300896 CET49819443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:57.763319969 CET44349819104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:57.763375044 CET49819443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:57.763540983 CET49819443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:57.763556004 CET44349819104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:57.786580086 CET44349813104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.786778927 CET49813443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:57.786789894 CET44349813104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.790302038 CET44349813104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.790433884 CET49813443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:57.790735006 CET49813443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:57.790745974 CET49813443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:57.790781975 CET49813443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:57.790915012 CET44349813104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.790999889 CET49820443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:57.791012049 CET49813443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:57.791068077 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.791146040 CET49820443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:57.791331053 CET49820443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:57.791363955 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.974756002 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.976027012 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.976046085 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.976084948 CET49807443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:57.976109982 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.976192951 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.976380110 CET49807443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:57.976537943 CET49807443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:57.976553917 CET44349807104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:57.980576038 CET49822443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:57.980609894 CET44349822104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:57.980679989 CET49822443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:57.981009960 CET49822443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:57.981024027 CET44349822104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:58.222604990 CET44349819104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:58.222954035 CET49819443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:58.222968102 CET44349819104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:58.226522923 CET44349819104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:58.226677895 CET49819443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:58.227031946 CET49819443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:58.227200031 CET49819443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:58.227201939 CET44349819104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:58.247648954 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:58.247901917 CET49820443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:58.247971058 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:58.248277903 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:58.248660088 CET49820443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:58.248728991 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:58.248776913 CET49820443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:58.267839909 CET49819443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:58.267858982 CET44349819104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:58.295341015 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:58.297987938 CET49820443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:58.313074112 CET49819443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:58.379493952 CET44349819104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:58.379638910 CET44349819104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:58.379771948 CET49819443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:58.379786015 CET44349819104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:58.379904985 CET44349819104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:58.380074024 CET49819443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:58.382371902 CET49819443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:58.382383108 CET44349819104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:58.493343115 CET44349822104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:58.493573904 CET49822443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:58.493582010 CET44349822104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:58.495131016 CET44349822104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:58.495194912 CET49822443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:58.495503902 CET49822443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:58.495515108 CET49822443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:58.495558977 CET49822443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:58.495598078 CET44349822104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:58.495836973 CET44349822104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:58.495846033 CET49822443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:58.495903969 CET49823443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:58.495958090 CET44349823104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:58.496011972 CET49822443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:58.496046066 CET49823443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:58.496258020 CET49823443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:58.496290922 CET44349823104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:58.955097914 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:58.955291033 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:58.955339909 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:58.955358982 CET49820443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:58.955374956 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:58.955615044 CET49820443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:58.955815077 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:58.956679106 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:58.956718922 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:58.956754923 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:58.956758022 CET49820443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:58.956768990 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:58.956841946 CET49820443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:58.957531929 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:58.957604885 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:58.957668066 CET49820443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:58.957674980 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:58.957756996 CET49820443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:58.959888935 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:58.976490974 CET44349823104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:58.976730108 CET49823443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:58.976742983 CET44349823104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:58.977072954 CET44349823104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:58.977396965 CET49823443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:58.977457047 CET44349823104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:58.977533102 CET49823443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:59.001801014 CET49820443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:59.017730951 CET49823443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:59.017739058 CET44349823104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:59.041476011 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.041769028 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.041804075 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.042188883 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.042223930 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.042571068 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.042608976 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.042644978 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.042815924 CET49820443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:59.042829990 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.043147087 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.043183088 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.043226957 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.043251038 CET49820443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:59.043260098 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.043298006 CET49820443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:59.043845892 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.043880939 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.043911934 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.044264078 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.044296980 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.044298887 CET49820443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:59.044312000 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.044365883 CET49820443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:59.044374943 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.044852018 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.045061111 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.045195103 CET49820443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:59.045205116 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.090841055 CET49820443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:59.132000923 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.132066011 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.132529020 CET49820443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:59.132597923 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.151832104 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.151880980 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.151916027 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.151949883 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.151992083 CET44349823104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:59.152026892 CET44349823104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:59.152045965 CET44349823104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:59.152067900 CET44349823104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:59.152092934 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.152103901 CET44349823104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:59.152127028 CET44349823104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:59.152146101 CET44349823104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:59.152163982 CET44349823104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:59.152190924 CET49820443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:59.152190924 CET49820443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:59.152219057 CET44349823104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:59.152343035 CET49823443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:59.152343035 CET49820443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:59.152394056 CET44349823104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:59.153134108 CET49820443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:59.153146982 CET44349820104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.157778978 CET44349823104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:59.157954931 CET49823443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:59.157970905 CET44349823104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:59.159605980 CET49823443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:59.176256895 CET49829443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:59.176292896 CET44349829104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.190294981 CET49829443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:59.222910881 CET44349823104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:59.223370075 CET44349823104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:59.223645926 CET44349823104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:59.224248886 CET44349823104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:59.224592924 CET44349823104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:59.225157976 CET44349823104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:59.225181103 CET44349823104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:59.225219965 CET44349823104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:59.226115942 CET44349823104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:59.226136923 CET44349823104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:59.227040052 CET44349823104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:59.227060080 CET44349823104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:59.227080107 CET44349823104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:59.228626013 CET44349823104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:59.229922056 CET44349823104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:59.240211964 CET49823443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:59.240293980 CET44349823104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:59.241446018 CET49823443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:59.242072105 CET49823443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:59.260170937 CET49829443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:59.260195017 CET44349829104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.386786938 CET49823443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:59.386859894 CET44349823104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:59.419724941 CET49832443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:59.419760942 CET44349832104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:59.420593977 CET49832443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:59.420850039 CET49832443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:59.420865059 CET44349832104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:59.727984905 CET44349829104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.728240013 CET49829443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:59.728255987 CET44349829104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.731518030 CET44349829104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.731532097 CET44349829104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.731578112 CET49829443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:59.731981993 CET49829443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:59.731992960 CET49829443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:59.732038975 CET49829443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:59.732058048 CET44349829104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.732269049 CET44349829104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.732337952 CET49829443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:59.732393026 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:59.732445955 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.732446909 CET49829443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:59.732517004 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:59.732692003 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:15:59.732709885 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:15:59.894685984 CET44349832104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:59.894942045 CET49832443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:59.894964933 CET44349832104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:59.895962954 CET44349832104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:59.896060944 CET49832443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:59.896375895 CET49832443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:59.896375895 CET49832443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:59.896418095 CET49832443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:59.896461964 CET44349832104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:59.896529913 CET49832443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:59.896647930 CET49837443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:59.896660089 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:15:59.896737099 CET49837443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:59.896898985 CET49837443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:15:59.896908045 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.200189114 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:00.200586081 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:00.200624943 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:00.202527046 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:00.202637911 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:00.202929974 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:00.203022003 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:00.203063011 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:00.243335009 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:00.251497030 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:00.251518965 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:00.297887087 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:00.378431082 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.379472017 CET49837443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:00.379540920 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.380031109 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.380327940 CET49837443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:00.380430937 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.380455017 CET49837443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:00.423336983 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.423549891 CET49837443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:00.527791977 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.527868032 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.527919054 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.527952909 CET49837443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:00.527960062 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.527976990 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.528024912 CET49837443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:00.528043985 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.528104067 CET49837443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:00.528120995 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.528373003 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.528424025 CET49837443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:00.528439045 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.532311916 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.532360077 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.532782078 CET49837443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:00.532799959 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.532876015 CET49837443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:00.617410898 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.617513895 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.617573023 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.617647886 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.617652893 CET49837443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:00.617691994 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.617753029 CET49837443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:00.617770910 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.617866039 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.617954016 CET49837443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:00.617969036 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.618283033 CET49837443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:00.618295908 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.618484020 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.618535995 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.618619919 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.618626118 CET49837443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:00.618643045 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.618861914 CET49837443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:00.618875027 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.619075060 CET49837443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:00.619086981 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.619143009 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.619272947 CET49837443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:00.619273901 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.619291067 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.619415045 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.619462967 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.619488955 CET49837443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:00.619505882 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.619565010 CET49837443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:00.620009899 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.620083094 CET49837443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:00.620095968 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.620156050 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.620310068 CET49837443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:00.620325089 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.672661066 CET49837443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:00.709408045 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.709511042 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.709558964 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.709604025 CET49837443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:00.709610939 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.709675074 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.709801912 CET49837443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:00.709811926 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.709830999 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.709969044 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.709991932 CET49837443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:00.710016966 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.710042953 CET49837443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:00.710159063 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.710199118 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.710316896 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.710427046 CET49837443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:00.710640907 CET49837443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:00.710674047 CET44349837104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:00.901680946 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:00.901762962 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:00.901807070 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:00.901838064 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:00.901849985 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:00.901897907 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:00.901947021 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:00.901952982 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:00.901964903 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:00.901994944 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:00.902040005 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:00.902081966 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:00.902173996 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:00.902184010 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:00.905627966 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:00.905636072 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:00.953453064 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:00.953480959 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.001439095 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.168589115 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.168641090 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.168703079 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.168718100 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.168859005 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.168941975 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.168986082 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.169193983 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.169203043 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.169454098 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.169473886 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.169564009 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.169572115 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.169812918 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.175597906 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.175779104 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.175803900 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.176012993 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.176014900 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.176024914 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.176052094 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.176079035 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.176119089 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.176127911 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.176187038 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.176318884 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.176326990 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.181791067 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.181863070 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.181870937 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.181914091 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.181938887 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.182271004 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.182280064 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.182570934 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.443825006 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.444062948 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.444170952 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.444174051 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.444207907 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.444328070 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.444340944 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.446937084 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.447016954 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.447025061 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.447067022 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.447114944 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.453243971 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.453707933 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.454145908 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.454195976 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.454418898 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.454426050 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.454730988 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.455252886 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.455260038 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.455337048 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.461390972 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.464366913 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.470257044 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.470336914 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.476636887 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.476706028 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.488935947 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.489216089 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.490284920 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.490360022 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.500407934 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.503720999 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.509358883 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.509572983 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.518999100 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.519093990 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.526240110 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.532263041 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.539242983 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.539326906 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.553755999 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.553839922 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.718657017 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.718720913 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.719185114 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.719217062 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.739499092 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.739912033 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.741396904 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.741430998 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.748441935 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.748565912 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.748672962 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.748778105 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.748872995 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.751842976 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.752022028 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.752058983 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.752077103 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.752301931 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.753735065 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.754838943 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.754862070 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.759260893 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.759824038 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.767122984 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.769946098 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.769963980 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.775301933 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.779735088 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.779799938 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.783265114 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.783291101 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.785100937 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.786467075 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.786487103 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.790230989 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.790303946 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.800015926 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.800015926 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.800036907 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.805685997 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.816812992 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.816879988 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.818418980 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.818449974 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.819642067 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.825511932 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.825536966 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.879942894 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.980297089 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.980371952 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.984150887 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.984220982 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.984833956 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.984976053 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.986484051 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.986541033 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.988084078 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.988130093 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:01.996196032 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:01.996253014 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:02.003015995 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:02.003086090 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:02.003096104 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:02.003139973 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:02.003168106 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:02.003186941 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:02.003916025 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:02.004002094 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:02.006150007 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:02.006212950 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:02.017700911 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:02.017752886 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:02.017775059 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:02.017800093 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:02.017879009 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:02.034754992 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:02.034835100 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:02.037292004 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:02.037357092 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:02.068272114 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:02.068347931 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:02.068380117 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:02.068562984 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:02.068968058 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:02.068984032 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:02.073221922 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:02.073283911 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:02.073298931 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:02.085378885 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:02.085438967 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:02.085445881 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:02.089113951 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:02.089163065 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:02.089170933 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:02.096498013 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:02.096558094 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:02.096565008 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:02.117737055 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:02.117800951 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:02.117932081 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:02.117932081 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:02.118032932 CET49835443192.168.2.5104.21.16.1
                                        Feb 14, 2025 01:16:02.118052006 CET44349835104.21.16.1192.168.2.5
                                        Feb 14, 2025 01:16:02.128097057 CET49852443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:02.128145933 CET44349852104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:02.128617048 CET49852443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:02.128926039 CET49852443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:02.128946066 CET44349852104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:02.592300892 CET44349852104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:02.592566967 CET49852443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:02.592609882 CET44349852104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:02.594048023 CET44349852104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:02.594175100 CET49852443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:02.594549894 CET49852443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:02.594549894 CET49852443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:02.594618082 CET49852443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:02.594643116 CET44349852104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:02.594795942 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:02.594830990 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:02.594863892 CET44349852104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:02.594892979 CET49852443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:02.594898939 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:02.594964981 CET49852443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:02.595117092 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:02.595134020 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:03.071049929 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:03.071307898 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:03.071333885 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:03.072771072 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:03.072834969 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:03.073138952 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:03.073215961 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:03.073261976 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:03.115329027 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:03.124012947 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:03.124026060 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:03.169853926 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:03.772375107 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:03.772516012 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:03.772614002 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:03.772706985 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:03.772720098 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:03.772751093 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:03.773935080 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:03.774772882 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:03.774780989 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:03.777375937 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:03.777564049 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:03.777640104 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:03.780761003 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:03.780841112 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:03.784599066 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:03.784607887 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:03.831202030 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.040234089 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.048964024 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.049050093 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.049081087 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.049094915 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.049151897 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.049176931 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.049181938 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.049221039 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.049226046 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.049809933 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.049860954 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.049917936 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.049923897 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.050255060 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.050297976 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.050304890 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.050316095 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.050512075 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.063946962 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.064162970 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.064249039 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.064258099 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.064344883 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.064429045 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.064517975 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.064637899 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.064645052 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.064718008 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.067662001 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.067823887 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.067894936 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.067900896 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.067964077 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.068170071 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.068176031 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.118851900 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.318222046 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.318425894 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.318448067 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.318479061 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.318500996 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.318574905 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.319233894 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.319324970 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.322623014 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.322712898 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.326375961 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.326467037 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.329231977 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.329318047 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.332468987 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.333004951 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.335736036 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.335809946 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.338736057 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.338792086 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.344990015 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.345047951 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.351330042 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.351391077 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.359255075 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.359344006 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.359359026 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.362633944 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.362692118 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.362699032 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.371509075 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.371591091 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.371597052 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.372915983 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.372987032 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.372987032 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.373013973 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.373059988 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.377432108 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.377507925 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.386778116 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.386943102 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.387171030 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.387233019 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.390466928 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.390548944 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.393654108 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.393722057 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.584399939 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.584459066 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.584520102 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.584549904 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.584758997 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.587474108 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.587538004 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.589622974 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.589690924 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.589696884 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.593636990 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.593717098 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.593723059 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.597455025 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.597523928 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.597529888 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.597587109 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.597706079 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.597882986 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.599039078 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.599199057 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.600616932 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.600698948 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.600704908 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.600760937 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.605329037 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.605392933 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.608064890 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.608129025 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.610979080 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.611052036 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.616318941 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.616385937 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.617496014 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.617558956 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.617563009 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.617578983 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.617618084 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.617623091 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.619281054 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.619339943 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.619345903 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.620692968 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.620749950 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.620755911 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.623545885 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.623609066 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.623615026 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.624022961 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.624077082 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.624083042 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.625756025 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.625819921 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.625825882 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.631305933 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.631387949 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.631393909 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.632406950 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.632464886 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.632471085 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.637425900 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.637494087 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.637499094 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.649877071 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.649974108 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.649985075 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.649996996 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.650060892 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.650067091 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.659065962 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.659106970 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.659138918 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.659146070 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.659236908 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.664041042 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.664123058 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.664794922 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.664855957 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.668629885 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.668695927 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.674985886 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.675062895 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.675071001 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.675126076 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.675292015 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.675487995 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.675939083 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.676238060 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.855221987 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.855304003 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.856476068 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.856537104 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.857649088 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.857703924 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.859433889 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.859529972 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.861527920 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.861586094 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.864340067 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.864423990 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.866235971 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.866291046 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.866694927 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.866754055 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.867908001 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.867970943 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.869996071 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.870059013 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.871088982 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.871157885 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.872773886 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.872829914 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.873786926 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.873846054 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.877163887 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.877232075 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.878442049 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.878504038 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.878885984 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.878948927 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.881088018 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.881159067 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.881575108 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.881634951 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.884531021 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.884594917 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.884931087 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.885067940 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.886888027 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.886970043 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.888693094 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.888744116 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.890145063 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.890204906 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.893090963 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.893151045 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.893454075 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.895096064 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.895172119 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.895180941 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.901422024 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.901460886 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.901510954 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.901518106 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.901565075 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.904428005 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.904855967 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.906270027 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.906692028 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.906699896 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.916141987 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.916196108 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.916207075 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.916244984 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:04.916338921 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.916397095 CET49855443192.168.2.5104.21.80.1
                                        Feb 14, 2025 01:16:04.916412115 CET44349855104.21.80.1192.168.2.5
                                        Feb 14, 2025 01:16:43.080164909 CET50082443192.168.2.5172.217.18.4
                                        Feb 14, 2025 01:16:43.080218077 CET44350082172.217.18.4192.168.2.5
                                        Feb 14, 2025 01:16:43.080307961 CET50082443192.168.2.5172.217.18.4
                                        Feb 14, 2025 01:16:43.080952883 CET50082443192.168.2.5172.217.18.4
                                        Feb 14, 2025 01:16:43.080967903 CET44350082172.217.18.4192.168.2.5
                                        Feb 14, 2025 01:16:43.736484051 CET44350082172.217.18.4192.168.2.5
                                        Feb 14, 2025 01:16:43.736871958 CET50082443192.168.2.5172.217.18.4
                                        Feb 14, 2025 01:16:43.736906052 CET44350082172.217.18.4192.168.2.5
                                        Feb 14, 2025 01:16:43.737394094 CET44350082172.217.18.4192.168.2.5
                                        Feb 14, 2025 01:16:43.737808943 CET50082443192.168.2.5172.217.18.4
                                        Feb 14, 2025 01:16:43.737895966 CET44350082172.217.18.4192.168.2.5
                                        Feb 14, 2025 01:16:43.781483889 CET50082443192.168.2.5172.217.18.4
                                        Feb 14, 2025 01:16:48.896573067 CET50083443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:48.896657944 CET4435008335.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:48.896752119 CET50083443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:48.896939993 CET50083443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:48.896958113 CET4435008335.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:49.320594072 CET50084443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:49.320632935 CET4435008435.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:49.320700884 CET50084443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:49.320926905 CET50084443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:49.320940971 CET4435008435.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:49.767463923 CET4435008335.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:49.781661987 CET4435008435.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:49.794039965 CET50083443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:49.794114113 CET4435008335.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:49.794131041 CET50084443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:49.794156075 CET4435008435.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:49.794725895 CET4435008335.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:49.795614958 CET50083443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:49.795726061 CET4435008335.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:49.795739889 CET50083443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:49.797805071 CET4435008435.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:49.797902107 CET50084443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:49.806112051 CET50084443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:49.806222916 CET50084443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:49.806312084 CET4435008435.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:49.836637974 CET50083443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:49.836704969 CET4435008335.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:49.858918905 CET50084443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:49.858932018 CET4435008435.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:49.901495934 CET50084443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:49.917135000 CET4435008335.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:49.917222977 CET4435008335.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:49.917287111 CET50083443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:49.917608976 CET50083443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:49.917655945 CET4435008335.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:49.918401957 CET50085443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:49.918454885 CET4435008535.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:49.918541908 CET50085443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:49.919713020 CET50085443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:49.919728041 CET4435008535.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:49.928736925 CET4435008435.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:49.928819895 CET4435008435.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:49.928885937 CET50084443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:49.929060936 CET50084443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:49.929078102 CET4435008435.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:49.929627895 CET50086443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:49.929660082 CET4435008635.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:49.929718018 CET50086443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:49.929889917 CET50086443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:49.929899931 CET4435008635.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:50.382525921 CET4435008535.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:50.382852077 CET50085443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:50.382880926 CET4435008535.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:50.383244038 CET4435008535.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:50.383560896 CET50085443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:50.383627892 CET4435008535.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:50.383678913 CET50085443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:50.417046070 CET4435008635.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:50.417309046 CET50086443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:50.417331934 CET4435008635.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:50.418454885 CET4435008635.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:50.418740988 CET50086443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:50.418831110 CET50086443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:50.418837070 CET4435008635.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:50.418917894 CET4435008635.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:50.423985004 CET50085443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:50.423994064 CET4435008535.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:50.469820023 CET50086443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:50.510360003 CET4435008535.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:50.510468006 CET4435008535.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:50.510533094 CET50085443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:50.510656118 CET50085443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:50.510674953 CET4435008535.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:50.510684013 CET50085443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:50.510725975 CET50085443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:50.549948931 CET4435008635.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:50.550172091 CET4435008635.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:50.550230980 CET50086443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:50.550256014 CET4435008635.190.80.1192.168.2.5
                                        Feb 14, 2025 01:16:50.550267935 CET50086443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:50.550267935 CET50086443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:50.550309896 CET50086443192.168.2.535.190.80.1
                                        Feb 14, 2025 01:16:53.637537003 CET44350082172.217.18.4192.168.2.5
                                        Feb 14, 2025 01:16:53.637592077 CET44350082172.217.18.4192.168.2.5
                                        Feb 14, 2025 01:16:53.637639046 CET50082443192.168.2.5172.217.18.4
                                        Feb 14, 2025 01:16:54.746260881 CET50082443192.168.2.5172.217.18.4
                                        Feb 14, 2025 01:16:54.746294022 CET44350082172.217.18.4192.168.2.5
                                        TimestampSource PortDest PortSource IPDest IP
                                        Feb 14, 2025 01:15:38.332087994 CET53632441.1.1.1192.168.2.5
                                        Feb 14, 2025 01:15:38.380130053 CET53638551.1.1.1192.168.2.5
                                        Feb 14, 2025 01:15:39.375489950 CET53530511.1.1.1192.168.2.5
                                        Feb 14, 2025 01:15:43.017293930 CET6523153192.168.2.51.1.1.1
                                        Feb 14, 2025 01:15:43.017503023 CET5679353192.168.2.51.1.1.1
                                        Feb 14, 2025 01:15:43.033879042 CET53567931.1.1.1192.168.2.5
                                        Feb 14, 2025 01:15:43.033917904 CET53652311.1.1.1192.168.2.5
                                        Feb 14, 2025 01:15:43.732084036 CET5931753192.168.2.51.1.1.1
                                        Feb 14, 2025 01:15:43.732364893 CET4971253192.168.2.51.1.1.1
                                        Feb 14, 2025 01:15:43.745563984 CET53593171.1.1.1192.168.2.5
                                        Feb 14, 2025 01:15:43.746726036 CET53497121.1.1.1192.168.2.5
                                        Feb 14, 2025 01:15:47.047005892 CET5474453192.168.2.51.1.1.1
                                        Feb 14, 2025 01:15:47.047215939 CET5722053192.168.2.51.1.1.1
                                        Feb 14, 2025 01:15:47.060906887 CET53572201.1.1.1192.168.2.5
                                        Feb 14, 2025 01:15:47.065145016 CET53547441.1.1.1192.168.2.5
                                        Feb 14, 2025 01:15:47.231885910 CET6024553192.168.2.51.1.1.1
                                        Feb 14, 2025 01:15:47.232213974 CET5383453192.168.2.51.1.1.1
                                        Feb 14, 2025 01:15:47.232964993 CET6488853192.168.2.51.1.1.1
                                        Feb 14, 2025 01:15:47.233102083 CET6211953192.168.2.51.1.1.1
                                        Feb 14, 2025 01:15:47.239012003 CET53602451.1.1.1192.168.2.5
                                        Feb 14, 2025 01:15:47.239495039 CET53538341.1.1.1192.168.2.5
                                        Feb 14, 2025 01:15:47.239661932 CET53648881.1.1.1192.168.2.5
                                        Feb 14, 2025 01:15:47.240133047 CET53621191.1.1.1192.168.2.5
                                        Feb 14, 2025 01:15:48.132977009 CET4988653192.168.2.51.1.1.1
                                        Feb 14, 2025 01:15:48.133106947 CET6173153192.168.2.51.1.1.1
                                        Feb 14, 2025 01:15:48.139566898 CET53498861.1.1.1192.168.2.5
                                        Feb 14, 2025 01:15:48.140579939 CET53617311.1.1.1192.168.2.5
                                        Feb 14, 2025 01:15:48.153714895 CET5833853192.168.2.51.1.1.1
                                        Feb 14, 2025 01:15:48.153954029 CET6004653192.168.2.51.1.1.1
                                        Feb 14, 2025 01:15:48.160381079 CET53583381.1.1.1192.168.2.5
                                        Feb 14, 2025 01:15:48.161020041 CET53600461.1.1.1192.168.2.5
                                        Feb 14, 2025 01:15:48.876502037 CET5163053192.168.2.51.1.1.1
                                        Feb 14, 2025 01:15:48.876502037 CET6461153192.168.2.51.1.1.1
                                        Feb 14, 2025 01:15:48.883191109 CET53646111.1.1.1192.168.2.5
                                        Feb 14, 2025 01:15:48.883255005 CET53516301.1.1.1192.168.2.5
                                        Feb 14, 2025 01:15:56.434144974 CET53619621.1.1.1192.168.2.5
                                        Feb 14, 2025 01:16:15.336366892 CET53600011.1.1.1192.168.2.5
                                        Feb 14, 2025 01:16:38.033036947 CET53614441.1.1.1192.168.2.5
                                        Feb 14, 2025 01:16:38.295599937 CET53590271.1.1.1192.168.2.5
                                        Feb 14, 2025 01:16:48.896043062 CET4979953192.168.2.51.1.1.1
                                        Feb 14, 2025 01:16:48.896182060 CET5724153192.168.2.51.1.1.1
                                        Feb 14, 2025 01:16:49.319701910 CET53497991.1.1.1192.168.2.5
                                        Feb 14, 2025 01:16:49.320015907 CET53572411.1.1.1192.168.2.5
                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                        Feb 14, 2025 01:15:43.017293930 CET192.168.2.51.1.1.10xe2c2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                        Feb 14, 2025 01:15:43.017503023 CET192.168.2.51.1.1.10x6254Standard query (0)www.google.com65IN (0x0001)false
                                        Feb 14, 2025 01:15:43.732084036 CET192.168.2.51.1.1.10xcf9fStandard query (0)waaws.icuA (IP address)IN (0x0001)false
                                        Feb 14, 2025 01:15:43.732364893 CET192.168.2.51.1.1.10x880eStandard query (0)waaws.icu65IN (0x0001)false
                                        Feb 14, 2025 01:15:47.047005892 CET192.168.2.51.1.1.10xc8dStandard query (0)waaws.icuA (IP address)IN (0x0001)false
                                        Feb 14, 2025 01:15:47.047215939 CET192.168.2.51.1.1.10x4f8Standard query (0)waaws.icu65IN (0x0001)false
                                        Feb 14, 2025 01:15:47.231885910 CET192.168.2.51.1.1.10x3ae4Standard query (0)t.meA (IP address)IN (0x0001)false
                                        Feb 14, 2025 01:15:47.232213974 CET192.168.2.51.1.1.10x7f3fStandard query (0)t.me65IN (0x0001)false
                                        Feb 14, 2025 01:15:47.232964993 CET192.168.2.51.1.1.10xf111Standard query (0)telegram.meA (IP address)IN (0x0001)false
                                        Feb 14, 2025 01:15:47.233102083 CET192.168.2.51.1.1.10x3f5bStandard query (0)telegram.me65IN (0x0001)false
                                        Feb 14, 2025 01:15:48.132977009 CET192.168.2.51.1.1.10xbea3Standard query (0)t.meA (IP address)IN (0x0001)false
                                        Feb 14, 2025 01:15:48.133106947 CET192.168.2.51.1.1.10x1a54Standard query (0)t.me65IN (0x0001)false
                                        Feb 14, 2025 01:15:48.153714895 CET192.168.2.51.1.1.10xe362Standard query (0)telegram.meA (IP address)IN (0x0001)false
                                        Feb 14, 2025 01:15:48.153954029 CET192.168.2.51.1.1.10x143cStandard query (0)telegram.me65IN (0x0001)false
                                        Feb 14, 2025 01:15:48.876502037 CET192.168.2.51.1.1.10x260fStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                        Feb 14, 2025 01:15:48.876502037 CET192.168.2.51.1.1.10xfa51Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                        Feb 14, 2025 01:16:48.896043062 CET192.168.2.51.1.1.10x6f54Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                        Feb 14, 2025 01:16:48.896182060 CET192.168.2.51.1.1.10x4da5Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                        Feb 14, 2025 01:15:43.033879042 CET1.1.1.1192.168.2.50x6254No error (0)www.google.com65IN (0x0001)false
                                        Feb 14, 2025 01:15:43.033917904 CET1.1.1.1192.168.2.50xe2c2No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                        Feb 14, 2025 01:15:43.745563984 CET1.1.1.1192.168.2.50xcf9fNo error (0)waaws.icu104.21.16.1A (IP address)IN (0x0001)false
                                        Feb 14, 2025 01:15:43.745563984 CET1.1.1.1192.168.2.50xcf9fNo error (0)waaws.icu104.21.80.1A (IP address)IN (0x0001)false
                                        Feb 14, 2025 01:15:43.745563984 CET1.1.1.1192.168.2.50xcf9fNo error (0)waaws.icu104.21.112.1A (IP address)IN (0x0001)false
                                        Feb 14, 2025 01:15:43.745563984 CET1.1.1.1192.168.2.50xcf9fNo error (0)waaws.icu104.21.32.1A (IP address)IN (0x0001)false
                                        Feb 14, 2025 01:15:43.745563984 CET1.1.1.1192.168.2.50xcf9fNo error (0)waaws.icu104.21.96.1A (IP address)IN (0x0001)false
                                        Feb 14, 2025 01:15:43.745563984 CET1.1.1.1192.168.2.50xcf9fNo error (0)waaws.icu104.21.64.1A (IP address)IN (0x0001)false
                                        Feb 14, 2025 01:15:43.745563984 CET1.1.1.1192.168.2.50xcf9fNo error (0)waaws.icu104.21.48.1A (IP address)IN (0x0001)false
                                        Feb 14, 2025 01:15:43.746726036 CET1.1.1.1192.168.2.50x880eNo error (0)waaws.icu65IN (0x0001)false
                                        Feb 14, 2025 01:15:47.060906887 CET1.1.1.1192.168.2.50x4f8No error (0)waaws.icu65IN (0x0001)false
                                        Feb 14, 2025 01:15:47.065145016 CET1.1.1.1192.168.2.50xc8dNo error (0)waaws.icu104.21.80.1A (IP address)IN (0x0001)false
                                        Feb 14, 2025 01:15:47.065145016 CET1.1.1.1192.168.2.50xc8dNo error (0)waaws.icu104.21.96.1A (IP address)IN (0x0001)false
                                        Feb 14, 2025 01:15:47.065145016 CET1.1.1.1192.168.2.50xc8dNo error (0)waaws.icu104.21.48.1A (IP address)IN (0x0001)false
                                        Feb 14, 2025 01:15:47.065145016 CET1.1.1.1192.168.2.50xc8dNo error (0)waaws.icu104.21.16.1A (IP address)IN (0x0001)false
                                        Feb 14, 2025 01:15:47.065145016 CET1.1.1.1192.168.2.50xc8dNo error (0)waaws.icu104.21.64.1A (IP address)IN (0x0001)false
                                        Feb 14, 2025 01:15:47.065145016 CET1.1.1.1192.168.2.50xc8dNo error (0)waaws.icu104.21.32.1A (IP address)IN (0x0001)false
                                        Feb 14, 2025 01:15:47.065145016 CET1.1.1.1192.168.2.50xc8dNo error (0)waaws.icu104.21.112.1A (IP address)IN (0x0001)false
                                        Feb 14, 2025 01:15:47.239012003 CET1.1.1.1192.168.2.50x3ae4No error (0)t.me149.154.167.99A (IP address)IN (0x0001)false
                                        Feb 14, 2025 01:15:47.239661932 CET1.1.1.1192.168.2.50xf111No error (0)telegram.me149.154.167.99A (IP address)IN (0x0001)false
                                        Feb 14, 2025 01:15:48.139566898 CET1.1.1.1192.168.2.50xbea3No error (0)t.me149.154.167.99A (IP address)IN (0x0001)false
                                        Feb 14, 2025 01:15:48.160381079 CET1.1.1.1192.168.2.50xe362No error (0)telegram.me149.154.167.99A (IP address)IN (0x0001)false
                                        Feb 14, 2025 01:15:48.883255005 CET1.1.1.1192.168.2.50x260fNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                        Feb 14, 2025 01:16:49.319701910 CET1.1.1.1192.168.2.50x6f54No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                        • waaws.icu
                                        • https:
                                          • t.me
                                          • telegram.me
                                        • a.nel.cloudflare.com
                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        0192.168.2.549716104.21.16.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:44 UTC652OUTGET / HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:45 UTC887INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:15:45 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Last-Modified: Wed, 18 Dec 2024 05:51:20 GMT
                                        Vary: Accept-Encoding
                                        cf-cache-status: DYNAMIC
                                        Server-Timing: cfCacheStatus;desc="DYNAMIC"
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jdohMyXSPLHLkD6PlxuCr%2Byjfe%2Fm97EehLv8obebbQcXFePqNNh%2B1NRSHlN7Zbo4qrzfR9WPiL90O%2Bxj3RwWg9G4IO08%2B8ykw3Td0i%2FmHIyk%2FgPRegMZDQ5c5X4%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118dd90b90a1899-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1758&min_rtt=1697&rtt_var=680&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1230&delivery_rate=1720683&cwnd=187&unsent_bytes=0&cid=f02a5ec7448ba399&ts=712&x=0"
                                        2025-02-14 00:15:45 UTC482INData Raw: 66 64 39 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 74 72 61 6e 73 6c 61 74 65 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64
                                        Data Ascii: fd9<!doctype html><html lang="en"><head> <meta charset="UTF-8"/> <meta name="google" content="notranslate"> <title>Telegram</title> <meta name="title" content="Telegram"/> <meta name="description" content="Telegram is a cloud-based
                                        2025-02-14 00:15:45 UTC1369INData Raw: 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 66 66 66 66 66 66 22 2f 3e 0a 0a 20 20 20 20 3c 21 2d 2d 20 e7 a6 81 e6 ad a2 e6 90 9c e7 b4 a2 e5 bc 95 e6 93 8e e7 b4 a2 e5 bc 95 e5 92 8c e8 b7 9f e8 b8 aa 20 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 2f 3e 0a 0a 20 20 20 20 3c 21 2d 2d 20 4f 70 65 6e 20 47 72 61 70 68 20 e5 85 83 e6 a0 87 e7 ad be 20 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73
                                        Data Ascii: ta name="theme-color" content="#ffffff"/> ... --> <meta name="robots" content="noindex, nofollow"/> ... Open Graph --> <meta property="og:title" content="Telegram"> <meta property="og:des
                                        2025-02-14 00:15:45 UTC1369INData Raw: 27 3b 0a 20 20 20 20 20 20 20 20 66 6f 72 6d 2d 61 63 74 69 6f 6e 20 27 73 65 6c 66 27 3b 0a 20 20 20 20 20 20 20 20 75 70 67 72 61 64 65 2d 69 6e 73 65 63 75 72 65 2d 72 65 71 75 65 73 74 73 3b 0a 20 20 20 20 22 2f 3e 0a 0a 20 20 20 20 3c 21 2d 2d 20 e5 9b be e6 a0 87 e5 92 8c e6 b8 85 e5 8d 95 e6 96 87 e4 bb b6 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 2e 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 22 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 68 72 65 66 3d 22 2e 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 2f 3e 0a 20 20 20
                                        Data Ascii: '; form-action 'self'; upgrade-insecure-requests; "/> ... --> <link rel="canonical" href="https://web.telegram.org/"/> <link rel="icon" type="image/png" sizes="32x32" href="./favicon-32x32.png"/>
                                        2025-02-14 00:15:45 UTC844INData Raw: 73 69 62 69 6c 69 74 79 3d 27 68 69 64 64 65 6e 27 3b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 69 66 28 27 6c 6f 61 64 69 6e 67 27 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 29 63 28 29 3b 65 6c 73 65 20 69 66 28 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 63 29 3b 65 6c 73 65 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 64 6f 63 75 6d 65 6e 74 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e
                                        Data Ascii: sibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function
                                        2025-02-14 00:15:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        1192.168.2.549717104.21.16.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:45 UTC546OUTGET /main.b563a1b1790456b66383.css HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: text/css,*/*;q=0.1
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: style
                                        Referer: https://waaws.icu/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:46 UTC936INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:15:46 GMT
                                        Content-Type: text/css
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Last-Modified: Sun, 11 Aug 2024 15:15:18 GMT
                                        Vary: Accept-Encoding
                                        ETag: W/"66b8d586-1a073"
                                        Expires: Fri, 14 Feb 2025 12:15:45 GMT
                                        Cache-Control: max-age=43200
                                        CF-Cache-Status: REVALIDATED
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P5QuDi8drfqbAUozuDupAxkzNv%2BafJzuTrCF%2FJcP3dyryLtwvBJcFg60t0OwKQz3trFdq0f8K4tLpoqRBS6Re0EIZa22zmzbMYd%2BulH%2BWEyACRqIjzMvnlW6IoM%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118dd952b5a0fa8-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1454&min_rtt=1450&rtt_var=552&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1124&delivery_rate=1967654&cwnd=216&unsent_bytes=0&cid=89f744d4e3752fb6&ts=1407&x=0"
                                        2025-02-14 00:15:46 UTC433INData Raw: 37 63 63 66 0d 0a 2e 4b 55 36 37 55 75 72 30 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 79 5f 75 52 5a 58 74 41 7b 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 74 6f 70 2c 20 74 72 61 6e 73 70 61 72 65 6e 74 20 30 70 78 2c 20 62 6c 61 63 6b 20 31 72 65 6d 29 3b 6d 61 73 6b 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 74 6f 70 2c 20 74 72 61 6e 73 70 61 72 65 6e 74 20 30 70 78 2c 20 62 6c 61 63 6b 20 31 72 65 6d 29 7d 2e 4a 4e 56 54 32 44 55 39 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 31 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 31 32 35 72 65 6d 3b 6d 61 78 2d 68 65 69 67 68 74
                                        Data Ascii: 7ccf.KU67Uur0{display:inline-block;width:100%}.y_uRZXtA{-webkit-mask-image:linear-gradient(to top, transparent 0px, black 1rem);mask-image:linear-gradient(to top, transparent 0px, black 1rem)}.JNVT2DU9{margin-top:.125rem;margin-bottom:.125rem;max-height
                                        2025-02-14 00:15:46 UTC1369INData Raw: 0a 2e 70 4d 55 63 63 46 4e 39 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 2e 61 75 43 4e 74 4c 51 34 2c 2e 61 34 34 5a 4e 33 68 44 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 3a 2e 31 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 31 32 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 2e 31 32 35 72 65 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f
                                        Data Ascii: .pMUccFN9{position:absolute;top:0;right:0;bottom:0;left:0;pointer-events:none;opacity:0;transition:opacity .15s ease-in-out}.auCNtLQ4,.a44ZN3hD{display:flex;font-size:1.25rem;padding:.125rem;border-radius:.125rem;margin:.125rem;transition:background-colo
                                        2025-02-14 00:15:46 UTC1369INData Raw: 20 2e 63 6f 64 65 2d 6f 76 65 72 6c 61 79 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 43 6f 64 65 42 6c 6f 63 6b 20 2e 63 6f 64 65 2d 62 6c 6f 63 6b 2e 6e 6f 2d 77 6f 72 64 2d 77 72 61 70 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 70 72 65 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 32 35 72 65 6d 7d 68 74 6d 6c 2e 74 68 65 6d 65 2d 6c 69 67 68 74 20 2e 43 6f 64 65 42 6c 6f 63 6b 20 2e 63 6f 64 65 2d 62 6c 6f 63 6b 7b 2d 2d 63 6f 6c 6f 72 2d 74 79 70 65 3a 20 23 30 30 35 33 64 34 3b 2d 2d 63 6f 6c 6f 72 2d 6b 65 79 77 6f 72 64 3a 20 23 33 38 38 65 32 32 3b 2d 2d 63 6f 6c 6f 72 2d 63 6c 61 73 73 3a 20 23 33 65 36 63 32 30 3b 2d 2d 63 6f 6c 6f 72 2d 73 74 72 69 6e 67 3a 20 23 39 61 31 31 31 31 3b 2d 2d 63 6f 6c 6f 72 2d 74 65 6d 70 6c 61 74 65 3a 20 23 39 61 35
                                        Data Ascii: .code-overlay{opacity:1}.CodeBlock .code-block.no-word-wrap{white-space:pre;padding-bottom:.25rem}html.theme-light .CodeBlock .code-block{--color-type: #0053d4;--color-keyword: #388e22;--color-class: #3e6c20;--color-string: #9a1111;--color-template: #9a5
                                        2025-02-14 00:15:46 UTC1369INData Raw: 28 2d 2d 63 6f 6c 6f 72 2d 6c 69 6e 6b 29 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 68 6c 6a 73 2d 62 75 69 6c 74 5f 69 6e 2c 2e 68 6c 6a 73 2d 74 79 70 65 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 74 79 70 65 29 7d 2e 68 6c 6a 73 2d 6e 75 6d 62 65 72 2c 2e 68 6c 6a 73 2d 63 6c 61 73 73 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 63 6c 61 73 73 29 7d 2e 68 6c 6a 73 2d 73 74 72 69 6e 67 2c 2e 68 6c 6a 73 2d 6d 65 74 61 20 2e 68 6c 6a 73 2d 73 74 72 69 6e 67 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 73 74 72 69 6e 67 29 7d 2e 68 6c 6a 73 2d 72 65 67 65 78 70 2c 2e 68 6c 6a 73 2d 74 65 6d 70 6c 61 74 65 2d 74 61 67 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 74
                                        Data Ascii: (--color-link);text-decoration:underline}.hljs-built_in,.hljs-type{color:var(--color-type)}.hljs-number,.hljs-class{color:var(--color-class)}.hljs-string,.hljs-meta .hljs-string{color:var(--color-string)}.hljs-regexp,.hljs-template-tag{color:var(--color-t
                                        2025-02-14 00:15:46 UTC1369INData Raw: 4f 5f 54 61 44 78 57 67 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 77 71 6a 75 30 32 68 52 7b 77 69 64 74 68 3a 76 61 72 28 2d 2d 63 75 73 74 6f 6d 2d 65 6d 6f 6a 69 2d 73 69 7a 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 63 75 73 74 6f 6d 2d 65 6d 6f 6a 69 2d 73 69 7a 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 43 45 46 65 31 46 68 48 2c 2e 77 71 6a 75 30 32 68 52 2c 2e 4f 5f 54 61 44 78 57 67 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a
                                        Data Ascii: O_TaDxWg{width:100%;height:100%;pointer-events:none}.wqju02hR{width:var(--custom-emoji-size) !important;height:var(--custom-emoji-size) !important;-webkit-user-select:none !important;user-select:none !important}.CEFe1FhH,.wqju02hR,.O_TaDxWg{border-radius:
                                        2025-02-14 00:15:46 UTC1369INData Raw: 74 3a 31 2e 32 35 72 65 6d 7d 2e 48 52 4c 72 6e 5a 76 51 7b 77 69 64 74 68 3a 31 2e 35 72 65 6d 3b 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 7d 2e 65 62 4f 32 57 4a 6b 76 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 65 6d 3b 68 65 69 67 68 74 3a 31 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 65 78 74 2d 74 6f 70 7d 2e 6c 62 4b 36 61 4d 47 41 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 68 71 67 31 63 4b 6c 37 7b 63 75 72 73 6f 72 3a 76 61 72 28 2d 2d 63 75 73 74 6f 6d 2d 63 75 72 73 6f 72 2c 20 70 6f 69 6e 74 65 72 29 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 61 75 74 6f 7d 0a 2e 73 77 42 6e 4f 6b 31 68 7b 63 6f 6c 6f 72 3a 69
                                        Data Ascii: t:1.25rem}.HRLrnZvQ{width:1.5rem;height:1.5rem}.ebO2WJkv{display:inline-block;width:1em;height:1em;line-height:1;vertical-align:text-top}.lbK6aMGA{width:100%;height:100%}.hqg1cKl7{cursor:var(--custom-cursor, pointer);pointer-events:auto}.swBnOk1h{color:i
                                        2025-02-14 00:15:46 UTC1369INData Raw: 61 6e 73 69 74 69 6f 6e 2d 73 6c 69 64 65 4f 70 74 69 6d 69 7a 65 64 52 74 6c 3e 2e 54 72 61 6e 73 69 74 69 6f 6e 5f 73 6c 69 64 65 2c 23 72 6f 6f 74 20 2e 54 72 61 6e 73 69 74 69 6f 6e 2d 73 6c 69 64 65 4f 70 74 69 6d 69 7a 65 64 52 74 6c 42 61 63 6b 77 61 72 64 73 3e 2e 54 72 61 6e 73 69 74 69 6f 6e 5f 73 6c 69 64 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 76 61 72 28 2d 2d 73 6c 69 64 65 2d 74 72 61 6e 73 69 74 69 6f 6e 29 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2d 73 6c 69 64 65 3e 2e 54 72 61 6e 73 69 74 69 6f 6e 5f 73 6c 69 64 65 2d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61
                                        Data Ascii: ansition-slideOptimizedRtl>.Transition_slide,#root .Transition-slideOptimizedRtlBackwards>.Transition_slide{position:absolute;top:0;left:0;transform:scale(0);transition:transform var(--slide-transition)}.Transition-slide>.Transition_slide-to{transform:tra
                                        2025-02-14 00:15:46 UTC1369INData Raw: 61 74 65 59 28 2d 31 30 30 25 29 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 6c 69 64 65 2d 76 65 72 74 69 63 61 6c 2d 6f 75 74 2d 62 61 63 6b 77 61 72 64 73 20 76 61 72 28 2d 2d 73 6c 69 64 65 2d 74 72 61 6e 73 69 74 69 6f 6e 29 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2d 73 6c 69 64 65 56 65 72 74 69 63 61 6c 42 61 63 6b 77 61 72 64 73 3e 2e 54 72 61 6e 73 69 74 69 6f 6e 5f 73 6c 69 64 65 2d 66 72 6f 6d 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 6c 69 64 65 2d 76 65 72 74 69 63 61 6c 2d 69 6e 2d 62 61 63 6b 77 61 72 64 73 20 76 61 72 28 2d 2d 73 6c 69 64 65 2d 74 72 61 6e 73 69 74 69 6f 6e 29 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2d 73 6c 69 64 65 56 65 72 74 69 63 61 6c 46 61 64 65 3e 2e 54 72 61 6e 73 69 74 69 6f 6e 5f 73 6c 69 64 65 2d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d
                                        Data Ascii: ateY(-100%);animation:slide-vertical-out-backwards var(--slide-transition)}.Transition-slideVerticalBackwards>.Transition_slide-from{animation:slide-vertical-in-backwards var(--slide-transition)}.Transition-slideVerticalFade>.Transition_slide-to{transform
                                        2025-02-14 00:15:46 UTC1369INData Raw: 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 2e 35 72 65 6d 29 3b 6f 70 61 63 69 74 79 3a 30 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 6f 75 74 2d 62 61 63 6b 77 61 72 64 73 2d 6f 70 61 63 69 74 79 20 76 61 72 28 2d 2d 73 6c 69 64 65 2d 74 72 61 6e 73 69 74 69 6f 6e 29 2c 73 6c 69 64 65 2d 66 61 64 65 2d 6f 75 74 2d 62 61 63 6b 77 61 72 64 73 2d 6d 6f 76 65 20 76 61 72 28 2d 2d 73 6c 69 64 65 2d 74 72 61 6e 73 69 74 69 6f 6e 29 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2d 73 6c 69 64 65 46 61 64 65 41 6e 64 72 6f 69 64 7b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 61 63 6b 67 72 6f 75 6e 64 29 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2d 73 6c 69 64 65 46 61 64 65 41 6e 64
                                        Data Ascii: to{transform:translateX(-1.5rem);opacity:0;animation:fade-out-backwards-opacity var(--slide-transition),slide-fade-out-backwards-move var(--slide-transition)}.Transition-slideFadeAndroid{--background-color: var(--color-background)}.Transition-slideFadeAnd
                                        2025-02-14 00:15:46 UTC1369INData Raw: 69 74 69 6f 6e 2d 7a 6f 6f 6d 46 61 64 65 42 61 63 6b 77 61 72 64 73 3e 2e 54 72 61 6e 73 69 74 69 6f 6e 5f 73 6c 69 64 65 2d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 39 35 29 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 6f 75 74 2d 62 61 63 6b 77 61 72 64 73 2d 6f 70 61 63 69 74 79 20 2e 31 35 73 20 65 61 73 65 2c 7a 6f 6f 6d 2d 66 61 64 65 2d 6f 75 74 2d 62 61 63 6b 77 61 72 64 73 2d 6d 6f 76 65 20 2e 31 35 73 20 65 61 73 65 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2d 66 61 64 65 3e 2e 54 72 61 6e 73 69 74 69 6f 6e 5f 73 6c 69 64 65 2d 66 72 6f 6d 2c 2e 54 72 61 6e 73 69 74 69 6f 6e 2d 66 61 64 65 42 61 63 6b 77 61 72 64 73 3e 2e 54 72 61 6e 73 69 74 69 6f 6e 5f 73 6c 69 64 65 2d 66 72 6f 6d 7b 6f 70 61 63 69 74 79 3a 31 3b 61 6e 69
                                        Data Ascii: ition-zoomFadeBackwards>.Transition_slide-to{transform:scale(0.95);animation:fade-out-backwards-opacity .15s ease,zoom-fade-out-backwards-move .15s ease}.Transition-fade>.Transition_slide-from,.Transition-fadeBackwards>.Transition_slide-from{opacity:1;ani


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        2192.168.2.549720104.21.16.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:46 UTC516OUTGET /compatTest.js HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://waaws.icu/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:47 UTC947INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:15:47 GMT
                                        Content-Type: application/javascript
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Last-Modified: Mon, 19 Aug 2024 08:00:42 GMT
                                        Vary: Accept-Encoding
                                        etag: W/"66c2fbaa-9f0"
                                        expires: Fri, 14 Feb 2025 12:15:46 GMT
                                        Cache-Control: max-age=43200
                                        cf-cache-status: REVALIDATED
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ug0h%2BvEqd3mr8bGehyFKp05klBr131Lm06oRSNHWkobYtq5oKtsBdy0pDqNH7GIaN0L5H%2Bb9S89dGHDLQI%2BMuBXws3yMG4epieD8XKpL4mPLz%2FDCVJhJrcHlqPM%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118dd9b3c3c8ce0-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1879&min_rtt=1834&rtt_var=720&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1094&delivery_rate=1592148&cwnd=227&unsent_bytes=0&cid=f2371f087c21465f&ts=707&x=0"
                                        2025-02-14 00:15:47 UTC422INData Raw: 39 66 30 0d 0a 66 75 6e 63 74 69 6f 6e 20 63 6f 6d 70 61 74 54 65 73 74 28 29 20 7b 0a 20 20 76 61 72 20 68 61 73 50 72 6f 6d 69 73 65 20 3d 20 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 57 65 62 53 6f 63 6b 65 74 73 20 3d 20 74 79 70 65 6f 66 20 57 65 62 53 6f 63 6b 65 74 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 57 65 62 43 72 79 70 74 6f 20 3d 20 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 20 26 26 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 73 75 62 74 6c 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 4f 62 6a 65 63 74 46 72 6f 6d 45 6e 74 72 69 65 73 20 3d 20 74 79 70 65 6f 66 20
                                        Data Ascii: 9f0function compatTest() { var hasPromise = typeof Promise !== 'undefined'; var hasWebSockets = typeof WebSocket !== 'undefined'; var hasWebCrypto = window.crypto && typeof window.crypto.subtle !== 'undefined'; var hasObjectFromEntries = typeof
                                        2025-02-14 00:15:47 UTC1369INData Raw: 6f 72 74 73 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 3b 0a 20 20 76 61 72 20 68 61 73 49 6e 74 6c 20 3d 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 49 6e 74 6c 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 44 69 73 70 6c 61 79 4e 61 6d 65 73 20 3d 20 68 61 73 49 6e 74 6c 20 26 26 20 74 79 70 65 6f 66 20 49 6e 74 6c 2e 44 69 73 70 6c 61 79 4e 61 6d 65 73 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 50 6c 75 72 61 6c 52 75 6c 65 73 20 3d 20 68 61 73 49 6e 74 6c 20 26 26 20 74 79 70 65 6f 66 20 49 6e 74 6c 2e 50 6c 75 72 61 6c 52 75 6c 65 73 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 4e 75 6d 62 65 72 46 6f 72 6d 61 74 20 3d 20 68 61 73 49 6e 74
                                        Data Ascii: orts === 'function'; var hasIntl = typeof window.Intl !== 'undefined'; var hasDisplayNames = hasIntl && typeof Intl.DisplayNames !== 'undefined'; var hasPluralRules = hasIntl && typeof Intl.PluralRules !== 'undefined'; var hasNumberFormat = hasInt
                                        2025-02-14 00:15:47 UTC760INData Raw: 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 27 29 3b 0a 20 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 27 3c 74 61 62 6c 65 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 22 3e 3c 74 72 3e 3c 74 64 20 73 74 79 6c 65 3d 22 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 22 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 3e 3c 69 6d 67 20 73 72 63 3d 2e 2f 75 6e 73 75 70 70 6f 72 74 65 64 2e 70 6e 67
                                        Data Ascii: font-family: Arial, Helvetica, sans-serif;'); document.body.innerHTML = '<table style="width:100%;height:100%;border-collapse:collapse"><tr><td style="vertical-align:middle;text-align:center"><div style="display:inline-block"><img src=./unsupported.png
                                        2025-02-14 00:15:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        3192.168.2.549721104.21.16.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:46 UTC531OUTGET /main.9a912c00d881695d0ddb.js HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://waaws.icu/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:46 UTC948INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:15:46 GMT
                                        Content-Type: application/javascript
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Last-Modified: Mon, 19 Aug 2024 08:00:38 GMT
                                        Vary: Accept-Encoding
                                        ETag: W/"66c2fba6-6b217"
                                        Expires: Fri, 14 Feb 2025 10:11:18 GMT
                                        Cache-Control: max-age=43200
                                        CF-Cache-Status: HIT
                                        Age: 7468
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=et9w184bzumandEfn6unA5iaZPLxKWhaCEhuLPTOMmm3obbAR2RNGwkvOM1SqSZsy%2F1M0nqKgCKpK0k5rKdvJO9cWKx6ZU4Lm%2BdW9oedQWj5rOK8gmVk00FGUvs%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118dd9b7a134388-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1578&min_rtt=1574&rtt_var=599&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1109&delivery_rate=1812538&cwnd=232&unsent_bytes=0&cid=9216d6c0583d1734&ts=196&x=0"
                                        2025-02-14 00:15:46 UTC421INData Raw: 37 63 63 32 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 3d 7b 34 38 37 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 70 78 3a 28 29 3d 3e 50 2c 65 5a 3a 28 29 3d 3e 54 2c 6f 6d 3a 28 29 3d 3e 4d 2c 41 72 3a 28 29 3d 3e 4c 2c 50 48 3a 28 29 3d 3e 46 2c 48 6e 3a 28 29 3d 3e 4e 2c 52 75 3a 28 29 3d 3e 43 2c 65 75 3a 28 29 3d 3e 6b 2c 69 42 3a 28 29 3d 3e 45 2c 66 6a 3a 28 29 3d 3e 53 7d 29 3b 76 61 72 20 72 3d 6e 28 33 31 34 38 31 29 2c 6f 3d 6e 28 36 31 31 38 32 29 2c 73 3d 6e 28 39 37 30 35 29 2c 61 3d 6e 28 31 34 34 38 37 29 2c 69 3d 6e 28 31 34 32 33 35 29 2c 64 3d 6e 28 33 37 38 33 36 29 2c 63 3d 6e 28 38 32 33 39 33 29 3b 63 6f 6e 73 74 20 75 3d 31 35 30 2c 6c 3d 35 65 33 2c 66 3d 6e
                                        Data Ascii: 7cc2(()=>{"use strict";var e,t,n,r,o={4875:(e,t,n)=>{n.d(t,{px:()=>P,eZ:()=>T,om:()=>M,Ar:()=>L,PH:()=>F,Hn:()=>N,Ru:()=>C,eu:()=>k,iB:()=>E,fj:()=>S});var r=n(31481),o=n(61182),s=n(9705),a=n(14487),i=n(14235),d=n(37836),c=n(82393);const u=150,l=5e3,f=n
                                        2025-02-14 00:15:46 UTC1369INData Raw: 74 20 79 3d 21 30 3b 28 30 2c 61 2e 77 72 29 28 28 65 3d 3e 7b 79 3d 65 7d 29 29 3b 63 6f 6e 73 74 20 62 3d 63 2e 62 73 3f 6e 65 77 20 42 72 6f 61 64 63 61 73 74 43 68 61 6e 6e 65 6c 28 72 2e 72 4c 46 29 3a 76 6f 69 64 20 30 3b 6c 65 74 20 76 2c 77 3d 5b 5d 2c 49 3d 5b 5d 2c 41 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 43 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 3d 65 2c 79 3f 28 68 7c 7c 28 72 2e 4f 69 67 26 26 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 3e 3e 3e 20 53 54 41 52 54 20 4c 4f 41 44 20 57 4f 52 4b 45 52 22 29 2c 68 3d 6e 65 77 20 57 6f 72 6b 65 72 28 6e 65 77 20 55 52 4c 28 6e 2e 70 2b 6e 2e 75 28 31 31 31 32 29 2c 6e 2e 62 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 68 3f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67
                                        Data Ascii: t y=!0;(0,a.wr)((e=>{y=e}));const b=c.bs?new BroadcastChannel(r.rLF):void 0;let v,w=[],I=[],A=!1;function C(e,t){return v=e,y?(h||(r.Oig&&console.log(">>> START LOAD WORKER"),h=new Worker(new URL(n.p+n.u(1112),n.b)),function(e){h?.addEventListener("messag
                                        2025-02-14 00:15:46 UTC1369INData Raw: 30 29 2c 6f 3d 31 3b 6f 3c 74 3b 6f 2b 2b 29 6e 5b 6f 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 69 66 28 21 41 29 7b 69 66 28 66 2e 68 61 73 28 65 29 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 76 6f 69 64 20 30 29 3b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 73 2e 41 3b 72 65 74 75 72 6e 20 77 2e 70 75 73 68 28 7b 66 6e 4e 61 6d 65 3a 65 2c 61 72 67 73 3a 6e 2c 64 65 66 65 72 72 65 64 3a 74 7d 29 2c 74 2e 70 72 6f 6d 69 73 65 7d 63 6f 6e 73 74 20 61 3d 78 28 7b 74 79 70 65 3a 22 63 61 6c 6c 4d 65 74 68 6f 64 22 2c 6e 61 6d 65 3a 65 2c 61 72 67 73 3a 6e 7d 29 3b 72 65 74 75 72 6e 20 72 2e 4f 69 67 26 26 28 61 73 79 6e 63 28 29 3d 3e 7b 74 72 79 7b 61 77 61 69 74 20 61 7d 63 61 74 63 68 28 65 29 7b 7d 7d 29 28 29 2c 61 7d 66
                                        Data Ascii: 0),o=1;o<t;o++)n[o-1]=arguments[o];if(!A){if(f.has(e))return Promise.resolve(void 0);const t=new s.A;return w.push({fnName:e,args:n,deferred:t}),t.promise}const a=x({type:"callMethod",name:e,args:n});return r.Oig&&(async()=>{try{await a}catch(e){}})(),a}f
                                        2025-02-14 00:15:46 UTC1369INData Raw: 61 67 65 49 64 29 3f 2e 63 61 6c 6c 62 61 63 6b 3f 2e 28 2e 2e 2e 65 2e 63 61 6c 6c 62 61 63 6b 41 72 67 73 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 63 6f 6e 73 74 20 74 3d 28 30 2c 69 2e 41 29 28 29 2c 6e 3d 7b 6d 65 73 73 61 67 65 49 64 3a 74 2c 2e 2e 2e 65 7d 2c 72 3d 7b 6d 65 73 73 61 67 65 49 64 3a 74 7d 2c 6f 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 65 2c 74 29 3d 3e 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 72 2c 7b 72 65 73 6f 6c 76 65 3a 65 2c 72 65 6a 65 63 74 3a 74 7d 29 7d 29 29 3b 69 66 28 22 61 72 67 73 22 69 6e 20 6e 26 26 22 6e 61 6d 65 22 69 6e 20 6e 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 61 72 67 73 5b 31 5d 29 7b 6e 2e 77 69 74 68 43 61 6c 6c 62 61 63 6b 3d 21 30 3b 63 6f 6e 73 74 20 65 3d 6e
                                        Data Ascii: ageId)?.callback?.(...e.callbackArgs)}function x(e){const t=(0,i.A)(),n={messageId:t,...e},r={messageId:t},o=new Promise(((e,t)=>{Object.assign(r,{resolve:e,reject:t})}));if("args"in n&&"name"in n&&"function"==typeof n.args[1]){n.withCallback=!0;const e=n
                                        2025-02-14 00:15:46 UTC1369INData Raw: 73 61 67 65 45 6e 74 69 74 79 43 75 73 74 6f 6d 45 6d 6f 6a 69 22 2c 65 2e 55 6e 6b 6e 6f 77 6e 3d 22 4d 65 73 73 61 67 65 45 6e 74 69 74 79 55 6e 6b 6e 6f 77 6e 22 2c 65 7d 28 7b 7d 29 3b 63 6f 6e 73 74 20 6f 3d 2d 31 2c 73 3d 22 4d 45 53 53 41 47 45 5f 44 45 4c 45 54 45 44 22 3b 6c 65 74 20 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 65 2e 42 6c 6f 62 55 72 6c 3d 30 5d 3d 22 42 6c 6f 62 55 72 6c 22 2c 65 5b 65 2e 50 72 6f 67 72 65 73 73 69 76 65 3d 31 5d 3d 22 50 72 6f 67 72 65 73 73 69 76 65 22 2c 65 5b 65 2e 44 6f 77 6e 6c 6f 61 64 55 72 6c 3d 32 5d 3d 22 44 6f 77 6e 6c 6f 61 64 55 72 6c 22 2c 65 5b 65 2e 54 65 78 74 3d 33 5d 3d 22 54 65 78 74 22 2c 65 7d 28 7b 7d 29 7d 2c 31 38 31 30 34 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e
                                        Data Ascii: sageEntityCustomEmoji",e.Unknown="MessageEntityUnknown",e}({});const o=-1,s="MESSAGE_DELETED";let a=function(e){return e[e.BlobUrl=0]="BlobUrl",e[e.Progressive=1]="Progressive",e[e.DownloadUrl=2]="DownloadUrl",e[e.Text=3]="Text",e}({})},18104:(e,t,n)=>{n.
                                        2025-02-14 00:15:46 UTC1369INData Raw: 65 2c 6e 7c 7c 28 30 2c 64 2e 41 29 28 29 2c 7b 73 69 7a 65 3a 4e 2c 6e 6f 4c 6f 6f 70 3a 4c 2c 71 75 61 6c 69 74 79 3a 46 2c 69 73 4c 6f 77 50 72 69 6f 72 69 74 79 3a 78 2c 63 6f 6f 72 64 73 3a 55 7d 2c 57 2c 65 65 2e 63 75 72 72 65 6e 74 2c 24 2c 6a 2c 48 29 3b 4d 26 26 74 2e 73 65 74 53 70 65 65 64 28 4d 29 2c 4a 28 74 29 2c 4b 2e 63 75 72 72 65 6e 74 3d 74 7d 29 29 3b 28 30 2c 72 2e 76 4a 29 28 28 28 29 3d 3e 7b 6e 65 26 26 28 28 30 2c 73 2e 6f 29 28 29 3f 61 65 28 29 3a 28 30 2c 73 2e 59 29 28 29 2e 74 68 65 6e 28 61 65 29 29 7d 29 2c 5b 61 65 2c 6b 2c 44 2c 55 2c 6e 65 5d 29 3b 63 6f 6e 73 74 20 69 65 3d 28 30 2c 77 2e 41 29 28 61 65 2c 5b 61 65 5d 2c 31 35 30 29 3b 28 30 2c 79 2e 41 29 28 44 2c 69 65 29 2c 28 30 2c 72 2e 76 4a 29 28 28 28 29 3d 3e
                                        Data Ascii: e,n||(0,d.A)(),{size:N,noLoop:L,quality:F,isLowPriority:x,coords:U},W,ee.current,$,j,H);M&&t.setSpeed(M),J(t),K.current=t}));(0,r.vJ)((()=>{ne&&((0,s.o)()?ae():(0,s.Y)().then(ae))}),[ae,k,D,U,ne]);const ie=(0,w.A)(ae,[ae],150);(0,y.A)(D,ie),(0,r.vJ)((()=>
                                        2025-02-14 00:15:46 UTC1369INData Raw: 34 30 35 31 29 2c 6f 3d 6e 28 31 33 34 33 39 29 2c 73 3d 6e 28 39 37 33 33 35 29 2c 61 3d 6e 28 32 39 38 30 37 29 2c 69 3d 6e 28 38 37 33 35 37 29 2c 64 3d 6e 28 34 31 37 33 33 29 2c 63 3d 6e 28 38 36 39 37 34 29 2c 75 3d 6e 28 31 37 37 31 32 29 2c 6c 3d 6e 28 34 37 34 38 33 29 2c 66 3d 6e 28 36 34 31 33 29 3b 63 6f 6e 73 74 20 68 3d 22 4f 5f 54 61 44 78 57 67 22 3b 76 61 72 20 6d 3d 6e 28 36 31 39 31 31 29 2c 67 3d 6e 28 37 35 36 33 29 3b 63 6f 6e 73 74 20 70 3d 32 30 2c 79 3d 28 30 2c 72 2e 70 68 29 28 28 65 3d 3e 7b 6c 65 74 7b 72 65 66 3a 74 2c 64 6f 63 75 6d 65 6e 74 49 64 3a 6e 2c 73 69 7a 65 3a 79 3d 70 2c 69 73 42 69 67 3a 62 2c 6e 6f 50 6c 61 79 3a 76 2c 63 6c 61 73 73 4e 61 6d 65 3a 77 2c 6c 6f 6f 70 4c 69 6d 69 74 3a 49 2c 73 74 79 6c 65 3a 41
                                        Data Ascii: 4051),o=n(13439),s=n(97335),a=n(29807),i=n(87357),d=n(41733),c=n(86974),u=n(17712),l=n(47483),f=n(6413);const h="O_TaDxWg";var m=n(61911),g=n(7563);const p=20,y=(0,r.ph)((e=>{let{ref:t,documentId:n,size:y=p,isBig:b,noPlay:v,className:w,loopLimit:I,style:A
                                        2025-02-14 00:15:46 UTC1369INData Raw: 73 68 6f 75 6c 64 50 72 65 6c 6f 61 64 50 72 65 76 69 65 77 3a 54 7c 7c 76 7c 7c 21 52 2c 66 6f 72 63 65 4f 6e 48 65 61 76 79 41 6e 69 6d 61 74 69 6f 6e 3a 4d 2c 66 6f 72 63 65 41 6c 77 61 79 73 3a 50 2c 6f 62 73 65 72 76 65 49 6e 74 65 72 73 65 63 74 69 6f 6e 46 6f 72 4c 6f 61 64 69 6e 67 3a 4c 2c 6f 62 73 65 72 76 65 49 6e 74 65 72 73 65 63 74 69 6f 6e 46 6f 72 50 6c 61 79 69 6e 67 3a 4e 2c 77 69 74 68 53 68 61 72 65 64 41 6e 69 6d 61 74 69 6f 6e 3a 43 2c 73 68 61 72 65 64 43 61 6e 76 61 73 52 65 66 3a 57 3f 45 3a 53 2c 77 69 74 68 54 72 61 6e 73 6c 75 63 65 6e 74 54 68 75 6d 62 3a 6b 2c 6f 6e 56 69 64 65 6f 45 6e 64 65 64 3a 48 2c 6f 6e 41 6e 69 6d 61 74 65 64 53 74 69 63 6b 65 72 4c 6f 6f 70 3a 56 2c 63 75 73 74 6f 6d 43 6f 6c 6f 72 3a 6a 7d 29 3a 72
                                        Data Ascii: shouldPreloadPreview:T||v||!R,forceOnHeavyAnimation:M,forceAlways:P,observeIntersectionForLoading:L,observeIntersectionForPlaying:N,withSharedAnimation:C,sharedCanvasRef:W?E:S,withTranslucentThumb:k,onVideoEnded:H,onAnimatedStickerLoop:V,customColor:j}):r
                                        2025-02-14 00:15:46 UTC1369INData Raw: 3a 28 29 3d 3e 6c 7d 29 3b 76 61 72 20 72 3d 6e 28 38 34 30 35 31 29 2c 6f 3d 6e 28 39 37 33 33 35 29 2c 73 3d 6e 28 33 31 34 38 31 29 2c 61 3d 6e 28 35 39 35 38 39 29 2c 69 3d 6e 28 35 38 38 34 39 29 2c 64 3d 6e 28 31 38 35 30 31 29 2c 63 3d 6e 28 33 35 32 39 37 29 2c 75 3d 6e 28 31 34 37 34 35 29 3b 63 6f 6e 73 74 20 6c 3d 28 30 2c 72 2e 70 68 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 6d 65 73 73 61 67 65 4f 72 53 74 6f 72 79 3a 74 2c 74 72 61 6e 73 6c 61 74 65 64 54 65 78 74 3a 6e 2c 69 73 46 6f 72 41 6e 69 6d 61 74 69 6f 6e 3a 6c 2c 65 6d 6f 6a 69 53 69 7a 65 3a 66 2c 68 69 67 68 6c 69 67 68 74 3a 68 2c 69 73 53 69 6d 70 6c 65 3a 6d 2c 74 72 75 6e 63 61 74 65 4c 65 6e 67 74 68 3a 67 2c 69 73 50 72 6f 74 65 63 74 65 64 3a 70 2c 6f 62 73
                                        Data Ascii: :()=>l});var r=n(84051),o=n(97335),s=n(31481),a=n(59589),i=n(58849),d=n(18501),c=n(35297),u=n(14745);const l=(0,r.ph)((function(e){let{messageOrStory:t,translatedText:n,isForAnimation:l,emojiSize:f,highlight:h,isSimple:m,truncateLength:g,isProtected:p,obs
                                        2025-02-14 00:15:46 UTC1369INData Raw: 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 77 7d 29 3b 76 61 72 20 72 3d 6e 28 38 34 30 35 31 29 2c 6f 3d 6e 28 31 33 34 33 39 29 2c 73 3d 6e 28 39 37 33 33 35 29 2c 61 3d 6e 28 33 31 34 38 31 29 3b 63 6f 6e 73 74 20 69 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 5b 5d 3b 6c 65 74 20 6e 3d 30 3b 63 6f 6e 73 74 20 72 3d 65 2e 6c 65 6e 67 74 68 3b 6c 65 74 20 6f 3b 66 6f 72 28 3b 6e 3c 72 3b 29 7b 69 66 28 6f 3d 65 5b 6e 2b 2b 5d 2c 35 35 32 39 36 3d 3d 28 36 33 34 38 38 26 6f 29 29 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 55 54 46 2d 31 36 28 65 6e 63 6f 64 65 29 3a 20 49 6c 6c 65 67 61 6c 20 55 54 46 2d 31 36 20 76 61 6c 75 65 22 29 3b 6f 3e 36 35 35 33 35 26 26 28 6f 2d 3d 36 35 35 33 36 2c 74 2e 70 75 73 68 28 53 74
                                        Data Ascii: t,n)=>{n.d(t,{A:()=>w});var r=n(84051),o=n(13439),s=n(97335),a=n(31481);const i=e=>{const t=[];let n=0;const r=e.length;let o;for(;n<r;){if(o=e[n++],55296==(63488&o))throw new RangeError("UTF-16(encode): Illegal UTF-16 value");o>65535&&(o-=65536,t.push(St


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        4192.168.2.549729149.154.167.994433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:47 UTC532OUTGET /_websync_?authed=0&version=10.9.9+A HTTP/1.1
                                        Host: t.me
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://waaws.icu/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:48 UTC482INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Fri, 14 Feb 2025 00:15:48 GMT
                                        Content-Type: application/json; charset=utf-8
                                        Content-Length: 4
                                        Connection: close
                                        Set-Cookie: stel_web_auth=DELETED; expires=Thu, 01 Jan 1970 00:00:01 GMT; path=/; samesite=None; secure; HttpOnly
                                        Set-Cookie: stel_web_force=DELETED; expires=Thu, 01 Jan 1970 00:00:01 GMT; path=/; samesite=None; secure; HttpOnly
                                        Pragma: no-cache
                                        Cache-control: no-store
                                        Strict-Transport-Security: max-age=35768000
                                        2025-02-14 00:15:48 UTC4INData Raw: 74 72 75 65
                                        Data Ascii: true


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        5192.168.2.549730149.154.167.994433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:47 UTC539OUTGET /_websync_?authed=0&version=10.9.9+A HTTP/1.1
                                        Host: telegram.me
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://waaws.icu/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:48 UTC482INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Fri, 14 Feb 2025 00:15:48 GMT
                                        Content-Type: application/json; charset=utf-8
                                        Content-Length: 4
                                        Connection: close
                                        Set-Cookie: stel_web_auth=DELETED; expires=Thu, 01 Jan 1970 00:00:01 GMT; path=/; samesite=None; secure; HttpOnly
                                        Set-Cookie: stel_web_force=DELETED; expires=Thu, 01 Jan 1970 00:00:01 GMT; path=/; samesite=None; secure; HttpOnly
                                        Pragma: no-cache
                                        Cache-control: no-store
                                        Strict-Transport-Security: max-age=35768000
                                        2025-02-14 00:15:48 UTC4INData Raw: 74 72 75 65
                                        Data Ascii: true


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        6192.168.2.549732104.21.80.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:48 UTC361OUTGET /main.9a912c00d881695d0ddb.js HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:48 UTC947INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:15:48 GMT
                                        Content-Type: application/javascript
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Last-Modified: Mon, 19 Aug 2024 08:00:38 GMT
                                        Vary: Accept-Encoding
                                        ETag: W/"66c2fba6-6b217"
                                        Expires: Fri, 14 Feb 2025 10:11:18 GMT
                                        Cache-Control: max-age=43200
                                        CF-Cache-Status: HIT
                                        Age: 7470
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a64jV5bHdsjNVH88BMza0iIgBiO12lc1aWTGhHJd67SC%2Br2rUAs3mTfQeLWKh5HgaDRIaJic6Opol08tXtpsuLxEBKwFcssofbik7b%2FiOUFzMcydjfo8svYd3k8%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118dda59f7fc443-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1667&min_rtt=1666&rtt_var=628&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=939&delivery_rate=1738095&cwnd=244&unsent_bytes=0&cid=9dd2ccdc87ade108&ts=148&x=0"
                                        2025-02-14 00:15:48 UTC422INData Raw: 37 63 63 32 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 3d 7b 34 38 37 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 70 78 3a 28 29 3d 3e 50 2c 65 5a 3a 28 29 3d 3e 54 2c 6f 6d 3a 28 29 3d 3e 4d 2c 41 72 3a 28 29 3d 3e 4c 2c 50 48 3a 28 29 3d 3e 46 2c 48 6e 3a 28 29 3d 3e 4e 2c 52 75 3a 28 29 3d 3e 43 2c 65 75 3a 28 29 3d 3e 6b 2c 69 42 3a 28 29 3d 3e 45 2c 66 6a 3a 28 29 3d 3e 53 7d 29 3b 76 61 72 20 72 3d 6e 28 33 31 34 38 31 29 2c 6f 3d 6e 28 36 31 31 38 32 29 2c 73 3d 6e 28 39 37 30 35 29 2c 61 3d 6e 28 31 34 34 38 37 29 2c 69 3d 6e 28 31 34 32 33 35 29 2c 64 3d 6e 28 33 37 38 33 36 29 2c 63 3d 6e 28 38 32 33 39 33 29 3b 63 6f 6e 73 74 20 75 3d 31 35 30 2c 6c 3d 35 65 33 2c 66 3d 6e
                                        Data Ascii: 7cc2(()=>{"use strict";var e,t,n,r,o={4875:(e,t,n)=>{n.d(t,{px:()=>P,eZ:()=>T,om:()=>M,Ar:()=>L,PH:()=>F,Hn:()=>N,Ru:()=>C,eu:()=>k,iB:()=>E,fj:()=>S});var r=n(31481),o=n(61182),s=n(9705),a=n(14487),i=n(14235),d=n(37836),c=n(82393);const u=150,l=5e3,f=n
                                        2025-02-14 00:15:48 UTC1369INData Raw: 20 79 3d 21 30 3b 28 30 2c 61 2e 77 72 29 28 28 65 3d 3e 7b 79 3d 65 7d 29 29 3b 63 6f 6e 73 74 20 62 3d 63 2e 62 73 3f 6e 65 77 20 42 72 6f 61 64 63 61 73 74 43 68 61 6e 6e 65 6c 28 72 2e 72 4c 46 29 3a 76 6f 69 64 20 30 3b 6c 65 74 20 76 2c 77 3d 5b 5d 2c 49 3d 5b 5d 2c 41 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 43 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 3d 65 2c 79 3f 28 68 7c 7c 28 72 2e 4f 69 67 26 26 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 3e 3e 3e 20 53 54 41 52 54 20 4c 4f 41 44 20 57 4f 52 4b 45 52 22 29 2c 68 3d 6e 65 77 20 57 6f 72 6b 65 72 28 6e 65 77 20 55 52 4c 28 6e 2e 70 2b 6e 2e 75 28 31 31 31 32 29 2c 6e 2e 62 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 68 3f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65
                                        Data Ascii: y=!0;(0,a.wr)((e=>{y=e}));const b=c.bs?new BroadcastChannel(r.rLF):void 0;let v,w=[],I=[],A=!1;function C(e,t){return v=e,y?(h||(r.Oig&&console.log(">>> START LOAD WORKER"),h=new Worker(new URL(n.p+n.u(1112),n.b)),function(e){h?.addEventListener("message
                                        2025-02-14 00:15:48 UTC1369INData Raw: 29 2c 6f 3d 31 3b 6f 3c 74 3b 6f 2b 2b 29 6e 5b 6f 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 69 66 28 21 41 29 7b 69 66 28 66 2e 68 61 73 28 65 29 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 76 6f 69 64 20 30 29 3b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 73 2e 41 3b 72 65 74 75 72 6e 20 77 2e 70 75 73 68 28 7b 66 6e 4e 61 6d 65 3a 65 2c 61 72 67 73 3a 6e 2c 64 65 66 65 72 72 65 64 3a 74 7d 29 2c 74 2e 70 72 6f 6d 69 73 65 7d 63 6f 6e 73 74 20 61 3d 78 28 7b 74 79 70 65 3a 22 63 61 6c 6c 4d 65 74 68 6f 64 22 2c 6e 61 6d 65 3a 65 2c 61 72 67 73 3a 6e 7d 29 3b 72 65 74 75 72 6e 20 72 2e 4f 69 67 26 26 28 61 73 79 6e 63 28 29 3d 3e 7b 74 72 79 7b 61 77 61 69 74 20 61 7d 63 61 74 63 68 28 65 29 7b 7d 7d 29 28 29 2c 61 7d 66 75
                                        Data Ascii: ),o=1;o<t;o++)n[o-1]=arguments[o];if(!A){if(f.has(e))return Promise.resolve(void 0);const t=new s.A;return w.push({fnName:e,args:n,deferred:t}),t.promise}const a=x({type:"callMethod",name:e,args:n});return r.Oig&&(async()=>{try{await a}catch(e){}})(),a}fu
                                        2025-02-14 00:15:48 UTC1369INData Raw: 67 65 49 64 29 3f 2e 63 61 6c 6c 62 61 63 6b 3f 2e 28 2e 2e 2e 65 2e 63 61 6c 6c 62 61 63 6b 41 72 67 73 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 63 6f 6e 73 74 20 74 3d 28 30 2c 69 2e 41 29 28 29 2c 6e 3d 7b 6d 65 73 73 61 67 65 49 64 3a 74 2c 2e 2e 2e 65 7d 2c 72 3d 7b 6d 65 73 73 61 67 65 49 64 3a 74 7d 2c 6f 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 65 2c 74 29 3d 3e 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 72 2c 7b 72 65 73 6f 6c 76 65 3a 65 2c 72 65 6a 65 63 74 3a 74 7d 29 7d 29 29 3b 69 66 28 22 61 72 67 73 22 69 6e 20 6e 26 26 22 6e 61 6d 65 22 69 6e 20 6e 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 61 72 67 73 5b 31 5d 29 7b 6e 2e 77 69 74 68 43 61 6c 6c 62 61 63 6b 3d 21 30 3b 63 6f 6e 73 74 20 65 3d 6e 2e
                                        Data Ascii: geId)?.callback?.(...e.callbackArgs)}function x(e){const t=(0,i.A)(),n={messageId:t,...e},r={messageId:t},o=new Promise(((e,t)=>{Object.assign(r,{resolve:e,reject:t})}));if("args"in n&&"name"in n&&"function"==typeof n.args[1]){n.withCallback=!0;const e=n.
                                        2025-02-14 00:15:48 UTC1369INData Raw: 61 67 65 45 6e 74 69 74 79 43 75 73 74 6f 6d 45 6d 6f 6a 69 22 2c 65 2e 55 6e 6b 6e 6f 77 6e 3d 22 4d 65 73 73 61 67 65 45 6e 74 69 74 79 55 6e 6b 6e 6f 77 6e 22 2c 65 7d 28 7b 7d 29 3b 63 6f 6e 73 74 20 6f 3d 2d 31 2c 73 3d 22 4d 45 53 53 41 47 45 5f 44 45 4c 45 54 45 44 22 3b 6c 65 74 20 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 65 2e 42 6c 6f 62 55 72 6c 3d 30 5d 3d 22 42 6c 6f 62 55 72 6c 22 2c 65 5b 65 2e 50 72 6f 67 72 65 73 73 69 76 65 3d 31 5d 3d 22 50 72 6f 67 72 65 73 73 69 76 65 22 2c 65 5b 65 2e 44 6f 77 6e 6c 6f 61 64 55 72 6c 3d 32 5d 3d 22 44 6f 77 6e 6c 6f 61 64 55 72 6c 22 2c 65 5b 65 2e 54 65 78 74 3d 33 5d 3d 22 54 65 78 74 22 2c 65 7d 28 7b 7d 29 7d 2c 31 38 31 30 34 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64
                                        Data Ascii: ageEntityCustomEmoji",e.Unknown="MessageEntityUnknown",e}({});const o=-1,s="MESSAGE_DELETED";let a=function(e){return e[e.BlobUrl=0]="BlobUrl",e[e.Progressive=1]="Progressive",e[e.DownloadUrl=2]="DownloadUrl",e[e.Text=3]="Text",e}({})},18104:(e,t,n)=>{n.d
                                        2025-02-14 00:15:48 UTC1369INData Raw: 2c 6e 7c 7c 28 30 2c 64 2e 41 29 28 29 2c 7b 73 69 7a 65 3a 4e 2c 6e 6f 4c 6f 6f 70 3a 4c 2c 71 75 61 6c 69 74 79 3a 46 2c 69 73 4c 6f 77 50 72 69 6f 72 69 74 79 3a 78 2c 63 6f 6f 72 64 73 3a 55 7d 2c 57 2c 65 65 2e 63 75 72 72 65 6e 74 2c 24 2c 6a 2c 48 29 3b 4d 26 26 74 2e 73 65 74 53 70 65 65 64 28 4d 29 2c 4a 28 74 29 2c 4b 2e 63 75 72 72 65 6e 74 3d 74 7d 29 29 3b 28 30 2c 72 2e 76 4a 29 28 28 28 29 3d 3e 7b 6e 65 26 26 28 28 30 2c 73 2e 6f 29 28 29 3f 61 65 28 29 3a 28 30 2c 73 2e 59 29 28 29 2e 74 68 65 6e 28 61 65 29 29 7d 29 2c 5b 61 65 2c 6b 2c 44 2c 55 2c 6e 65 5d 29 3b 63 6f 6e 73 74 20 69 65 3d 28 30 2c 77 2e 41 29 28 61 65 2c 5b 61 65 5d 2c 31 35 30 29 3b 28 30 2c 79 2e 41 29 28 44 2c 69 65 29 2c 28 30 2c 72 2e 76 4a 29 28 28 28 29 3d 3e 7b
                                        Data Ascii: ,n||(0,d.A)(),{size:N,noLoop:L,quality:F,isLowPriority:x,coords:U},W,ee.current,$,j,H);M&&t.setSpeed(M),J(t),K.current=t}));(0,r.vJ)((()=>{ne&&((0,s.o)()?ae():(0,s.Y)().then(ae))}),[ae,k,D,U,ne]);const ie=(0,w.A)(ae,[ae],150);(0,y.A)(D,ie),(0,r.vJ)((()=>{
                                        2025-02-14 00:15:48 UTC1369INData Raw: 30 35 31 29 2c 6f 3d 6e 28 31 33 34 33 39 29 2c 73 3d 6e 28 39 37 33 33 35 29 2c 61 3d 6e 28 32 39 38 30 37 29 2c 69 3d 6e 28 38 37 33 35 37 29 2c 64 3d 6e 28 34 31 37 33 33 29 2c 63 3d 6e 28 38 36 39 37 34 29 2c 75 3d 6e 28 31 37 37 31 32 29 2c 6c 3d 6e 28 34 37 34 38 33 29 2c 66 3d 6e 28 36 34 31 33 29 3b 63 6f 6e 73 74 20 68 3d 22 4f 5f 54 61 44 78 57 67 22 3b 76 61 72 20 6d 3d 6e 28 36 31 39 31 31 29 2c 67 3d 6e 28 37 35 36 33 29 3b 63 6f 6e 73 74 20 70 3d 32 30 2c 79 3d 28 30 2c 72 2e 70 68 29 28 28 65 3d 3e 7b 6c 65 74 7b 72 65 66 3a 74 2c 64 6f 63 75 6d 65 6e 74 49 64 3a 6e 2c 73 69 7a 65 3a 79 3d 70 2c 69 73 42 69 67 3a 62 2c 6e 6f 50 6c 61 79 3a 76 2c 63 6c 61 73 73 4e 61 6d 65 3a 77 2c 6c 6f 6f 70 4c 69 6d 69 74 3a 49 2c 73 74 79 6c 65 3a 41 2c
                                        Data Ascii: 051),o=n(13439),s=n(97335),a=n(29807),i=n(87357),d=n(41733),c=n(86974),u=n(17712),l=n(47483),f=n(6413);const h="O_TaDxWg";var m=n(61911),g=n(7563);const p=20,y=(0,r.ph)((e=>{let{ref:t,documentId:n,size:y=p,isBig:b,noPlay:v,className:w,loopLimit:I,style:A,
                                        2025-02-14 00:15:48 UTC1369INData Raw: 68 6f 75 6c 64 50 72 65 6c 6f 61 64 50 72 65 76 69 65 77 3a 54 7c 7c 76 7c 7c 21 52 2c 66 6f 72 63 65 4f 6e 48 65 61 76 79 41 6e 69 6d 61 74 69 6f 6e 3a 4d 2c 66 6f 72 63 65 41 6c 77 61 79 73 3a 50 2c 6f 62 73 65 72 76 65 49 6e 74 65 72 73 65 63 74 69 6f 6e 46 6f 72 4c 6f 61 64 69 6e 67 3a 4c 2c 6f 62 73 65 72 76 65 49 6e 74 65 72 73 65 63 74 69 6f 6e 46 6f 72 50 6c 61 79 69 6e 67 3a 4e 2c 77 69 74 68 53 68 61 72 65 64 41 6e 69 6d 61 74 69 6f 6e 3a 43 2c 73 68 61 72 65 64 43 61 6e 76 61 73 52 65 66 3a 57 3f 45 3a 53 2c 77 69 74 68 54 72 61 6e 73 6c 75 63 65 6e 74 54 68 75 6d 62 3a 6b 2c 6f 6e 56 69 64 65 6f 45 6e 64 65 64 3a 48 2c 6f 6e 41 6e 69 6d 61 74 65 64 53 74 69 63 6b 65 72 4c 6f 6f 70 3a 56 2c 63 75 73 74 6f 6d 43 6f 6c 6f 72 3a 6a 7d 29 3a 72 2e
                                        Data Ascii: houldPreloadPreview:T||v||!R,forceOnHeavyAnimation:M,forceAlways:P,observeIntersectionForLoading:L,observeIntersectionForPlaying:N,withSharedAnimation:C,sharedCanvasRef:W?E:S,withTranslucentThumb:k,onVideoEnded:H,onAnimatedStickerLoop:V,customColor:j}):r.
                                        2025-02-14 00:15:48 UTC1369INData Raw: 28 29 3d 3e 6c 7d 29 3b 76 61 72 20 72 3d 6e 28 38 34 30 35 31 29 2c 6f 3d 6e 28 39 37 33 33 35 29 2c 73 3d 6e 28 33 31 34 38 31 29 2c 61 3d 6e 28 35 39 35 38 39 29 2c 69 3d 6e 28 35 38 38 34 39 29 2c 64 3d 6e 28 31 38 35 30 31 29 2c 63 3d 6e 28 33 35 32 39 37 29 2c 75 3d 6e 28 31 34 37 34 35 29 3b 63 6f 6e 73 74 20 6c 3d 28 30 2c 72 2e 70 68 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 6d 65 73 73 61 67 65 4f 72 53 74 6f 72 79 3a 74 2c 74 72 61 6e 73 6c 61 74 65 64 54 65 78 74 3a 6e 2c 69 73 46 6f 72 41 6e 69 6d 61 74 69 6f 6e 3a 6c 2c 65 6d 6f 6a 69 53 69 7a 65 3a 66 2c 68 69 67 68 6c 69 67 68 74 3a 68 2c 69 73 53 69 6d 70 6c 65 3a 6d 2c 74 72 75 6e 63 61 74 65 4c 65 6e 67 74 68 3a 67 2c 69 73 50 72 6f 74 65 63 74 65 64 3a 70 2c 6f 62 73 65
                                        Data Ascii: ()=>l});var r=n(84051),o=n(97335),s=n(31481),a=n(59589),i=n(58849),d=n(18501),c=n(35297),u=n(14745);const l=(0,r.ph)((function(e){let{messageOrStory:t,translatedText:n,isForAnimation:l,emojiSize:f,highlight:h,isSimple:m,truncateLength:g,isProtected:p,obse
                                        2025-02-14 00:15:48 UTC1369INData Raw: 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 77 7d 29 3b 76 61 72 20 72 3d 6e 28 38 34 30 35 31 29 2c 6f 3d 6e 28 31 33 34 33 39 29 2c 73 3d 6e 28 39 37 33 33 35 29 2c 61 3d 6e 28 33 31 34 38 31 29 3b 63 6f 6e 73 74 20 69 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 5b 5d 3b 6c 65 74 20 6e 3d 30 3b 63 6f 6e 73 74 20 72 3d 65 2e 6c 65 6e 67 74 68 3b 6c 65 74 20 6f 3b 66 6f 72 28 3b 6e 3c 72 3b 29 7b 69 66 28 6f 3d 65 5b 6e 2b 2b 5d 2c 35 35 32 39 36 3d 3d 28 36 33 34 38 38 26 6f 29 29 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 55 54 46 2d 31 36 28 65 6e 63 6f 64 65 29 3a 20 49 6c 6c 65 67 61 6c 20 55 54 46 2d 31 36 20 76 61 6c 75 65 22 29 3b 6f 3e 36 35 35 33 35 26 26 28 6f 2d 3d 36 35 35 33 36 2c 74 2e 70 75 73 68 28 53 74 72
                                        Data Ascii: ,n)=>{n.d(t,{A:()=>w});var r=n(84051),o=n(13439),s=n(97335),a=n(31481);const i=e=>{const t=[];let n=0;const r=e.length;let o;for(;n<r;){if(o=e[n++],55296==(63488&o))throw new RangeError("UTF-16(encode): Illegal UTF-16 value");o>65535&&(o-=65536,t.push(Str


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        7192.168.2.549733104.21.80.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:48 UTC346OUTGET /compatTest.js HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:48 UTC944INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:15:48 GMT
                                        Content-Type: application/javascript
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Last-Modified: Mon, 19 Aug 2024 08:00:42 GMT
                                        Vary: Accept-Encoding
                                        etag: W/"66c2fbaa-9f0"
                                        expires: Fri, 14 Feb 2025 12:15:46 GMT
                                        Cache-Control: max-age=43200
                                        Age: 1
                                        cf-cache-status: HIT
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PyLPu6vrt7c7nFkJMQn%2F8bjI4rc4UT46r9wxlTVXm1GuB6jy4UWoMbY8DeN1WKKvVRJUe%2FmcCHNmcuOY5LZ2BLUCRmC65166mvfS2T%2BkNkVVJDJSTq1Q7h2Hewo%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118dda5cfc3c443-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=2067&min_rtt=1724&rtt_var=891&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=924&delivery_rate=1693735&cwnd=244&unsent_bytes=0&cid=3dc1c9f10f11a776&ts=148&x=0"
                                        2025-02-14 00:15:48 UTC425INData Raw: 39 66 30 0d 0a 66 75 6e 63 74 69 6f 6e 20 63 6f 6d 70 61 74 54 65 73 74 28 29 20 7b 0a 20 20 76 61 72 20 68 61 73 50 72 6f 6d 69 73 65 20 3d 20 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 57 65 62 53 6f 63 6b 65 74 73 20 3d 20 74 79 70 65 6f 66 20 57 65 62 53 6f 63 6b 65 74 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 57 65 62 43 72 79 70 74 6f 20 3d 20 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 20 26 26 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 73 75 62 74 6c 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 4f 62 6a 65 63 74 46 72 6f 6d 45 6e 74 72 69 65 73 20 3d 20 74 79 70 65 6f 66 20
                                        Data Ascii: 9f0function compatTest() { var hasPromise = typeof Promise !== 'undefined'; var hasWebSockets = typeof WebSocket !== 'undefined'; var hasWebCrypto = window.crypto && typeof window.crypto.subtle !== 'undefined'; var hasObjectFromEntries = typeof
                                        2025-02-14 00:15:48 UTC1369INData Raw: 73 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 3b 0a 20 20 76 61 72 20 68 61 73 49 6e 74 6c 20 3d 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 49 6e 74 6c 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 44 69 73 70 6c 61 79 4e 61 6d 65 73 20 3d 20 68 61 73 49 6e 74 6c 20 26 26 20 74 79 70 65 6f 66 20 49 6e 74 6c 2e 44 69 73 70 6c 61 79 4e 61 6d 65 73 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 50 6c 75 72 61 6c 52 75 6c 65 73 20 3d 20 68 61 73 49 6e 74 6c 20 26 26 20 74 79 70 65 6f 66 20 49 6e 74 6c 2e 50 6c 75 72 61 6c 52 75 6c 65 73 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 4e 75 6d 62 65 72 46 6f 72 6d 61 74 20 3d 20 68 61 73 49 6e 74 6c 20 26
                                        Data Ascii: s === 'function'; var hasIntl = typeof window.Intl !== 'undefined'; var hasDisplayNames = hasIntl && typeof Intl.DisplayNames !== 'undefined'; var hasPluralRules = hasIntl && typeof Intl.PluralRules !== 'undefined'; var hasNumberFormat = hasIntl &
                                        2025-02-14 00:15:48 UTC757INData Raw: 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 27 29 3b 0a 20 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 27 3c 74 61 62 6c 65 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 22 3e 3c 74 72 3e 3c 74 64 20 73 74 79 6c 65 3d 22 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 22 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 3e 3c 69 6d 67 20 73 72 63 3d 2e 2f 75 6e 73 75 70 70 6f 72 74 65 64 2e 70 6e 67 3e 3c 68
                                        Data Ascii: nt-family: Arial, Helvetica, sans-serif;'); document.body.innerHTML = '<table style="width:100%;height:100%;border-collapse:collapse"><tr><td style="vertical-align:middle;text-align:center"><div style="display:inline-block"><img src=./unsupported.png><h
                                        2025-02-14 00:15:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        8192.168.2.549734104.21.16.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:48 UTC607OUTGET /KFOmCnqEu92Fr1Mu4mxKKTU1Kg.465390c6e54c60f4a15f.woff2 HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Origin: https://waaws.icu
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: font
                                        Referer: https://waaws.icu/main.b563a1b1790456b66383.css
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:48 UTC890INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:15:48 GMT
                                        Content-Type: font/woff2
                                        Content-Length: 11016
                                        Connection: close
                                        Last-Modified: Sun, 11 Aug 2024 15:15:18 GMT
                                        ETag: "66b8d586-2b08"
                                        Cache-Control: max-age=14400
                                        CF-Cache-Status: REVALIDATED
                                        Accept-Ranges: bytes
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1Bjvmnuv1M6pf330Fq7RXAavcXd%2F%2FdlDhdIq%2BTtsxQaTFOhg2D8QuoniexM5NTJ9EX4Qs40WBrrmrNGj7iN7zeOF%2BBOF45hSHegFW8dTwZ9%2B2ZlNBn8eUcCgHPM%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118dda62dfb8ce0-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1796&min_rtt=1793&rtt_var=680&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1185&delivery_rate=1600877&cwnd=227&unsent_bytes=0&cid=249a5427983d526e&ts=715&x=0"
                                        2025-02-14 00:15:48 UTC479INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 08 00 0e 00 00 00 00 54 70 00 00 2a b1 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 99 64 1c 83 7c 06 60 00 87 6c 11 0c 0a f0 04 d9 26 0b 83 72 00 01 36 02 24 03 87 60 04 20 05 82 74 07 20 1b 2f 46 b3 a2 ac ef 52 9c e2 bf 4e e0 c6 50 78 0d b5 17 2e 89 a5 30 9d 8a cc ce bc d5 74 11 25 10 03 36 5f c6 4d 71 dd 3b f4 0b 1e 5d 6c ce e4 da 4e 84 96 11 92 cc 12 3c df 9f bc 73 95 7c b3 7d b5 b1 96 b1 a7 91 73 40 73 bb 5f 31 a2 06 62 14 a0 60 14 2d 2d 29 51 2d d1 a3 42 72 d0 a3 4b 68 19 f4 86 4a 94 a2 12 65 d1 62 d0 66 1c e9 b4 66 64 c9 30 a3 b5 1e 88 6a 6e ef aa 07 5a ed 2a 76 2e 40 4e a2 03 16 4c b3 4a 3a 29 69 1f a1 68 ef fb ef a8 94 ed c0 3f d3 f3 ec bc ea 6f 22 30 10 1a 50 af c1 01 ce ed 9b
                                        Data Ascii: wOF2+Tp*dd|`l&r6$` t /FRNPx.0t%6_Mq;]lN<s|}s@s_1b`--)Q-BrKhJebffd0jnZ*v.@NLJ:)ih?o"0P
                                        2025-02-14 00:15:48 UTC1369INData Raw: 40 3b 7f 2f 38 06 03 88 ff 10 48 07 ec 45 f4 02 3c 90 80 04 03 05 64 0c f5 26 44 11 0c b0 6e ba 5a c5 aa 58 12 49 37 cb 48 99 2d db 65 2d 69 66 16 14 67 d9 ce c7 f2 d9 2c 99 35 b3 57 8e 9a 0f 3b 2b 05 7b 31 b7 ef c5 c2 56 2f 96 8b 14 d9 a2 59 05 ca 2d 0c 0d af 62 25 cf 1e 53 b6 cb 48 46 a8 72 0d ba 6e 8b 0f 18 35 01 02 09 b1 1f 20 10 aa 30 70 18 31 e1 c0 e7 9c f3 2e b8 e8 1a 01 c2 44 88 12 23 4e 92 14 19 b2 6e 50 a3 4e 93 0e 3d fa 0c 18 33 65 ce 82 15 1b f9 0a 14 29 d6 6f c0 a0 21 c3 46 8c 1a 33 ee a1 47 26 4c 9b 31 6b ce bc 17 d6 6d 78 6d d3 96 6d 3b 76 ed d9 f7 d9 17 5f 7d f3 1d 42 3c 9e c3 90 c4 49 0a 81 0c 2e 2f 70 41 70 04 37 01 6c c1 85 10 5c f8 c2 d8 d5 c1 0f 10 c7 49 39 56 a8 c4 0e 55 82 1a 34 60 00 a3 2b 36 8e b7 cc 62 9b 79 bc 67 25 41 5a 10 17
                                        Data Ascii: @;/8HE<d&DnZXI7H-e-ifg,5W;+{1V/Y-b%SHFrn5 0p1.D#NnPN=3e)o!F3G&L1kmxmm;v_}B<I./pAp7l\I9VU4`+6byg%AZ
                                        2025-02-14 00:15:48 UTC1369INData Raw: 59 02 84 0e 74 75 b6 03 e9 4b a6 70 d3 da 07 7a 3b 78 80 f1 c1 01 9e 44 b0 04 12 3a 0a 30 94 03 25 6a cd 6d f0 c0 ee 09 20 33 37 81 cd 59 aa 88 48 28 66 db 27 24 f8 83 40 4e 53 b2 60 5a 84 5c 06 d4 04 16 f5 89 69 ac a5 16 8a 57 92 dc e8 09 d6 c0 75 d5 09 5d cc bd aa 9b 61 e9 bd 38 e0 02 b4 0e 27 40 dc 8a 41 83 ba a0 b2 0c ee d0 a5 22 c1 c8 5d 93 c6 e0 ae 16 cd 5a 51 b4 69 d7 a1 33 6f 2d 71 ec e9 ee 16 ca 8f bf 1e bd a8 68 fa dc 83 82 e0 74 12 28 95 f4 32 60 41 bb ac c2 20 cd 5a 9b 51 5e 76 cb 6b ad d5 d0 63 c0 3c b4 0d e8 9d e7 6c 9d 4d 74 54 40 0e c4 df 17 fe 81 bd fb 45 01 6e c8 d5 80 ba 7c a3 e0 c6 0d 0d 5e c4 0c 07 dd da b7 37 06 90 6e 81 49 a9 c0 ba e4 60 e1 81 91 22 55 68 d6 a2 df 98 29 6f 1d f8 8f 08 26 83 7c 2f 63 f9 65 5e ea 50 dc 43 b9 87 73 4f
                                        Data Ascii: YtuKpz;xD:0%jm 37YH(f'$@NS`Z\iWu]a8'@A"]ZQi3o-qht(2`A ZQ^vkc<lMtT@En|^7nI`"Uh)o&|/ce^PCsO
                                        2025-02-14 00:15:48 UTC1369INData Raw: 38 06 27 ff e8 b2 cf 8d 23 56 66 64 e8 47 70 9b dc 0e 43 2f 72 24 95 b9 f6 df aa a1 06 f7 47 d5 31 a6 93 aa 96 04 6d b1 0f 3b 21 46 42 81 42 15 fb 51 c0 8a 2d 05 ee 13 9e 62 86 14 33 ed c9 54 64 7c bd a0 f5 af d8 b9 b0 70 a4 22 58 ce a9 3c f7 fc 74 a1 b2 ef da ec 01 8b 13 83 8e ed 15 f5 31 98 7d 6b 4c 47 6e d3 67 e6 8f 9a 1a dc 3f 39 ab 98 0b ca 89 5e d5 6b ad b2 79 e8 36 0b 13 6a 57 a0 77 80 6e be 84 d9 78 db 4f d5 9e ca 74 2f de 3b 85 c6 0e 61 41 74 33 78 a7 74 db 4e 9f a9 07 d3 e3 2e d3 a6 f6 2e 09 b7 45 4a 9e c4 56 b8 b8 a6 a6 9c d1 df 5c be a4 bc bd 43 bb db 94 ee 72 b6 bf b2 dc a7 a0 e4 f5 db e1 0e 64 cf e2 20 54 30 84 a2 fc 31 a6 a8 22 44 96 ea 84 52 de a1 82 59 1d 68 8b 6f ff 2c 05 ee e4 96 f9 28 aa a2 1c 7b 2e 42 60 66 e9 60 e6 c4 65 a1 f6 75 69
                                        Data Ascii: 8'#VfdGpC/r$G1m;!FBBQ-b3Td|p"X<t1}kLGng?9^ky6jWwnxOt/;aAt3xtN..EJV\Crd T01"DRYho,({.B`f`eui
                                        2025-02-14 00:15:48 UTC1369INData Raw: a5 32 27 94 f3 c2 9f 42 bc 4e 21 f9 ea f2 0e 92 e8 95 ec 50 29 27 f5 ca c9 a2 e0 95 8c 1d 9e a4 bc 5b d8 61 3d e9 f7 9a a9 19 a5 bc f8 f6 2a c5 83 68 74 90 65 54 44 81 d0 bc dc d0 74 65 cd 83 99 5a 8e 57 b9 4b 75 5c b4 9d a7 bd 69 f1 77 88 41 11 a1 5e b7 e2 82 05 ec 1b 03 75 4b dd 1a 26 9e 76 13 fa 73 fa a9 6c b3 6f c7 a8 29 99 b9 a4 d8 dc 08 c0 e5 14 c4 d6 36 c4 c6 d7 34 26 aa c4 d5 d6 46 c7 34 d4 a6 24 e1 b4 4d 1c d5 55 8c ed 8c d4 b4 8d 9c 72 8c 9c f4 cf 74 5c 8b ad ad c7 d5 d5 a5 a8 98 10 23 a9 63 75 7e 00 a9 1a d9 1b a9 eb 18 3b a8 a9 98 da 1b fe f8 e4 22 7f d9 9f e8 22 0f 8e 24 57 ff d6 1a 7f db 00 79 b2 4a ed 70 5f 7d de f0 dd 78 53 d3 1c 2f 3d 37 6d c5 18 c5 e8 f2 ba ff 65 dd d4 8f 15 5b a2 9a fc 98 92 f3 02 b2 be a8 9e 1d e2 6d 5f 4f 57 1b 1a 13
                                        Data Ascii: 2'BN!P)'[a=*hteTDteZWKu\iwA^uK&vslo)64&F4$MUrt\#cu~;""$WyJp_}xS/=7me[m_OW
                                        2025-02-14 00:15:48 UTC1369INData Raw: ce ce fd a0 9b d5 b0 48 96 a5 ab a3 34 d3 d7 67 89 23 4f 5d 67 33 e5 19 1a 9b 5b 19 ea c9 72 0b 0f 10 f4 14 67 5f f7 34 27 ea ab fb ef d9 53 54 da 63 16 d4 1f 70 91 90 c4 fc d8 38 7a c0 f2 f9 d1 3c 7e f3 bb 71 89 59 51 75 46 52 4c 75 71 3a ca 11 74 09 0d 73 f1 02 c1 46 e8 c7 31 c1 42 9f 55 d8 75 f5 ef 40 61 68 28 4b 2c f4 03 f2 84 eb 41 17 94 7e 4d 9f f6 17 d3 1f 68 1a 6b d9 f7 43 66 e3 1b 7e 75 31 31 eb 51 8c a0 91 2b d3 64 e6 d6 39 72 7d 76 78 42 05 39 1f f8 c1 28 f1 db cd b5 c9 82 66 c2 da 52 de b6 5f d4 e3 90 c1 b8 ba bc c2 f4 b2 70 6f b3 bc 50 37 a7 27 a1 f6 d5 de 6d 1c f3 ef f2 d0 c4 d4 f1 db 83 71 43 05 d5 05 95 61 8b b9 fe a0 16 40 98 07 2c a1 1f b0 84 b9 b2 5b a0 7e 87 b2 02 4f 01 fb 8a 95 e7 e0 38 82 ac af 3d 78 59 d6 72 b7 b2 ba b9 a5 ec 15 24
                                        Data Ascii: H4g#O]g3[rg_4'STcp8z<~qYQuFRLuq:tsF1BUu@ah(K,A~MhkCf~u11Q+d9r}vxB9(fR_poP7'mqCa@,[~O8=xYr$
                                        2025-02-14 00:15:48 UTC1369INData Raw: e3 98 1d 4c 67 da 8a 8d 18 7d 48 3e ba 45 dd 6e e7 19 3f be 74 66 fe d1 09 0a f7 06 75 35 97 ab 7f 0e 9b 3b 11 95 a2 57 db 80 27 dd ab 22 19 f3 65 28 c1 97 6a 05 0b c6 20 36 78 ba a5 3b a5 15 78 f4 f8 97 bd 87 0f 96 e7 da fa dd 23 c3 bc 5d a3 0b 23 f0 e8 1b a5 a0 f4 c1 a7 2c 76 66 aa 2c 3a 3e 21 9a 94 9c ea 5c 3c 31 e9 5d 95 95 17 9d 90 95 5b 1a 34 3c 52 16 9c 93 1f 9b 98 57 e8 59 f5 78 c4 a9 2c 9d 1c 9b 20 89 0a 0b 23 ce 0d 87 6c 0c 87 fa cc 86 d1 3c 23 c1 3e be c3 41 0b f7 03 78 3a 8e 0a e7 2d 78 4d 61 23 94 ee 28 85 2b 29 0c 2a c8 86 cb de 91 8d a0 93 55 fc 39 64 31 1f a6 1d 7e 48 fb 46 03 95 cc d6 fb 54 43 25 01 95 04 c7 7a f4 d8 a6 cf c3 eb ca e2 c9 3e 4f a9 48 4c 47 5e 49 e2 1d 7f 5b b3 34 97 69 99 ae 6b fd 5e 96 45 de b4 2e 13 79 81 9b 09 8e b5 0c
                                        Data Ascii: Lg}H>En?tfu5;W'"e(j 6x;x#]#,vf,:>!\<1][4<RWYx, #l<#>Ax:-xMa#(+)*U9d1~HFTC%z>OHLG^I[4ik^E.y
                                        2025-02-14 00:15:48 UTC1369INData Raw: b3 ac 22 77 dc d7 89 39 dd 83 c5 a3 65 70 13 99 94 98 1b da 06 5b fe 8a e0 bf 2f 13 d3 93 1e fa 4b 3b c8 39 0d 13 7d a6 b6 fe ee f8 4f e2 1a aa 47 48 f7 82 dc d5 22 12 63 bf 26 3c f1 96 75 90 b1 1f f3 21 2d d1 5d fb d7 8b ef 29 7f 96 92 54 be 38 d9 5d f1 3c 39 a1 72 41 61 7a d1 21 b7 ea 50 12 cb b1 88 c4 5c 10 70 dc 67 28 cc 6d c8 69 28 64 fa ca ea 03 bc 01 51 26 61 fe 16 96 a1 01 cd a1 21 bd a1 21 ea 46 d7 14 14 05 05 14 e5 ed 15 94 04 85 e4 95 41 f8 cd 92 47 68 bc e5 85 0e 5b 99 e6 13 17 ca 04 c3 70 ee c1 29 56 67 fc 6c 24 78 4e 5f 12 57 bc 02 6c 6f 39 5c 55 2c 23 51 59 89 bd fe b7 6c c7 81 3e 87 cb 45 c5 32 1a 45 ce e8 89 01 07 db 31 48 3d e6 a2 6a 1e 89 ca 0c a4 3a 3a d9 3f 82 d4 cb 2e 2a e6 89 a8 02 2a b5 c6 c3 7e 76 e9 46 d3 e3 48 ab 71 b7 9d 06 7c
                                        Data Ascii: "w9ep[/K;9}OGH"c&<u!-])T8]<9rAaz!P\pg(mi(dQ&a!!FAGh[p)Vgl$xN_Wlo9\U,#QYl>E2E1H=j::?.**~vFHq|
                                        2025-02-14 00:15:48 UTC954INData Raw: 75 ed be 02 54 d2 fd 5f 03 e9 58 77 17 0a c8 9b 41 8f 2d ac 8d 85 e2 ce 7d ba fc 2d d3 86 d0 f1 0a 8c dd 87 9e 4e 1c 9a ce f6 c5 fd 95 ba 15 a6 f1 13 5b e4 7e 63 05 f5 de a2 78 9e 80 b3 dd 03 58 ad ed ca d1 fc 8a 2c 58 0e 94 fe 76 ab 36 2b c1 e7 fa 60 3d 75 3d 31 06 d2 3e ed 3f 7c 04 f2 32 d0 ff bf 88 05 71 ef e5 af d9 46 a4 82 f2 61 db 65 81 13 30 22 3d 80 56 a9 be 6d 54 a2 7e 96 ea 83 0d 93 6b a0 f1 47 71 c0 76 4d e7 ca e3 6f 7c 4a 25 e4 33 30 17 ad 5c 49 e5 f9 4f 40 9e 63 dc db 8a fb 05 36 ac d2 bf e3 8f 0e 01 c0 63 3f fb 55 00 5e 5f fa bf fd 3a fe 77 61 a8 c0 10 3f 60 28 14 40 02 fd 03 07 4c 00 43 d7 cb 68 ff d4 a9 b9 73 b5 9e bf 4a 2a 47 85 f4 ef cb 0b 9a 47 43 45 26 4b ac 7b 82 6a 24 af b6 c4 b5 fe e4 94 9c 38 e7 7b e2 f3 43 fc 85 e8 44 4d a2 9d b2
                                        Data Ascii: uT_XwA-}-N[~cxX,Xv6+`=u=1>?|2qFae0"=VmT~kGqvMo|J%30\IO@c6c?U^_:wa?`(@LChsJ*GGCE&K{j$8{CDM


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        9192.168.2.549735104.21.16.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:48 UTC611OUTGET /KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.324b1e6d0f5ae7c6ab42.woff2 HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Origin: https://waaws.icu
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: font
                                        Referer: https://waaws.icu/main.b563a1b1790456b66383.css
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:48 UTC885INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:15:48 GMT
                                        Content-Type: font/woff2
                                        Content-Length: 11056
                                        Connection: close
                                        Last-Modified: Sun, 11 Aug 2024 15:15:18 GMT
                                        ETag: "66b8d586-2b30"
                                        Accept-Ranges: bytes
                                        Cache-Control: max-age=14400
                                        cf-cache-status: MISS
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YbrimOoT%2F96rAwVR8IAmHpnoRhdT9j5HmySusuQTnNLLYoHu8Q1akoKBdo0BRBho0%2FLWDryZpvoE6%2BRzp4X4P910NgqXc%2B%2FwLFfGYJ%2BK7Hw96qauPwZBA21T0Xo%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118dda628d80fa8-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1484&min_rtt=1480&rtt_var=563&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1189&delivery_rate=1931216&cwnd=216&unsent_bytes=0&cid=da8d2f0b0157b3a1&ts=713&x=0"
                                        2025-02-14 00:15:48 UTC484INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 30 00 0e 00 00 00 00 54 7c 00 00 2a d8 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 9a 1e 1c 83 7c 06 60 00 87 6c 11 0c 0a ef 48 d8 6c 0b 83 72 00 01 36 02 24 03 87 60 04 20 05 83 00 07 20 1b 3b 46 33 03 c1 c6 01 00 50 67 26 a3 91 11 6c 1c 00 14 6d 50 14 65 83 b2 25 f8 3f 24 68 0b 86 e0 b5 07 ad 89 09 63 62 0c 8a 9a 29 4b 6b 11 08 63 20 99 c2 78 79 ad 96 1d f2 f5 e3 ac e9 e5 7c 57 ad 75 77 b5 1e 31 f6 d5 9f 09 71 08 a2 7f 6a cc f1 63 cc 23 db c7 c2 0f 00 c4 8e d1 d0 48 62 12 44 76 c1 7f 75 4f cf ed 13 9d 89 8e cc 90 88 18 84 42 04 28 83 3f 78 f3 03 3f b7 de 5f 41 4b a9 08 da a0 4d c5 08 47 8e c8 9c 94 b8 51 39 46 b5 44 4b 85 03 41 11 45 aa 0c f4 80 43 2c 4a 2c 7a 8a e7 89 52 00 ff 44 d5
                                        Data Ascii: wOF2+0T|*d|`lHlr6$` ;F3Pg&lmPe%?$hcb)Kkc xy|Wuw1qjc#HbDvuOB(?x?_AKMGQ9FDKAEC,J,zRD
                                        2025-02-14 00:15:48 UTC1369INData Raw: 79 cf bf cd 5f 53 0d 65 89 5e 69 e2 92 34 6d e2 90 f6 50 3d 42 88 1e 0a 21 91 23 24 d1 50 08 b1 10 69 c0 e3 d6 7f ef 3d f1 8d d3 fe af 84 10 82 04 11 b1 ad bc d5 30 8b 5d 15 86 17 56 07 a3 96 b1 55 c1 75 20 19 73 e8 c7 bf 52 40 e1 04 e0 00 28 ac 84 29 43 68 70 80 08 15 0a 11 2b 16 22 5e 3c 04 0d 0d 22 59 32 44 aa 74 88 3a 8d 50 fa 7c 87 40 a0 80 45 80 25 20 40 40 84 42 80 85 88 51 86 d9 6d 0f 3d 33 10 38 35 34 d0 07 04 ce 0c 74 bf 01 02 e7 39 93 fd 40 00 06 30 22 80 38 f7 f4 40 3f 60 06 02 08 18 28 20 b1 d6 b5 10 c5 30 c0 5e 21 52 01 15 10 52 a1 d9 76 0b 30 2b 14 67 ec 97 9c b9 4c f1 a7 40 0a 25 3e f5 d2 2f 63 ea 64 e6 64 61 59 65 47 e3 6a 47 ca a1 1c ca ad a9 37 8b 22 35 72 91 5a 4a 05 b4 9a 0a a8 80 e2 6f bb b5 9e 9b 17 63 72 85 c5 93 65 55 cf ea 80 34
                                        Data Ascii: y_Se^i4mP=B!#$Pi=0]VUu sR@()Chp+"^<"Y2Dt:P|@E% @@BQm=3854t9@0"8@?`( 0^!RRv0+gL@%>/cddaYeGjG7"5rZJocreU4
                                        2025-02-14 00:15:48 UTC1369INData Raw: cc 21 84 25 b1 b3 26 2c 9b 9d 99 77 88 cc 16 87 78 08 25 8d 50 d2 37 47 e4 bb ed c8 56 91 1b f9 90 1b f9 2c 3e 4f 90 47 40 9c 44 ed 13 51 c8 82 6c c0 34 67 15 b2 49 44 87 18 be 65 17 16 99 15 f7 5b 52 d5 4a fd 75 5c ce 6a f5 70 dc 85 69 e7 63 34 4e b3 d9 d5 c4 4c 05 f7 30 51 29 54 dc df 50 af 48 ef 00 15 0b 3a c4 50 3f 78 98 89 ae b4 49 c0 0a 21 71 26 76 81 d6 d1 9f ac fa 08 a0 6e cf 74 da 05 fe be 70 f5 3f ed e9 00 12 e7 79 7b 3a 83 a2 42 d5 fb 1b 9c e7 ef ea 03 16 17 50 7c 03 c1 ae 97 e7 43 03 4c 34 6b 36 28 1d b3 62 84 6b 16 f0 41 ef 89 8b 10 2d 81 68 e8 5e 41 80 c0 1c 91 48 b3 3c 07 86 27 09 02 a8 81 72 6a 80 a6 43 5f 1d 14 fd e8 d4 c7 b1 91 8c d4 4b a3 d4 5d 75 06 61 46 1e 2f 9c 40 cb 70 1e 08 0f 0d 3a 54 03 55 1a 3c ab 8b 78 ca bb a2 28 62 d5 a6 55
                                        Data Ascii: !%&,wx%P7GV,>OG@DQl4gIDe[RJu\jpic4NL0Q)TPH:P?xI!q&vntp?y{:BP|CL4k6(bkA-h^AH<'rjC_K]uaF/@p:TU<x(bU
                                        2025-02-14 00:15:48 UTC1369INData Raw: 08 ad 48 56 f5 b1 b0 e3 26 8c fb b9 b4 55 d5 fc bc 69 f2 0d 67 c1 07 f6 7f 71 b8 ac 1d 5d aa b7 b6 82 c5 85 ac b1 3d 92 8c fe 7d 26 e9 f6 95 70 ae be d7 5b 2c ba 5e f8 53 cc 03 1d 9e 04 ed 1d 3b 36 6b aa 96 17 1d 7a 7e 85 1b 4b 6d ec e6 03 11 d2 f1 02 40 99 ae 53 b1 fe 04 98 db 4b 37 c8 d5 39 b9 2d 98 c5 d6 8d 68 19 36 73 81 de c9 8e e3 33 b8 d8 23 28 77 e0 50 b9 6c 14 b3 d4 e3 28 7b 4e a6 10 ee f8 dc b6 f8 46 52 13 74 88 ce 26 fa db 5c ed ab d9 3f 4b 2e 3a a7 f0 2e a3 62 33 2a 5f a8 58 8f cd cf 37 d8 d6 d2 8d 5f f5 6c 71 c1 1a 5f a4 24 65 0f 17 9f d1 7b c0 6d b6 47 52 e6 54 ee 96 c6 9a bd 7f 76 64 f8 da 16 4f 15 6d 25 66 06 ea fb b5 f0 76 b3 ae e5 d2 7e 3b fb 46 d1 e8 87 ce 6a 9d 50 dc 88 75 ca 2d 1f d7 b8 09 ef ff ac 99 de 89 ce a8 d0 22 ac cb c7 62 ce
                                        Data Ascii: HV&Uigq]=}&p[,^S;6kz~Km@SK79-h6s3#(wPl({NFRt&\?K.:.b3*_X7_lq_$e{mGRTvdOm%fv~;FjPu-"b
                                        2025-02-14 00:15:48 UTC1369INData Raw: 9b 02 91 81 b2 e3 dc 37 7d 41 86 01 4b 1f 46 bb db 01 96 89 3b 4e 23 68 8b 2d 78 a5 0a 8d d8 27 fd 8f 89 86 c8 96 97 08 19 0d 5c 14 25 79 6d 9d 18 12 95 97 25 6a 53 0f 06 dc d2 c1 67 e3 52 d9 db ae 26 1d ea c2 f3 a2 45 dd a2 06 ba af 4f e5 58 79 39 46 05 b7 7e 45 3d 61 4b eb e4 74 c5 a6 2f f9 ae fc 77 54 5e 3d 45 76 51 fc f1 b9 08 92 e2 11 e6 37 fc 7e 5b 69 08 7f 8e f8 51 37 31 db c2 bb 50 f9 b6 95 bf f7 fb f0 6e 54 40 96 b3 d3 0d 4f 67 4b 92 d7 c1 66 b6 a1 ab 87 74 82 4d e3 f3 97 dd 3c 43 15 83 23 87 67 b6 46 19 51 51 c9 e4 c0 20 5f c0 49 15 52 1b 1b 52 d2 1a 1a 92 b5 e2 1b ea 53 12 db 6a d2 1a b1 1a 7a 66 d7 95 75 cd b4 b5 35 f4 cc a3 74 2c 88 67 ce 89 d1 5a 6b 13 93 5a 6a d3 89 71 75 0d fc 4d 75 c9 8d 18 75 03 0b 65 82 96 89 ae ae a6 be a9 92 b2 9e a9
                                        Data Ascii: 7}AKF;N#h-x'\%ym%jSgR&EOXy9F~E=aKt/wT^=EvQ7~[iQ71PnT@OgKftM<C#gFQQ _IRRSjzfu5t,gZkZjquMuue
                                        2025-02-14 00:15:48 UTC1369INData Raw: fe fc f8 6c 9f 1c 48 f6 f5 08 a1 05 83 34 b9 a6 6d 94 e9 02 9a 53 5b 1a ff 48 1c a7 9e 1b ba 72 15 b2 26 f2 27 73 9e 1e 08 4e 8c d0 05 d4 ed 04 a4 ec 88 fc 0e bc c8 1f 2b b0 ea d2 25 30 e3 cc 1f b3 28 a1 33 18 07 c0 9f 8b 79 2c 2c 87 6b b8 d8 c9 c1 f1 1b 8c 97 3b e6 72 55 79 5a ee b5 f3 b5 dc be 0e d3 26 b3 b7 35 9c 37 ea c6 d3 94 4f 80 99 7d cc ee 7d a4 a1 a6 1b 90 af 66 db 3d d8 ba 86 ce 83 3d c8 3a 7e 42 cc 4b 73 ed fb c9 3f 2f e7 f8 37 fe 5c 9d 14 4b 4c 8f 0a 09 ca 4c 8b 44 64 c1 38 a7 e3 45 9c 08 c5 ea d7 60 75 ae f4 f7 a7 9a 74 fe 61 7b 27 5d fd 0f 66 ef c1 9f 86 ea 35 bf 98 af 77 b3 d4 37 16 34 89 09 88 d3 8f 1a ec 73 2f cd e5 a4 0d 47 4a 69 3a 70 1c 52 fa 8d 89 c9 8c 09 a0 50 a3 e3 11 36 90 7b 19 ec 44 f3 74 f4 f6 24 8c 46 4c d0 4f ae 7c 2c dc f0
                                        Data Ascii: lH4mS[Hr&'sN+%0(3y,,k;rUyZ&57O}}f==:~BKs?/7\KLLDd8E`uta{']f5w74s/GJi:pRP6{Dt$FLO|,
                                        2025-02-14 00:15:48 UTC1369INData Raw: af 3e 1c 5f 1a ec 18 5c 1a 79 d4 b1 da 29 01 fa 43 3c f4 de f7 19 3a 11 b2 45 49 aa a7 cf ab e9 79 9a 0d 34 77 2d e4 e9 50 f1 59 f1 aa 67 2e a8 99 fa 9b 41 63 fe 4b 84 8a 42 b8 28 b2 72 44 1d 15 55 a2 8e 9c 2c 51 47 55 85 a8 03 06 ad d6 c1 9e 58 c3 55 74 e2 f0 d3 6c c1 af e3 5f ef 9f 99 3a f9 f6 f8 ec d4 a9 fb 67 96 c6 17 cb 04 bb ff 45 97 ac e2 1c 29 64 db b5 43 b2 40 a4 47 b5 c0 be 39 ee 6e e2 75 b3 6e 98 38 36 69 e2 75 d9 cf 16 d7 5d 35 56 c2 b4 33 f9 eb cb ed 4f af bb 7f 38 7a 79 39 58 7b c4 7a 31 ef c8 8e 81 da f4 8d f2 a8 a9 c9 b2 c8 98 f8 b4 4c 5a 92 6b c9 c8 b8 4f 4d 66 4e 5a 66 7a 56 71 60 ff 60 31 39 2b 37 3d 2b f7 36 a9 7c 72 c0 b9 24 25 2d 3d 4b 2e 2e 3c c4 f7 59 2f f9 6d 2f c5 e7 d9 a6 cf d4 63 f2 fb 5e b2 cf 14 9c e5 35 c4 3a 71 98 4d 7c 2d
                                        Data Ascii: >_\y)C<:EIy4w-PYg.AcKB(rDU,QGUXUtl_:gE)dC@G9nun86iu]5V3O8zy9X{z1LZkOMfNZfzVq``19+7=+6|r$%-=K..<Y/m/c^5:qM|-
                                        2025-02-14 00:15:48 UTC1369INData Raw: 97 9d 3e ca 3f 97 c4 5c 97 27 6f 77 c1 aa 52 32 3c a9 0f d4 02 79 7e 2e 8b 0c 76 d4 67 67 aa 64 5c f2 0e a2 8f 2c 0b e3 76 31 75 71 0f 83 c8 b5 c4 31 f0 0c 08 9c 06 d7 3a de d0 7a e6 9c 5c 76 a4 11 df 92 c5 cd 9a df 10 1e a0 76 bf 12 e6 fe b8 45 ff 23 2d b1 e3 ae 9e ec 72 37 39 6c ab da 9e c3 23 99 81 f6 69 b0 39 ff 1f a7 c8 e2 af 04 3a c1 f4 be bd 0f cc 6d a0 d6 93 9a 58 53 b2 ca 28 d6 19 97 34 c5 0d ca 34 95 9f 12 42 7e a6 b6 26 b4 ee ad 70 5c 45 ed 30 37 25 3c 0c 0d 4e e8 ee af a3 f5 86 50 12 1f 2a 73 f5 98 07 27 f1 86 74 1d f3 0f 08 05 29 a9 6f 6c 43 f9 25 79 25 03 1c 9c bc 99 70 d8 e3 b2 7d 74 58 53 44 b0 93 b3 7a ec a6 a8 30 ae 17 a2 2a 04 11 51 c2 75 31 11 65 55 17 9c 0b 48 53 be f8 45 65 3b 5d 88 f1 52 68 16 38 af 25 92 c7 64 bf c6 7c 47 f9 4a 6b
                                        Data Ascii: >?\'owR2<y~.vggd\,v1uq1:z\vvE#-r79l#i9:mXS(44B~&p\E07%<NP*s't)olC%y%p}tXSDz0*Qu1eUHSEe;]Rh8%d|GJk
                                        2025-02-14 00:15:48 UTC989INData Raw: b8 d6 cc cc ac 2e 83 45 4c 96 3c 2c 9f e1 01 7d 97 49 e6 62 b2 ec 2a 43 0d 5e 1e 8f b9 62 7d eb c3 f2 40 ed 37 29 5d 4c 79 63 96 31 0e e2 b1 b2 b2 1a e4 55 b8 c6 54 f2 f2 98 73 f4 39 f3 a6 41 93 07 fa f2 d3 55 1e 63 bd 9f 9c 64 60 b2 71 82 28 91 ce ea ed 0f 26 1b c2 60 02 f5 b1 cd e6 6c ed f7 0c b0 23 be be a7 9e 32 78 0e 0c e7 8a ed 47 19 30 1d eb c5 36 83 3d 42 7d 4f 18 9d 20 ee ec bf 64 82 3c 1b d7 78 60 9c d1 ff 1f cd 77 bf b8 8f 08 05 ed 5f 7d 8f 21 a7 53 9a 01 76 24 1e 2b ec 4f 05 3b db cf fe b0 23 61 0c f6 f9 be 6d 2e 42 d8 36 4c da 7e b0 e9 d3 db f7 24 60 6c 5d 80 9c fe fd 03 c8 b5 97 da ec 93 2e 76 c7 c5 15 ff ce 7c 6c 01 00 bc f6 3b f7 66 80 8f c2 e4 e7 ff 85 fe 3f cb 62 b7 c0 2d 60 41 28 80 00 d3 79 73 76 80 05 cf 0d 39 e7 2a a7 81 b8 4d f4 af
                                        Data Ascii: .EL<,}Ib*C^b}@7)]Lyc1UTs9AUcd`q(&`l#2xG06=B}O d<x`w_}!Sv$+O;#am.B6L~$`l].v|l;f?b-`A(ysv9*M


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        10192.168.2.549736104.21.16.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:48 UTC586OUTPOST /api/rcd HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        Content-Length: 20
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-platform: "Windows"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Content-Type: application/json
                                        Accept: */*
                                        Origin: https://waaws.icu
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://waaws.icu/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:48 UTC20OUTData Raw: 7b 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 61 61 77 73 22 7d
                                        Data Ascii: {"username":"waaws"}
                                        2025-02-14 00:15:48 UTC1026INHTTP/1.1 400 Bad Request
                                        Date: Fri, 14 Feb 2025 00:15:48 GMT
                                        Content-Type: application/json; charset=utf-8
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Access-Control-Allow-Credentials: true
                                        Access-Control-Allow-Headers: Origin, Content-Type, User-Agent, Authorization
                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                        Access-Control-Allow-Origin: *
                                        Vary: Accept-Encoding
                                        cf-cache-status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7%2FVTiVoM38krHz4rpV4N5xcQ3ZdBOSlH7el7T47CSj80z4Zr2c15y%2Bvuad%2B%2Fqk5Qski4mKL6ph17QTEeBeX8OrkE1kw%2BD8fNspchn7UU6MG%2FYpz6i3Yf83gDOGk%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118dda67eb741ba-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1754&min_rtt=1716&rtt_var=671&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1206&delivery_rate=1701631&cwnd=198&unsent_bytes=0&cid=48c985f7d60b8690&ts=728&x=0"
                                        2025-02-14 00:15:48 UTC17INData Raw: 63 0d 0a 7b 22 72 63 64 22 3a 6e 75 6c 6c 7d 0d 0a
                                        Data Ascii: c{"rcd":null}
                                        2025-02-14 00:15:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        11192.168.2.549737104.21.16.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:48 UTC604OUTPOST /apis/guest/submit HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        Content-Length: 28
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-platform: "Windows"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Content-Type: text/plain;charset=UTF-8
                                        Accept: */*
                                        Origin: https://waaws.icu
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://waaws.icu/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:48 UTC28OUTData Raw: 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 61 61 77 73 2e 69 63 75 2f 22 7d
                                        Data Ascii: {"url":"https://waaws.icu/"}
                                        2025-02-14 00:15:48 UTC963INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:15:48 GMT
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Access-Control-Allow-Credentials: true
                                        Access-Control-Allow-Headers: Content-Type, Authorization
                                        Access-Control-Allow-Methods: POST, GET, OPTIONS
                                        Access-Control-Allow-Origin: *
                                        Vary: Accept-Encoding
                                        Version: v1.0.0
                                        cf-cache-status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Sd9Ofy4PFWX00KG14F82iZZwMQQoDSOI8Pd1lXLGd6gYElBwIOz11r%2B4rOCx0D%2BkfR4it6fo38C862CBQEhoJuWuvmyxiHGBb%2F4f0QvcwrPn2qxbeAPkfpGII%2Bk%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118dda6a94d0fa8-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1465&min_rtt=1461&rtt_var=557&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1232&delivery_rate=1950567&cwnd=216&unsent_bytes=0&cid=0fa79f797d2b0748&ts=734&x=0"
                                        2025-02-14 00:15:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        12192.168.2.549738104.21.16.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:48 UTC535OUTGET /1112.c916d13f264cc5dc5f2b.js HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: same-origin
                                        Sec-Fetch-Dest: worker
                                        Referer: https://waaws.icu/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:48 UTC947INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:15:48 GMT
                                        Content-Type: application/javascript
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Last-Modified: Mon, 19 Aug 2024 08:00:38 GMT
                                        Vary: Accept-Encoding
                                        ETag: W/"66c2fba6-4168f"
                                        Expires: Fri, 14 Feb 2025 12:15:48 GMT
                                        Cache-Control: max-age=43200
                                        CF-Cache-Status: REVALIDATED
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=B%2FFMknmTpbmwaD6Z0R1tTzHHhYfUoDweEih68FyDSCkDlLoMdAv1p6iDOrYlvrGB7DbD7LalEJzWtb8yxowRpo1IE9iLChqeas9fc7fK%2F4T7sc%2BiJd10hhy1sCk%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118dda6c96d0fa8-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1481&min_rtt=1477&rtt_var=562&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1113&delivery_rate=1932495&cwnd=216&unsent_bytes=0&cid=e58f71b3fed0c029&ts=694&x=0"
                                        2025-02-14 00:15:48 UTC422INData Raw: 37 63 63 33 0d 0a 28 28 29 3d 3e 7b 76 61 72 20 65 2c 74 2c 6e 3d 7b 32 38 34 38 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 73 3d 7b 7d 3b 6e 2e 72 28 73 29 2c 6e 2e 64 28 73 2c 7b 54 79 70 65 3a 28 29 3d 3e 49 61 2c 63 6c 65 61 72 3a 28 29 3d 3e 43 61 2c 66 65 74 63 68 3a 28 29 3d 3e 62 61 2c 69 73 43 61 63 68 65 41 70 69 53 75 70 70 6f 72 74 65 64 3a 28 29 3d 3e 77 61 2c 72 65 6d 6f 76 65 3a 28 29 3d 3e 76 61 2c 73 61 76 65 3a 28 29 3d 3e 53 61 7d 29 3b 76 61 72 20 69 3d 7b 7d 3b 6e 2e 72 28 69 29 2c 6e 2e 64 28 69 2c 7b 61 62 6f 72 74 43 68 61 74 52 65 71 75 65 73 74 73 3a 28 29 3d 3e 51 61 2c 61 62 6f 72 74 52 65 71 75 65 73 74 47 72 6f 75 70 3a 28 29 3d 3e 5a 61 2c 61 63 63 65 70 74 42 6f 74 55 72 6c 41 75
                                        Data Ascii: 7cc3(()=>{var e,t,n={28480:(e,t,n)=>{"use strict";var s={};n.r(s),n.d(s,{Type:()=>Ia,clear:()=>Ca,fetch:()=>ba,isCacheApiSupported:()=>wa,remove:()=>va,save:()=>Sa});var i={};n.r(i),n.d(i,{abortChatRequests:()=>Qa,abortRequestGroup:()=>Za,acceptBotUrlAu
                                        2025-02-14 00:15:48 UTC1369INData Raw: 42 75 74 74 6f 6e 3a 28 29 3d 3e 61 6f 2c 61 70 70 6c 79 42 6f 6f 73 74 3a 28 29 3d 3e 77 66 2c 61 70 70 6c 79 47 69 66 74 43 6f 64 65 3a 28 29 3d 3e 43 66 2c 62 6c 6f 63 6b 55 73 65 72 3a 28 29 3d 3e 4c 75 2c 62 72 6f 61 64 63 61 73 74 4c 6f 63 61 6c 44 62 55 70 64 61 74 65 46 75 6c 6c 3a 28 29 3d 3e 6b 65 2c 63 68 61 6e 67 65 53 65 73 73 69 6f 6e 53 65 74 74 69 6e 67 73 3a 28 29 3d 3e 41 64 2c 63 68 61 6e 67 65 53 65 73 73 69 6f 6e 54 74 6c 3a 28 29 3d 3e 79 64 2c 63 68 65 63 6b 43 68 61 74 55 73 65 72 6e 61 6d 65 3a 28 29 3d 3e 67 75 2c 63 68 65 63 6b 43 68 61 74 6c 69 73 74 49 6e 76 69 74 65 3a 28 29 3d 3e 73 64 2c 63 68 65 63 6b 47 69 66 74 43 6f 64 65 3a 28 29 3d 3e 76 66 2c 63 68 65 63 6b 50 61 73 73 77 6f 72 64 3a 28 29 3d 3e 52 6c 2c 63 68 65 63
                                        Data Ascii: Button:()=>ao,applyBoost:()=>wf,applyGiftCode:()=>Cf,blockUser:()=>Lu,broadcastLocalDbUpdateFull:()=>ke,changeSessionSettings:()=>Ad,changeSessionTtl:()=>yd,checkChatUsername:()=>gu,checkChatlistInvite:()=>sd,checkGiftCode:()=>vf,checkPassword:()=>Rl,chec
                                        2025-02-14 00:15:48 UTC1369INData Raw: 3e 6e 64 2c 65 6e 63 6f 64 65 50 68 6f 6e 65 43 61 6c 6c 44 61 74 61 3a 28 29 3d 3e 4d 70 2c 65 78 70 6f 72 74 43 68 61 74 49 6e 76 69 74 65 3a 28 29 3d 3e 53 75 2c 65 78 70 6f 72 74 47 72 6f 75 70 43 61 6c 6c 49 6e 76 69 74 65 3a 28 29 3d 3e 48 6f 2c 65 78 70 6f 72 74 4d 65 73 73 61 67 65 4c 69 6e 6b 3a 28 29 3d 3e 76 63 2c 66 61 76 65 53 74 69 63 6b 65 72 3a 28 29 3d 3e 4b 63 2c 66 65 74 63 68 41 6c 6c 53 74 6f 72 69 65 73 3a 28 29 3d 3e 6b 70 2c 66 65 74 63 68 41 6e 69 6d 61 74 65 64 45 6d 6f 6a 69 45 66 66 65 63 74 73 3a 28 29 3d 3e 65 75 2c 66 65 74 63 68 41 6e 69 6d 61 74 65 64 45 6d 6f 6a 69 73 3a 28 29 3d 3e 58 63 2c 66 65 74 63 68 41 70 70 43 6f 6e 66 69 67 3a 28 29 3d 3e 68 6c 2c 66 65 74 63 68 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 73 3a 28 29
                                        Data Ascii: >nd,encodePhoneCallData:()=>Mp,exportChatInvite:()=>Su,exportGroupCallInvite:()=>Ho,exportMessageLink:()=>vc,faveSticker:()=>Kc,fetchAllStories:()=>kp,fetchAnimatedEmojiEffects:()=>eu,fetchAnimatedEmojis:()=>Xc,fetchAppConfig:()=>hl,fetchAuthorizations:()
                                        2025-02-14 00:15:48 UTC1369INData Raw: 75 70 53 74 61 74 69 73 74 69 63 73 3a 28 29 3d 3e 6f 70 2c 66 65 74 63 68 47 72 6f 75 70 73 46 6f 72 44 69 73 63 75 73 73 69 6f 6e 3a 28 29 3d 3e 48 72 2c 66 65 74 63 68 49 6e 6c 69 6e 65 42 6f 74 3a 28 29 3d 3e 72 6f 2c 66 65 74 63 68 49 6e 6c 69 6e 65 42 6f 74 52 65 73 75 6c 74 73 3a 28 29 3d 3e 63 6f 2c 66 65 74 63 68 4c 61 6e 67 44 69 66 66 65 72 65 6e 63 65 3a 28 29 3d 3e 6e 6c 2c 66 65 74 63 68 4c 61 6e 67 50 61 63 6b 3a 28 29 3d 3e 74 6c 2c 66 65 74 63 68 4c 61 6e 67 75 61 67 65 3a 28 29 3d 3e 69 6c 2c 66 65 74 63 68 4c 61 6e 67 75 61 67 65 73 3a 28 29 3d 3e 73 6c 2c 66 65 74 63 68 4c 65 61 76 65 43 68 61 74 6c 69 73 74 53 75 67 67 65 73 74 69 6f 6e 73 3a 28 29 3d 3e 61 64 2c 66 65 74 63 68 4d 65 6d 62 65 72 73 3a 28 29 3d 3e 4e 72 2c 66 65 74 63
                                        Data Ascii: upStatistics:()=>op,fetchGroupsForDiscussion:()=>Hr,fetchInlineBot:()=>ro,fetchInlineBotResults:()=>co,fetchLangDifference:()=>nl,fetchLangPack:()=>tl,fetchLanguage:()=>il,fetchLanguages:()=>sl,fetchLeaveChatlistSuggestions:()=>ad,fetchMembers:()=>Nr,fetc
                                        2025-02-14 00:15:48 UTC1369INData Raw: 72 69 65 73 4d 61 78 49 64 73 3a 28 29 3d 3e 4a 70 2c 66 65 74 63 68 53 74 6f 72 69 65 73 56 69 65 77 73 3a 28 29 3d 3e 6a 70 2c 66 65 74 63 68 53 74 6f 72 79 4c 69 6e 6b 3a 28 29 3d 3e 4c 70 2c 66 65 74 63 68 53 74 6f 72 79 50 75 62 6c 69 63 46 6f 72 77 61 72 64 73 3a 28 29 3d 3e 6c 70 2c 66 65 74 63 68 53 74 6f 72 79 53 74 61 74 69 73 74 69 63 73 3a 28 29 3d 3e 75 70 2c 66 65 74 63 68 53 74 6f 72 79 56 69 65 77 4c 69 73 74 3a 28 29 3d 3e 4f 70 2c 66 65 74 63 68 54 65 6d 70 6f 72 61 72 79 50 61 79 6d 65 6e 74 50 61 73 73 77 6f 72 64 3a 28 29 3d 3e 41 66 2c 66 65 74 63 68 54 69 6d 65 7a 6f 6e 65 73 3a 28 29 3d 3e 41 6c 2c 66 65 74 63 68 54 6f 70 49 6e 6c 69 6e 65 42 6f 74 73 3a 28 29 3d 3e 6f 6f 2c 66 65 74 63 68 54 6f 70 52 65 61 63 74 69 6f 6e 73 3a 28
                                        Data Ascii: riesMaxIds:()=>Jp,fetchStoriesViews:()=>jp,fetchStoryLink:()=>Lp,fetchStoryPublicForwards:()=>lp,fetchStoryStatistics:()=>up,fetchStoryViewList:()=>Op,fetchTemporaryPaymentPassword:()=>Af,fetchTimezones:()=>Al,fetchTopInlineBots:()=>oo,fetchTopReactions:(
                                        2025-02-14 00:15:48 UTC1369INData Raw: 3e 5f 72 2c 70 69 6e 4d 65 73 73 61 67 65 3a 28 29 3d 3e 78 64 2c 70 72 6f 6c 6f 6e 67 57 65 62 56 69 65 77 3a 28 29 3d 3e 67 6f 2c 70 72 6f 76 69 64 65 41 75 74 68 43 6f 64 65 3a 28 29 3d 3e 78 69 2c 70 72 6f 76 69 64 65 41 75 74 68 50 61 73 73 77 6f 72 64 3a 28 29 3d 3e 4e 69 2c 70 72 6f 76 69 64 65 41 75 74 68 50 68 6f 6e 65 4e 75 6d 62 65 72 3a 28 29 3d 3e 45 69 2c 70 72 6f 76 69 64 65 41 75 74 68 52 65 67 69 73 74 72 61 74 69 6f 6e 3a 28 29 3d 3e 48 69 2c 70 72 6f 76 69 64 65 52 65 63 6f 76 65 72 79 45 6d 61 69 6c 43 6f 64 65 3a 28 29 3d 3e 45 6c 2c 72 65 61 64 41 6c 6c 4d 65 6e 74 69 6f 6e 73 3a 28 29 3d 3e 70 63 2c 72 65 61 64 41 6c 6c 52 65 61 63 74 69 6f 6e 73 3a 28 29 3d 3e 66 63 2c 72 65 63 65 69 76 65 64 43 61 6c 6c 3a 28 29 3d 3e 4b 6f 2c 72
                                        Data Ascii: >_r,pinMessage:()=>xd,prolongWebView:()=>go,provideAuthCode:()=>xi,provideAuthPassword:()=>Ni,provideAuthPhoneNumber:()=>Ei,provideAuthRegistration:()=>Hi,provideRecoveryEmailCode:()=>El,readAllMentions:()=>pc,readAllReactions:()=>fc,receivedCall:()=>Ko,r
                                        2025-02-14 00:15:48 UTC1369INData Raw: 54 72 61 6e 73 70 6f 72 74 3a 28 29 3d 3e 74 6f 2c 73 65 74 42 6f 74 49 6e 66 6f 3a 28 29 3d 3e 42 6f 2c 73 65 74 43 61 6c 6c 52 61 74 69 6e 67 3a 28 29 3d 3e 4a 6f 2c 73 65 74 43 68 61 74 45 6e 61 62 6c 65 64 52 65 61 63 74 69 6f 6e 73 3a 28 29 3d 3e 4a 72 2c 73 65 74 43 68 61 74 55 73 65 72 6e 61 6d 65 3a 28 29 3d 3e 41 75 2c 73 65 74 44 65 66 61 75 6c 74 52 65 61 63 74 69 6f 6e 3a 28 29 3d 3e 6a 6c 2c 73 65 74 44 69 73 63 75 73 73 69 6f 6e 47 72 6f 75 70 3a 28 29 3d 3e 47 72 2c 73 65 74 46 6f 72 63 65 48 74 74 70 54 72 61 6e 73 70 6f 72 74 3a 28 29 3d 3e 65 6f 2c 73 65 74 50 72 69 76 61 63 79 53 65 74 74 69 6e 67 73 3a 28 29 3d 3e 75 6c 2c 73 65 74 53 68 6f 75 6c 64 44 65 62 75 67 45 78 70 6f 72 74 65 64 53 65 6e 64 65 72 73 3a 28 29 3d 3e 6e 6f 2c 73
                                        Data Ascii: Transport:()=>to,setBotInfo:()=>Bo,setCallRating:()=>Jo,setChatEnabledReactions:()=>Jr,setChatUsername:()=>Au,setDefaultReaction:()=>jl,setDiscussionGroup:()=>Gr,setForceHttpTransport:()=>eo,setPrivacySettings:()=>ul,setShouldDebugExportedSenders:()=>no,s
                                        2025-02-14 00:15:48 UTC1369INData Raw: 64 61 74 65 43 6f 6e 74 65 6e 74 53 65 74 74 69 6e 67 73 3a 28 29 3d 3e 66 6c 2c 75 70 64 61 74 65 45 6d 6f 6a 69 53 74 61 74 75 73 3a 28 29 3d 3e 5f 63 2c 75 70 64 61 74 65 47 6c 6f 62 61 6c 50 72 69 76 61 63 79 53 65 74 74 69 6e 67 73 3a 28 29 3d 3e 62 6c 2c 75 70 64 61 74 65 49 73 4f 6e 6c 69 6e 65 3a 28 29 3d 3e 6c 6c 2c 75 70 64 61 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 3a 28 29 3d 3e 65 6c 2c 75 70 64 61 74 65 50 61 73 73 77 6f 72 64 3a 28 29 3d 3e 6b 6c 2c 75 70 64 61 74 65 50 72 69 76 61 74 65 4c 69 6e 6b 3a 28 29 3d 3e 77 75 2c 75 70 64 61 74 65 50 72 6f 66 69 6c 65 3a 28 29 3d 3e 45 75 2c 75 70 64 61 74 65 50 72 6f 66 69 6c 65 50 68 6f 74 6f 3a 28 29 3d 3e 48 75 2c 75 70 64 61 74 65 52 65 63 6f 76 65 72 79 45 6d 61 69
                                        Data Ascii: dateContentSettings:()=>fl,updateEmojiStatus:()=>_c,updateGlobalPrivacySettings:()=>bl,updateIsOnline:()=>ll,updateNotificationSettings:()=>el,updatePassword:()=>kl,updatePrivateLink:()=>wu,updateProfile:()=>Eu,updateProfilePhoto:()=>Hu,updateRecoveryEmai
                                        2025-02-14 00:15:48 UTC1369INData Raw: 22 4e 49 22 2c 22 4e 5a 22 2c 22 50 48 22 2c 22 50 4b 22 2c 22 53 41 22 2c 22 53 56 22 2c 22 55 53 22 5d 29 2c 22 37 37 37 30 30 30 22 29 2c 4a 3d 31 34 2c 4b 3d 22 67 69 66 22 2c 24 3d 30 2c 51 3d 31 2c 5a 3d 22 2d 31 30 30 30 30 30 30 30 30 30 37 37 37 22 2c 59 3d 22 61 6e 64 72 6f 69 64 22 2c 58 3d 31 2c 65 65 3d 38 36 34 30 30 2c 74 65 3d 38 36 34 30 30 2c 6e 65 3d 31 31 2c 73 65 3d 7b 75 70 6c 6f 61 64 4d 61 78 46 69 6c 65 70 61 72 74 73 3a 5b 34 65 33 2c 38 65 33 5d 2c 73 74 69 63 6b 65 72 73 46 61 76 65 64 3a 5b 35 2c 31 30 5d 2c 73 61 76 65 64 47 69 66 73 3a 5b 32 30 30 2c 34 30 30 5d 2c 64 69 61 6c 6f 67 46 69 6c 74 65 72 73 43 68 61 74 73 3a 5b 31 30 30 2c 32 30 30 5d 2c 64 69 61 6c 6f 67 46 69 6c 74 65 72 73 3a 5b 31 30 2c 32 30 5d 2c 64 69 61
                                        Data Ascii: "NI","NZ","PH","PK","SA","SV","US"]),"777000"),J=14,K="gif",$=0,Q=1,Z="-1000000000777",Y="android",X=1,ee=86400,te=86400,ne=11,se={uploadMaxFileparts:[4e3,8e3],stickersFaved:[5,10],savedGifs:[200,400],dialogFiltersChats:[100,200],dialogFilters:[10,20],dia
                                        2025-02-14 00:15:48 UTC1369INData Raw: 72 69 6e 67 28 29 3a 22 63 68 61 6e 6e 65 6c 22 3d 3d 3d 74 3f 60 2d 31 24 7b 65 2e 74 6f 53 74 72 69 6e 67 28 29 2e 70 61 64 53 74 61 72 74 28 4a 2d 32 2c 22 30 22 29 7d 60 3a 60 2d 24 7b 65 7d 60 7d 66 75 6e 63 74 69 6f 6e 20 68 65 28 65 29 7b 72 65 74 75 72 6e 20 6c 65 28 65 29 3f 66 65 28 65 2e 75 73 65 72 49 64 2c 22 75 73 65 72 22 29 3a 70 65 28 65 29 3f 66 65 28 65 2e 63 68 61 74 49 64 2c 22 63 68 61 74 22 29 3a 66 65 28 65 2e 63 68 61 6e 6e 65 6c 49 64 2c 22 63 68 61 6e 6e 65 6c 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 65 28 65 29 7b 63 6f 6e 73 74 7b 63 6f 6c 6f 72 3a 74 2c 62 61 63 6b 67 72 6f 75 6e 64 45 6d 6f 6a 69 49 64 3a 6e 7d 3d 65 3b 72 65 74 75 72 6e 7b 63 6f 6c 6f 72 3a 74 2c 62 61 63 6b 67 72 6f 75 6e 64 45 6d 6f 6a 69 49 64 3a 6e 3f 2e
                                        Data Ascii: ring():"channel"===t?`-1${e.toString().padStart(J-2,"0")}`:`-${e}`}function he(e){return le(e)?fe(e.userId,"user"):pe(e)?fe(e.chatId,"chat"):fe(e.channelId,"channel")}function me(e){const{color:t,backgroundEmojiId:n}=e;return{color:t,backgroundEmojiId:n?.


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        13192.168.2.549739104.21.16.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:48 UTC537OUTGET /notification.mp3 HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Accept-Encoding: identity;q=1, *;q=0
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: audio
                                        Referer: https://waaws.icu/
                                        Accept-Language: en-US,en;q=0.9
                                        Range: bytes=0-
                                        2025-02-14 00:15:48 UTC913INHTTP/1.1 206 Partial Content
                                        Date: Fri, 14 Feb 2025 00:15:48 GMT
                                        Content-Type: audio/mpeg
                                        Content-Length: 10880
                                        Connection: close
                                        Last-Modified: Mon, 19 Aug 2024 08:00:42 GMT
                                        ETag: "66c2fbaa-2a80"
                                        Cache-Control: max-age=14400
                                        CF-Cache-Status: REVALIDATED
                                        Content-Range: bytes 0-10879/10880
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l%2FM3zh6DITIvBmRYEi6gjKQ8QzK1I3DhFbGUcAcZV1%2F3KKf3u8FagnSr0ePfSfNja5MEi8K1Y0AjPvq2KppkCSAaJoWEJ%2F8K39TWuoFOniYHiCvxNYBDigNGT6s%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118dda6d9970fa8-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1479&min_rtt=1476&rtt_var=560&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1113&delivery_rate=1941489&cwnd=216&unsent_bytes=0&cid=4312701f0686fff2&ts=686&x=0"
                                        2025-02-14 00:15:48 UTC456INData Raw: 49 44 33 03 00 00 00 00 02 38 54 41 4c 42 00 00 00 01 00 00 00 54 43 4f 4e 00 00 00 01 00 00 00 54 49 54 32 00 00 00 01 00 00 00 54 50 45 31 00 00 00 01 00 00 00 54 52 43 4b 00 00 00 01 00 00 00 54 59 45 52 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                        Data Ascii: ID38TALBTCONTIT2TPE1TRCKTYER
                                        2025-02-14 00:15:48 UTC1369INData Raw: da dd e0 e2 e5 e5 e8 ea ed ed f0 f2 f5 f8 f8 fa fd ff 00 00 00 32 4c 41 4d 45 33 2e 39 39 72 04 aa 00 00 00 00 2e 10 00 00 35 20 24 04 3c 4d 00 01 c2 00 00 28 be c7 83 d5 2f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                        Data Ascii: 2LAME3.99r.5 $<M(/
                                        2025-02-14 00:15:48 UTC1369INData Raw: 99 4c ff 0d cd 8a 2d 21 85 ea 52 de cb f0 13 92 13 ae a1 c8 cf f2 3b da f7 5c 3c 25 36 44 d0 6c bf ff ff ff 70 48 00 00 03 ed 24 40 00 00 70 ef 1f 7c 11 ed 9d 33 f4 b4 30 9b b4 f5 63 e3 56 14 06 e4 c3 4c 26 81 52 54 0b 18 14 ac 0e 87 97 96 27 2f 94 0c 35 71 ab 96 96 02 c2 cf 46 a1 69 94 58 c9 b4 c0 78 d5 20 00 10 27 86 7e 00 00 00 0a 12 ff fb 30 64 fd 81 72 53 1d 4f fb 5d a0 e8 06 40 09 a8 00 00 01 06 98 47 3d ec f1 63 20 0c 80 67 60 00 00 06 4c 46 41 08 48 93 98 92 37 18 71 12 19 56 1d 17 d5 be 02 00 2d 6c 5c 6a f1 65 54 4c 42 9a 19 ae 13 b3 b2 67 f2 c3 23 00 00 3e 82 62 00 00 0b 10 cf f8 01 f7 43 65 85 1d 00 8c 0e 48 4d 42 1b 0c 69 8f 0c ea 0e 8c 63 48 b3 03 14 c9 12 d6 e4 5c 08 0d 92 28 c9 59 7f 62 1d bb cb 8c 86 c9 9c cd f2 e0 68 3e 40 8a 28 00 2e f3
                                        Data Ascii: L-!R;\<%6DlpH$@p|30cVL&RT'/5qFiXx '~0drSO]@G=c g`LFAH7qV-l\jeTLBg#>bCeHMBicH\(Ybh>@(.
                                        2025-02-14 00:15:48 UTC1369INData Raw: 00 0c d1 47 a0 66 c8 10 c0 db 80 05 fe 84 a0 a5 05 87 b4 56 e1 19 b9 33 73 6e a2 0a a2 e0 74 7d cf a0 6f ed a0 c8 0a d8 89 67 40 2f 44 41 c2 9b 2a f1 43 00 31 49 79 0f c0 00 00 16 58 f1 96 88 55 00 03 a9 ac 84 46 22 93 19 8c 24 5a 17 28 bd b0 db 2e 90 da 09 49 36 96 54 11 fe d5 19 d2 98 70 05 60 00 00 03 80 00 00 e8 18 a0 94 30 35 a2 cb 7f ff e9 75 28 a0 06 29 2f ff fb 20 64 fd 81 71 78 11 d0 7b 98 29 b8 0b 80 1a 7e 04 00 01 45 68 49 3d ae 61 66 60 15 80 29 50 00 00 05 11 c6 01 91 93 0d 89 95 94 1c 09 38 70 10 c4 f4 23 36 04 0c 0e 05 41 f2 dc 38 4d 0a 72 dc 39 2f a4 45 5e 60 21 dc a9 b0 d3 8e fe 8a b0 58 07 02 01 16 87 8a 63 00 30 88 99 8e 00 00 00 16 f2 17 c9 11 d4 2c a4 72 c1 62 4d e5 72 42 c1 ea ae 81 50 53 86 e1 50 82 07 11 da 5d c0 cd df 61 ff fb 30
                                        Data Ascii: GfV3snt}og@/DA*C1IyXUF"$Z(.I6Tp`05u()/ dqx{)~EhI=af`)P8p#6A8Mr9/E^`!Xc0,rbMrBPSP]a0
                                        2025-02-14 00:15:48 UTC1369INData Raw: 3c ed 9d f7 0b 67 78 3d bc 21 60 00 00 00 00 00 b0 98 1f 27 43 51 e0 08 df a8 9c 00 99 25 af 65 29 96 20 a8 13 54 c3 f6 0c e8 08 42 c9 d8 92 29 8a f9 ae 03 70 be ce 8b c3 75 f5 06 ee 19 04 0c 3a 51 15 1c 6e a2 17 84 00 51 99 08 0e 00 00 ff fb 20 64 fe 01 51 5e 0d cf fb 63 03 28 0e e0 5a 9e 25 81 01 04 a4 49 3f ed 6c 44 e0 3f 81 e7 f4 93 04 0c 00 17 62 76 c3 4c c4 86 84 bf 16 58 a6 41 e3 b3 32 a1 a8 9f a7 a5 63 3b 7a 26 c0 6c 00 00 00 00 00 0d 85 cb 6d 54 06 5b 00 18 c3 03 70 96 14 1a e8 f3 89 30 da 70 13 69 68 95 b4 2a 93 84 25 55 14 f7 f7 10 5b c8 0d 86 a8 dd 9b ed 00 db df fe 00 00 00 0f c0 59 a8 82 e7 62 26 0e 14 78 ff fb 30 64 f5 03 71 40 08 50 79 fb c0 98 0d c0 6a 7e 24 62 01 04 9c 21 41 cc 6d e2 60 24 01 2b 78 91 00 05 00 c8 98 5a b7 04 21 57 cf 81
                                        Data Ascii: <gx=!`'CQ%e) TB)pu:QnQ dQ^c(Z%I?lD?bvLXA2c;z&lmT[p0pih*%U[Yb&x0dq@Pyj~$b!Am`$+xZ!W
                                        2025-02-14 00:15:48 UTC1369INData Raw: 1a be 04 00 01 04 70 21 3f e7 e9 81 20 1e 80 6a 38 20 00 05 e7 bb 3d c2 17 9f e0 00 20 28 f2 72 2e 54 2b 0a a8 84 ed 56 26 89 e1 93 81 9a 99 06 00 6f 7a 9d ec 20 a9 e0 00 00 00 00 06 89 0a 2e 03 9c a8 12 ac c6 d1 37 53 8a 62 f0 59 cf 52 0e 00 00 00 00 00 01 86 b4 27 6c 43 20 39 0e 9b 3e 2a 15 44 a0 b4 3f 6f 4b d4 c1 47 d3 01 2d 47 45 ba 03 ff fb 10 64 fd 83 71 29 07 d0 79 f9 78 a8 0c 20 1a 8e 08 00 01 43 78 21 5b c7 bc 21 68 1c 81 69 f8 11 04 05 00 61 49 ae 2a db 20 bb d0 00 00 00 00 0b 90 54 a4 00 aa ac c3 47 24 0c 5c b2 8b b0 b4 ed 64 6c 6e e4 50 1c 80 00 00 00 00 01 c6 24 f4 5d c0 55 00 30 93 45 59 f5 b3 6d 42 45 94 8a 40 bd 2d 56 87 40 89 b9 ff fb 10 64 f5 03 70 f0 08 55 f1 ef 08 58 0a e0 0a be 00 00 01 43 14 1f 53 c7 e1 61 20 19 81 6a 38 13 00 05 a5
                                        Data Ascii: p!? j8 = (r.T+V&oz .7SbYR'lC 9>*D?oKG-GEdq)yx Cx![!hiaI* TG$\dlnP$]U0EYmBE@-V@dpUXCSa j8
                                        2025-02-14 00:15:48 UTC1369INData Raw: aa aa aa b9 30 ba 90 00 00 00 00 21 86 aa e8 ab 08 c2 d6 ff fb 10 64 fe 83 70 d6 07 51 f1 f8 78 38 0b 40 1a 6e 04 00 01 02 bc 1b 53 c7 bd 80 e8 15 00 68 f8 10 00 04 0e 16 70 20 0f c1 33 50 c4 d8 80 00 31 93 66 16 e0 8c d0 2c c4 e8 0e 69 d3 6c 1a 04 f0 2f 4b b1 15 4c 41 4d 45 33 2e 39 39 2e 35 55 55 bc 03 da c0 00 00 00 00 0d 9c 4e 08 58 48 70 4c 59 2e 5d a6 43 37 68 ff fb 10 64 fc 83 70 d3 07 d3 f3 0f 60 38 06 00 1a 24 04 00 01 03 04 1b 47 c8 e1 80 e8 15 80 68 b8 00 00 05 90 80 00 32 24 a6 c8 2e 5c 00 00 b0 35 14 60 1e 2a 98 d2 88 45 14 30 8d 53 ac 49 10 e8 01 00 9f 1e 4c 41 4d 45 33 2e 39 39 2e 35 aa aa aa 89 01 95 60 00 00 00 00 2b 0f a4 e8 28 04 1d 3c 90 c4 cc 0e 7a 99 ff fb 10 64 fa 07 70 d4 06 d2 f1 f8 78 3a 05 a0 1a 44 04 00 01 82 94 1b 49 cc 3d 86
                                        Data Ascii: 0!dpQx8@nShp 3P1f,il/KLAME3.99.5UUNXHpLY.]C7hdp`8$Gh2$.\5`*E0SILAME3.99.5`+(<zdpx:DI=
                                        2025-02-14 00:15:48 UTC1369INData Raw: 78 00 ff fb 10 64 f7 03 70 ab 06 d2 71 ef 08 48 04 e0 69 55 04 03 01 02 7c 1b 38 84 e1 60 e0 12 00 26 d0 00 00 04 00 00 00 00 0a 43 12 55 0a b2 81 2c a6 c0 ea 77 80 28 86 00 00 1c d4 6c 38 24 08 66 45 7b f6 41 b5 4c 41 4d 45 33 2e 39 39 2e 35 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 95 ff fb 10 64 f5 03 f0 97 06 ce a1 98 60 98 06 40 19 98 04 00 01 82 60 1b 45 c6 3c 22 e0 08 00 25 c0 00 00 06 0d 40 00 06 84 c8 26 f8 b5 97 32 b4 08 e4 b0 71 35 a8 6e 35 b4 c0 a7 57 09 19 aa 82 d8 3d 02 c7 aa 4c 41 4d 45 33 2e 39 39 2e 35 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa 76 ff fb 10 64 f5 07 70 ad 06 cf 71 6f 60 a8 05 80 09 98 00 00 01 02 2c 19 3d c6 3d 82 68 09 00 26 54 00 00 06 50 97 60 00 00 00 00 0a de
                                        Data Ascii: xdpqHiU|8`&CU,w(l8$fE{ALAME3.99.5UUUUUUUUUUUUUUUUUUUUUUUUd`@`E<"%@&2q5n5W=LAME3.99.5vdpqo`,==h&TP`
                                        2025-02-14 00:15:48 UTC841INData Raw: 00 0f f0 00 00 01 01 68 19 36 80 c0 62 60 00 00 3f c0 00 00 04 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa ff fb 10 64 ea 87 f0 6c 06 4d 20 38 30 98 00 00 0f f0 00 00 01 01 8c 19 32 80 c0 c2 a0 00 00 3f c0 00 00 04 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa ff fb 10 64 ea 07 f0 69 04 cb 40 70 08 9a 00 00 0f f0 00 00 01 01 70 19 2b 00 e0 c2 60 00 00 3f c0 00 00 04 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa
                                        Data Ascii: h6b`?dlM 802?di@pp+`?


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        14192.168.2.549740149.154.167.994433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:48 UTC363OUTGET /_websync_?authed=0&version=10.9.9+A HTTP/1.1
                                        Host: t.me
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:49 UTC482INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Fri, 14 Feb 2025 00:15:48 GMT
                                        Content-Type: application/json; charset=utf-8
                                        Content-Length: 4
                                        Connection: close
                                        Set-Cookie: stel_web_auth=DELETED; expires=Thu, 01 Jan 1970 00:00:01 GMT; path=/; samesite=None; secure; HttpOnly
                                        Set-Cookie: stel_web_force=DELETED; expires=Thu, 01 Jan 1970 00:00:01 GMT; path=/; samesite=None; secure; HttpOnly
                                        Pragma: no-cache
                                        Cache-control: no-store
                                        Strict-Transport-Security: max-age=35768000
                                        2025-02-14 00:15:49 UTC4INData Raw: 74 72 75 65
                                        Data Ascii: true


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        15192.168.2.549741149.154.167.994433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:48 UTC370OUTGET /_websync_?authed=0&version=10.9.9+A HTTP/1.1
                                        Host: telegram.me
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:49 UTC482INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Fri, 14 Feb 2025 00:15:48 GMT
                                        Content-Type: application/json; charset=utf-8
                                        Content-Length: 4
                                        Connection: close
                                        Set-Cookie: stel_web_auth=DELETED; expires=Thu, 01 Jan 1970 00:00:01 GMT; path=/; samesite=None; secure; HttpOnly
                                        Set-Cookie: stel_web_force=DELETED; expires=Thu, 01 Jan 1970 00:00:01 GMT; path=/; samesite=None; secure; HttpOnly
                                        Pragma: no-cache
                                        Cache-control: no-store
                                        Strict-Transport-Security: max-age=35768000
                                        2025-02-14 00:15:49 UTC4INData Raw: 74 72 75 65
                                        Data Ascii: true


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        16192.168.2.54974535.190.80.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:49 UTC528OUTOPTIONS /report/v4?s=7%2FVTiVoM38krHz4rpV4N5xcQ3ZdBOSlH7el7T47CSj80z4Zr2c15y%2Bvuad%2B%2Fqk5Qski4mKL6ph17QTEeBeX8OrkE1kw%2BD8fNspchn7UU6MG%2FYpz6i3Yf83gDOGk%3D HTTP/1.1
                                        Host: a.nel.cloudflare.com
                                        Connection: keep-alive
                                        Origin: https://waaws.icu
                                        Access-Control-Request-Method: POST
                                        Access-Control-Request-Headers: content-type
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:49 UTC336INHTTP/1.1 200 OK
                                        Content-Length: 0
                                        access-control-max-age: 86400
                                        access-control-allow-methods: OPTIONS, POST
                                        access-control-allow-origin: *
                                        access-control-allow-headers: content-length, content-type
                                        date: Fri, 14 Feb 2025 00:15:49 GMT
                                        Via: 1.1 google
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Connection: close


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        17192.168.2.549747104.21.16.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:49 UTC429OUTGET /7784.ec5164938531ffe545a2.js HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://waaws.icu/1112.c916d13f264cc5dc5f2b.js
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:50 UTC946INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:15:50 GMT
                                        Content-Type: application/javascript
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Last-Modified: Sun, 11 Aug 2024 15:15:18 GMT
                                        Vary: Accept-Encoding
                                        ETag: W/"66b8d586-53b0"
                                        Expires: Fri, 14 Feb 2025 12:15:50 GMT
                                        Cache-Control: max-age=43200
                                        CF-Cache-Status: REVALIDATED
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0iemju4J%2FEBXx92eC%2BDKMpmanX8xXbespg0DcgD0xsTjLq8zvjtWXmhB7uy6VzbFN5Lzk5O1CW2GPPAcejIk7fbwnCN0l18mQgFPCgLsKU%2F2qPynVr1rIrux69Y%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118ddb16ff48ce0-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1788&min_rtt=1779&rtt_var=685&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1007&delivery_rate=1577525&cwnd=227&unsent_bytes=0&cid=4b8d5bbaab1f1a15&ts=704&x=0"
                                        2025-02-14 00:15:50 UTC423INData Raw: 35 33 62 30 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 37 37 38 34 2e 65 63 35 31 36 34 39 33 38 35 33 31 66 66 65 35 34 35 61 32 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 37 38 34 5d 2c 7b 38 37 37 38 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 28 65 2c 74 2c 69 2c 6e 29 3d 3e 7b 6c 65 74 20 61 3d 36 35 35 33 35 26 65 2c 72 3d 65 3e 3e 3e 31 36 26 36 35 35
                                        Data Ascii: 53b0/*! For license information please see 7784.ec5164938531ffe545a2.js.LICENSE.txt */(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[7784],{87784:function(e,t){!function(e){"use strict";var t=(e,t,i,n)=>{let a=65535&e,r=e>>>16&655
                                        2025-02-14 00:15:50 UTC1369INData Raw: 2b 2b 29 7b 65 3d 69 3b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 38 3b 6e 2b 2b 29 65 3d 31 26 65 3f 33 39 38 38 32 39 32 33 38 34 5e 65 3e 3e 3e 31 3a 65 3e 3e 3e 31 3b 74 5b 69 5d 3d 65 7d 72 65 74 75 72 6e 20 74 7d 29 28 29 29 3b 76 61 72 20 6e 3d 28 65 2c 74 2c 6e 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 69 2c 73 3d 61 2b 6e 3b 65 5e 3d 2d 31 3b 66 6f 72 28 6c 65 74 20 69 3d 61 3b 69 3c 73 3b 69 2b 2b 29 65 3d 65 3e 3e 3e 38 5e 72 5b 32 35 35 26 28 65 5e 74 5b 69 5d 29 5d 3b 72 65 74 75 72 6e 7e 65 7d 3b 63 6f 6e 73 74 20 61 3d 31 36 32 30 39 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 69 2c 6e 2c 72 2c 73 2c 6f 2c 6c 2c 64 2c 66 2c 68 2c 63 2c 75 2c 77 2c 62 2c 6d 2c 6b 2c 5f 2c 67 2c 70 2c 76 2c 78 2c 79 2c 45 2c 52
                                        Data Ascii: ++){e=i;for(var n=0;n<8;n++)e=1&e?3988292384^e>>>1:e>>>1;t[i]=e}return t})());var n=(e,t,n,a)=>{const r=i,s=a+n;e^=-1;for(let i=a;i<s;i++)e=e>>>8^r[255&(e^t[i])];return~e};const a=16209;var r=function(e,t){let i,n,r,s,o,l,d,f,h,c,u,w,b,m,k,_,g,p,v,x,y,E,R
                                        2025-02-14 00:15:50 UTC1369INData Raw: 76 2d 3d 70 3b 64 6f 7b 41 5b 72 2b 2b 5d 3d 63 5b 79 2b 2b 5d 7d 77 68 69 6c 65 28 2d 2d 70 29 3b 79 3d 72 2d 78 2c 45 3d 41 7d 7d 7d 65 6c 73 65 20 69 66 28 79 2b 3d 68 2d 70 2c 70 3c 76 29 7b 76 2d 3d 70 3b 64 6f 7b 41 5b 72 2b 2b 5d 3d 63 5b 79 2b 2b 5d 7d 77 68 69 6c 65 28 2d 2d 70 29 3b 79 3d 72 2d 78 2c 45 3d 41 7d 66 6f 72 28 3b 76 3e 32 3b 29 41 5b 72 2b 2b 5d 3d 45 5b 79 2b 2b 5d 2c 41 5b 72 2b 2b 5d 3d 45 5b 79 2b 2b 5d 2c 41 5b 72 2b 2b 5d 3d 45 5b 79 2b 2b 5d 2c 76 2d 3d 33 3b 76 26 26 28 41 5b 72 2b 2b 5d 3d 45 5b 79 2b 2b 5d 2c 76 3e 31 26 26 28 41 5b 72 2b 2b 5d 3d 45 5b 79 2b 2b 5d 29 29 7d 65 6c 73 65 7b 79 3d 72 2d 78 3b 64 6f 7b 41 5b 72 2b 2b 5d 3d 41 5b 79 2b 2b 5d 2c 41 5b 72 2b 2b 5d 3d 41 5b 79 2b 2b 5d 2c 41 5b 72 2b 2b 5d 3d 41
                                        Data Ascii: v-=p;do{A[r++]=c[y++]}while(--p);y=r-x,E=A}}}else if(y+=h-p,p<v){v-=p;do{A[r++]=c[y++]}while(--p);y=r-x,E=A}for(;v>2;)A[r++]=E[y++],A[r++]=E[y++],A[r++]=E[y++],v-=3;v&&(A[r++]=E[y++],v>1&&(A[r++]=E[y++]))}else{y=r-x;do{A[r++]=A[y++],A[r++]=A[y++],A[r++]=A
                                        2025-02-14 00:15:50 UTC1369INData Raw: 32 30 2c 63 2e 62 69 74 73 3d 31 2c 30 3b 66 6f 72 28 78 3d 31 3b 78 3c 79 26 26 30 3d 3d 3d 55 5b 78 5d 3b 78 2b 2b 29 3b 66 6f 72 28 45 3c 78 26 26 28 45 3d 78 29 2c 5a 3d 31 2c 70 3d 31 3b 70 3c 3d 73 3b 70 2b 2b 29 69 66 28 5a 3c 3c 3d 31 2c 5a 2d 3d 55 5b 70 5d 2c 5a 3c 30 29 72 65 74 75 72 6e 2d 31 3b 69 66 28 5a 3e 30 26 26 28 30 3d 3d 3d 65 7c 7c 31 21 3d 3d 79 29 29 72 65 74 75 72 6e 2d 31 3b 66 6f 72 28 44 5b 31 5d 3d 30 2c 70 3d 31 3b 70 3c 73 3b 70 2b 2b 29 44 5b 70 2b 31 5d 3d 44 5b 70 5d 2b 55 5b 70 5d 3b 66 6f 72 28 76 3d 30 3b 76 3c 6e 3b 76 2b 2b 29 30 21 3d 3d 74 5b 69 2b 76 5d 26 26 28 68 5b 44 5b 74 5b 69 2b 76 5d 5d 2b 2b 5d 3d 76 29 3b 69 66 28 30 3d 3d 3d 65 3f 28 4f 3d 4e 3d 68 2c 67 3d 32 30 29 3a 31 3d 3d 3d 65 3f 28 4f 3d 6f 2c
                                        Data Ascii: 20,c.bits=1,0;for(x=1;x<y&&0===U[x];x++);for(E<x&&(E=x),Z=1,p=1;p<=s;p++)if(Z<<=1,Z-=U[p],Z<0)return-1;if(Z>0&&(0===e||1!==y))return-1;for(D[1]=0,p=1;p<s;p++)D[p+1]=D[p]+U[p];for(v=0;v<n;v++)0!==t[i+v]&&(h[D[t[i+v]]++]=v);if(0===e?(O=N=h,g=20):1===e?(O=o,
                                        2025-02-14 00:15:50 UTC1369INData Raw: 3d 31 36 31 38 30 2c 52 3d 31 36 31 39 30 2c 41 3d 31 36 31 39 31 2c 5a 3d 31 36 31 39 32 2c 53 3d 31 36 31 39 34 2c 54 3d 31 36 31 39 39 2c 4f 3d 31 36 32 30 30 2c 55 3d 31 36 32 30 36 2c 44 3d 31 36 32 30 39 2c 43 3d 65 3d 3e 28 65 3e 3e 3e 32 34 26 32 35 35 29 2b 28 65 3e 3e 3e 38 26 36 35 32 38 30 29 2b 28 28 36 35 32 38 30 26 65 29 3c 3c 38 29 2b 28 28 32 35 35 26 65 29 3c 3c 32 34 29 3b 66 75 6e 63 74 69 6f 6e 20 49 28 29 7b 74 68 69 73 2e 73 74 72 6d 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6d 6f 64 65 3d 30 2c 74 68 69 73 2e 6c 61 73 74 3d 21 31 2c 74 68 69 73 2e 77 72 61 70 3d 30 2c 74 68 69 73 2e 68 61 76 65 64 69 63 74 3d 21 31 2c 74 68 69 73 2e 66 6c 61 67 73 3d 30 2c 74 68 69 73 2e 64 6d 61 78 3d 30 2c 74 68 69 73 2e 63 68 65 63 6b 3d 30 2c 74 68 69
                                        Data Ascii: =16180,R=16190,A=16191,Z=16192,S=16194,T=16199,O=16200,U=16206,D=16209,C=e=>(e>>>24&255)+(e>>>8&65280)+((65280&e)<<8)+((255&e)<<24);function I(){this.strm=null,this.mode=0,this.last=!1,this.wrap=0,this.havedict=!1,this.flags=0,this.dmax=0,this.check=0,thi
                                        2025-02-14 00:15:50 UTC1369INData Raw: 63 6f 6e 73 74 20 69 3d 6e 65 77 20 49 3b 65 2e 73 74 61 74 65 3d 69 2c 69 2e 73 74 72 6d 3d 65 2c 69 2e 77 69 6e 64 6f 77 3d 6e 75 6c 6c 2c 69 2e 6d 6f 64 65 3d 45 3b 63 6f 6e 73 74 20 6e 3d 46 28 65 2c 74 29 3b 72 65 74 75 72 6e 20 6e 21 3d 3d 6d 26 26 28 65 2e 73 74 61 74 65 3d 6e 75 6c 6c 29 2c 6e 7d 3b 6c 65 74 20 4d 2c 48 2c 6a 3d 21 30 3b 63 6f 6e 73 74 20 4b 3d 65 3d 3e 7b 69 66 28 6a 29 7b 4d 3d 6e 65 77 20 49 6e 74 33 32 41 72 72 61 79 28 35 31 32 29 2c 48 3d 6e 65 77 20 49 6e 74 33 32 41 72 72 61 79 28 33 32 29 3b 6c 65 74 20 74 3d 30 3b 66 6f 72 28 3b 74 3c 31 34 34 3b 29 65 2e 6c 65 6e 73 5b 74 2b 2b 5d 3d 38 3b 66 6f 72 28 3b 74 3c 32 35 36 3b 29 65 2e 6c 65 6e 73 5b 74 2b 2b 5d 3d 39 3b 66 6f 72 28 3b 74 3c 32 38 30 3b 29 65 2e 6c 65 6e 73
                                        Data Ascii: const i=new I;e.state=i,i.strm=e,i.window=null,i.mode=E;const n=F(e,t);return n!==m&&(e.state=null),n};let M,H,j=!0;const K=e=>{if(j){M=new Int32Array(512),H=new Int32Array(32);let t=0;for(;t<144;)e.lens[t++]=8;for(;t<256;)e.lens[t++]=9;for(;t<280;)e.lens
                                        2025-02-14 00:15:50 UTC1369INData Raw: 63 61 73 65 20 45 3a 69 66 28 30 3d 3d 3d 61 2e 77 72 61 70 29 7b 61 2e 6d 6f 64 65 3d 5a 3b 62 72 65 61 6b 7d 66 6f 72 28 3b 4e 3c 31 36 3b 29 7b 69 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 66 2d 2d 2c 49 2b 3d 73 5b 6c 2b 2b 5d 3c 3c 4e 2c 4e 2b 3d 38 7d 69 66 28 32 26 61 2e 77 72 61 70 26 26 33 35 36 31 35 3d 3d 3d 49 29 7b 30 3d 3d 3d 61 2e 77 62 69 74 73 26 26 28 61 2e 77 62 69 74 73 3d 31 35 29 2c 61 2e 63 68 65 63 6b 3d 30 2c 24 5b 30 5d 3d 32 35 35 26 49 2c 24 5b 31 5d 3d 49 3e 3e 3e 38 26 32 35 35 2c 61 2e 63 68 65 63 6b 3d 6e 28 61 2e 63 68 65 63 6b 2c 24 2c 32 2c 30 29 2c 49 3d 30 2c 4e 3d 30 2c 61 2e 6d 6f 64 65 3d 31 36 31 38 31 3b 62 72 65 61 6b 7d 69 66 28 61 2e 68 65 61 64 26 26 28 61 2e 68 65 61 64 2e 64 6f 6e 65 3d 21 31 29 2c 21
                                        Data Ascii: case E:if(0===a.wrap){a.mode=Z;break}for(;N<16;){if(0===f)break e;f--,I+=s[l++]<<N,N+=8}if(2&a.wrap&&35615===I){0===a.wbits&&(a.wbits=15),a.check=0,$[0]=255&I,$[1]=I>>>8&255,a.check=n(a.check,$,2,0),I=0,N=0,a.mode=16181;break}if(a.head&&(a.head.done=!1),!
                                        2025-02-14 00:15:50 UTC1369INData Raw: 26 61 2e 66 6c 61 67 73 29 7b 66 6f 72 28 3b 4e 3c 31 36 3b 29 7b 69 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 66 2d 2d 2c 49 2b 3d 73 5b 6c 2b 2b 5d 3c 3c 4e 2c 4e 2b 3d 38 7d 61 2e 6c 65 6e 67 74 68 3d 49 2c 61 2e 68 65 61 64 26 26 28 61 2e 68 65 61 64 2e 65 78 74 72 61 5f 6c 65 6e 3d 49 29 2c 35 31 32 26 61 2e 66 6c 61 67 73 26 26 34 26 61 2e 77 72 61 70 26 26 28 24 5b 30 5d 3d 32 35 35 26 49 2c 24 5b 31 5d 3d 49 3e 3e 3e 38 26 32 35 35 2c 61 2e 63 68 65 63 6b 3d 6e 28 61 2e 63 68 65 63 6b 2c 24 2c 32 2c 30 29 29 2c 49 3d 30 2c 4e 3d 30 7d 65 6c 73 65 20 61 2e 68 65 61 64 26 26 28 61 2e 68 65 61 64 2e 65 78 74 72 61 3d 6e 75 6c 6c 29 3b 61 2e 6d 6f 64 65 3d 31 36 31 38 35 3b 63 61 73 65 20 31 36 31 38 35 3a 69 66 28 31 30 32 34 26 61 2e 66 6c 61
                                        Data Ascii: &a.flags){for(;N<16;){if(0===f)break e;f--,I+=s[l++]<<N,N+=8}a.length=I,a.head&&(a.head.extra_len=I),512&a.flags&&4&a.wrap&&($[0]=255&I,$[1]=I>>>8&255,a.check=n(a.check,$,2,0)),I=0,N=0}else a.head&&(a.head.extra=null);a.mode=16185;case 16185:if(1024&a.fla
                                        2025-02-14 00:15:50 UTC1369INData Raw: 73 5b 6c 2b 2b 5d 3c 3c 4e 2c 4e 2b 3d 38 7d 65 2e 61 64 6c 65 72 3d 61 2e 63 68 65 63 6b 3d 43 28 49 29 2c 49 3d 30 2c 4e 3d 30 2c 61 2e 6d 6f 64 65 3d 52 3b 63 61 73 65 20 52 3a 69 66 28 30 3d 3d 3d 61 2e 68 61 76 65 64 69 63 74 29 72 65 74 75 72 6e 20 65 2e 6e 65 78 74 5f 6f 75 74 3d 64 2c 65 2e 61 76 61 69 6c 5f 6f 75 74 3d 63 2c 65 2e 6e 65 78 74 5f 69 6e 3d 6c 2c 65 2e 61 76 61 69 6c 5f 69 6e 3d 66 2c 61 2e 68 6f 6c 64 3d 49 2c 61 2e 62 69 74 73 3d 4e 2c 5f 3b 65 2e 61 64 6c 65 72 3d 61 2e 63 68 65 63 6b 3d 31 2c 61 2e 6d 6f 64 65 3d 41 3b 63 61 73 65 20 41 3a 69 66 28 69 3d 3d 3d 77 7c 7c 69 3d 3d 3d 62 29 62 72 65 61 6b 20 65 3b 63 61 73 65 20 5a 3a 69 66 28 61 2e 6c 61 73 74 29 7b 49 3e 3e 3e 3d 37 26 4e 2c 4e 2d 3d 37 26 4e 2c 61 2e 6d 6f 64 65
                                        Data Ascii: s[l++]<<N,N+=8}e.adler=a.check=C(I),I=0,N=0,a.mode=R;case R:if(0===a.havedict)return e.next_out=d,e.avail_out=c,e.next_in=l,e.avail_in=f,a.hold=I,a.bits=N,_;e.adler=a.check=1,a.mode=A;case A:if(i===w||i===b)break e;case Z:if(a.last){I>>>=7&N,N-=7&N,a.mode
                                        2025-02-14 00:15:50 UTC1369INData Raw: 68 28 30 2c 61 2e 6c 65 6e 73 2c 30 2c 31 39 2c 61 2e 6c 65 6e 63 6f 64 65 2c 30 2c 61 2e 77 6f 72 6b 2c 65 65 29 2c 61 2e 6c 65 6e 62 69 74 73 3d 65 65 2e 62 69 74 73 2c 51 29 7b 65 2e 6d 73 67 3d 22 69 6e 76 61 6c 69 64 20 63 6f 64 65 20 6c 65 6e 67 74 68 73 20 73 65 74 22 2c 61 2e 6d 6f 64 65 3d 44 3b 62 72 65 61 6b 7d 61 2e 68 61 76 65 3d 30 2c 61 2e 6d 6f 64 65 3d 31 36 31 39 38 3b 63 61 73 65 20 31 36 31 39 38 3a 66 6f 72 28 3b 61 2e 68 61 76 65 3c 61 2e 6e 6c 65 6e 2b 61 2e 6e 64 69 73 74 3b 29 7b 66 6f 72 28 3b 56 3d 61 2e 6c 65 6e 63 6f 64 65 5b 49 26 28 31 3c 3c 61 2e 6c 65 6e 62 69 74 73 29 2d 31 5d 2c 6a 3d 56 3e 3e 3e 32 34 2c 59 3d 56 3e 3e 3e 31 36 26 32 35 35 2c 47 3d 36 35 35 33 35 26 56 2c 21 28 6a 3c 3d 4e 29 3b 29 7b 69 66 28 30 3d 3d
                                        Data Ascii: h(0,a.lens,0,19,a.lencode,0,a.work,ee),a.lenbits=ee.bits,Q){e.msg="invalid code lengths set",a.mode=D;break}a.have=0,a.mode=16198;case 16198:for(;a.have<a.nlen+a.ndist;){for(;V=a.lencode[I&(1<<a.lenbits)-1],j=V>>>24,Y=V>>>16&255,G=65535&V,!(j<=N);){if(0==


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        18192.168.2.549748104.21.16.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:49 UTC531OUTGET /7283.cf7f8932e13cf852ff81.js HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://waaws.icu/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:50 UTC946INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:15:50 GMT
                                        Content-Type: application/javascript
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Last-Modified: Sun, 11 Aug 2024 15:15:18 GMT
                                        Vary: Accept-Encoding
                                        ETag: W/"66b8d586-b284"
                                        Expires: Fri, 14 Feb 2025 12:15:50 GMT
                                        Cache-Control: max-age=43200
                                        CF-Cache-Status: REVALIDATED
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ow544SwZRtixPN2xqVoQAgkVaXKqmhh4915gjX%2FHfJV9fnIHZitwuEKK%2FJ0L2DzxivrE5ZSV7hcfsN5VUizce1LYmFMELThRa38KfI%2BAKAmegrx35Hc2lCU9CxQ%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118ddb169491899-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1530&min_rtt=1523&rtt_var=585&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1109&delivery_rate=1846932&cwnd=187&unsent_bytes=0&cid=9311834e8ac4d289&ts=736&x=0"
                                        2025-02-14 00:15:50 UTC423INData Raw: 37 63 63 35 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 32 38 33 5d 2c 7b 39 37 32 38 33 3a 74 3d 3e 7b 73 65 6c 66 2c 74 2e 65 78 70 6f 72 74 73 3d 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 31 39 32 3a 28 74 2c 65 29 3d 3e 7b 76 61 72 20 72 2c 69 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 74 2c 69 3d 61 5b 65 5d 2c 6e 3d 6e 75 6c 6c 2c 6f 3d 30 2c 68 3d 6e 75 6c 6c 2c 76 3d 5b 5d 2c 77 3d 7b 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65
                                        Data Ascii: 7cc5(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[7283],{97283:t=>{self,t.exports=(()=>{var t={192:(t,e)=>{var r,i,n=function(){var t=function(t,e){var r=t,i=a[e],n=null,o=0,h=null,v=[],w={},_=function(t,e){n=function(t){for(var e
                                        2025-02-14 00:15:50 UTC1369INData Raw: 2c 76 29 29 2c 43 28 68 2c 65 29 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 2d 31 3b 72 3c 3d 37 3b 72 2b 3d 31 29 69 66 28 21 28 74 2b 72 3c 3d 2d 31 7c 7c 6f 3c 3d 74 2b 72 29 29 66 6f 72 28 76 61 72 20 69 3d 2d 31 3b 69 3c 3d 37 3b 69 2b 3d 31 29 65 2b 69 3c 3d 2d 31 7c 7c 6f 3c 3d 65 2b 69 7c 7c 28 6e 5b 74 2b 72 5d 5b 65 2b 69 5d 3d 30 3c 3d 72 26 26 72 3c 3d 36 26 26 28 30 3d 3d 69 7c 7c 36 3d 3d 69 29 7c 7c 30 3c 3d 69 26 26 69 3c 3d 36 26 26 28 30 3d 3d 72 7c 7c 36 3d 3d 72 29 7c 7c 32 3c 3d 72 26 26 72 3c 3d 34 26 26 32 3c 3d 69 26 26 69 3c 3d 34 29 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 38 3b 74 3c 6f 2d 38 3b 74 2b 3d 31 29 6e 75 6c 6c 3d 3d 6e 5b 74 5d 5b 36 5d 26 26
                                        Data Ascii: ,v)),C(h,e)},y=function(t,e){for(var r=-1;r<=7;r+=1)if(!(t+r<=-1||o<=t+r))for(var i=-1;i<=7;i+=1)e+i<=-1||o<=e+i||(n[t+r][e+i]=0<=r&&r<=6&&(0==i||6==i)||0<=i&&i<=6&&(0==r||6==r)||2<=r&&r<=4&&2<=i&&i<=4)},b=function(){for(var t=8;t<o-8;t+=1)null==n[t][6]&&
                                        2025-02-14 00:15:50 UTC1369INData Raw: 65 74 4c 65 6e 67 74 68 28 29 2c 73 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 61 2e 67 65 74 4d 6f 64 65 28 29 2c 74 29 29 2c 61 2e 77 72 69 74 65 28 6e 29 7d 76 61 72 20 68 3d 30 3b 66 6f 72 28 6f 3d 30 3b 6f 3c 69 2e 6c 65 6e 67 74 68 3b 6f 2b 3d 31 29 68 2b 3d 69 5b 6f 5d 2e 64 61 74 61 43 6f 75 6e 74 3b 69 66 28 6e 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 29 3e 38 2a 68 29 74 68 72 6f 77 22 63 6f 64 65 20 6c 65 6e 67 74 68 20 6f 76 65 72 66 6c 6f 77 2e 20 28 22 2b 6e 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 29 2b 22 3e 22 2b 38 2a 68 2b 22 29 22 3b 66 6f 72 28 6e 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 29 2b 34 3c 3d 38 2a 68 26 26 6e 2e 70 75 74 28 30 2c 34 29 3b 6e 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74
                                        Data Ascii: etLength(),s.getLengthInBits(a.getMode(),t)),a.write(n)}var h=0;for(o=0;o<i.length;o+=1)h+=i[o].dataCount;if(n.getLengthInBits()>8*h)throw"code length overflow. ("+n.getLengthInBits()+">"+8*h+")";for(n.getLengthInBits()+4<=8*h&&n.put(0,4);n.getLengthInBit
                                        2025-02-14 00:15:50 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 77 2e 6d 61 6b 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 72 3c 31 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 34 30 3b 74 2b 2b 29 7b 66 6f 72 28 76 61 72 20 65 3d 63 2e 67 65 74 52 53 42 6c 6f 63 6b 73 28 74 2c 69 29 2c 6e 3d 64 28 29 2c 6f 3d 30 3b 6f 3c 76 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 76 61 72 20 61 3d 76 5b 6f 5d 3b 6e 2e 70 75 74 28 61 2e 67 65 74 4d 6f 64 65 28 29 2c 34 29 2c 6e 2e 70 75 74 28 61 2e 67 65 74 4c 65 6e 67 74 68 28 29 2c 73 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 61 2e 67 65 74 4d 6f 64 65 28 29 2c 74 29 29 2c 61 2e 77 72 69 74 65 28 6e 29 7d 76 61 72 20 68 3d 30 3b 66 6f 72 28 6f 3d 30 3b 6f 3c 65 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 68 2b 3d 65 5b 6f 5d 2e 64 61 74 61
                                        Data Ascii: ){return o},w.make=function(){if(r<1){for(var t=1;t<40;t++){for(var e=c.getRSBlocks(t,i),n=d(),o=0;o<v.length;o++){var a=v[o];n.put(a.getMode(),4),n.put(a.getLength(),s.getLengthInBits(a.getMode(),t)),a.write(n)}var h=0;for(o=0;o<e.length;o++)h+=e[o].data
                                        2025-02-14 00:15:50 UTC1369INData Raw: 6c 3b 76 61 72 20 6f 2c 61 2c 73 2c 68 2c 75 3d 77 2e 67 65 74 4d 6f 64 75 6c 65 43 6f 75 6e 74 28 29 2a 74 2b 32 2a 65 2c 63 3d 22 22 3b 66 6f 72 28 68 3d 22 6c 22 2b 74 2b 22 2c 30 20 30 2c 22 2b 74 2b 22 20 2d 22 2b 74 2b 22 2c 30 20 30 2c 2d 22 2b 74 2b 22 7a 20 22 2c 63 2b 3d 27 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 27 2c 63 2b 3d 6e 2e 73 63 61 6c 61 62 6c 65 3f 22 22 3a 27 20 77 69 64 74 68 3d 22 27 2b 75 2b 27 70 78 22 20 68 65 69 67 68 74 3d 22 27 2b 75 2b 27 70 78 22 27 2c 63 2b 3d 27 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 27 2b 75 2b 22 20 22 2b 75 2b 27 22 20 27 2c 63 2b 3d 27 20 70 72 65 73 65 72 76 65 41 73 70 65 63 74
                                        Data Ascii: l;var o,a,s,h,u=w.getModuleCount()*t+2*e,c="";for(h="l"+t+",0 0,"+t+" -"+t+",0 0,-"+t+"z ",c+='<svg version="1.1" xmlns="http://www.w3.org/2000/svg"',c+=n.scalable?"":' width="'+u+'px" height="'+u+'px"',c+=' viewBox="0 0 '+u+" "+u+'" ',c+=' preserveAspect
                                        2025-02-14 00:15:50 UTC1369INData Raw: 65 61 6b 3b 63 61 73 65 22 26 22 3a 65 2b 3d 22 26 61 6d 70 3b 22 3b 62 72 65 61 6b 3b 63 61 73 65 27 22 27 3a 65 2b 3d 22 26 71 75 6f 74 3b 22 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 65 2b 3d 69 7d 7d 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 77 2e 63 72 65 61 74 65 41 53 43 49 49 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 28 74 3d 74 7c 7c 31 29 3c 32 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 76 6f 69 64 20 30 3d 3d 3d 74 3f 32 3a 74 3b 76 61 72 20 65 2c 72 2c 69 2c 6e 2c 6f 2c 61 3d 31 2a 77 2e 67 65 74 4d 6f 64 75 6c 65 43 6f 75 6e 74 28 29 2b 32 2a 74 2c 73 3d 74 2c 68 3d 61 2d 74 2c 75 3d 7b 22 e2 96 88 e2 96 88 22 3a 22 e2 96 88 22 2c 22 e2 96 88 20 22 3a 22 e2 96 80 22 2c 22 20 e2 96 88 22 3a 22 e2
                                        Data Ascii: eak;case"&":e+="&amp;";break;case'"':e+="&quot;";break;default:e+=i}}return e};return w.createASCII=function(t,e){if((t=t||1)<2)return function(t){t=void 0===t?2:t;var e,r,i,n,o,a=1*w.getModuleCount()+2*t,s=t,h=a-t,u={"":""," ":""," ":"
                                        2025-02-14 00:15:50 UTC1369INData Raw: 29 7b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 72 3d 77 28 74 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 72 2e 72 65 61 64 28 29 3b 69 66 28 2d 31 3d 3d 74 29 74 68 72 6f 77 22 65 6f 66 22 3b 72 65 74 75 72 6e 20 74 7d 2c 6e 3d 30 2c 6f 3d 7b 7d 3b 3b 29 7b 76 61 72 20 61 3d 72 2e 72 65 61 64 28 29 3b 69 66 28 2d 31 3d 3d 61 29 62 72 65 61 6b 3b 76 61 72 20 73 3d 69 28 29 2c 68 3d 69 28 29 3c 3c 38 7c 69 28 29 3b 6f 5b 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 61 3c 3c 38 7c 73 29 5d 3d 68 2c 6e 2b 3d 31 7d 69 66 28 6e 21 3d 65 29 74 68 72 6f 77 20 6e 2b 22 20 21 3d 20 22 2b 65 3b 72 65 74 75 72 6e 20 6f 7d 28 29 2c 69 3d 22 3f 22 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 3b 72 65 74
                                        Data Ascii: ){var r=function(){for(var r=w(t),i=function(){var t=r.read();if(-1==t)throw"eof";return t},n=0,o={};;){var a=r.read();if(-1==a)break;var s=i(),h=i()<<8|i();o[String.fromCharCode(a<<8|s)]=h,n+=1}if(n!=e)throw n+" != "+e;return o}(),i="?".charCodeAt(0);ret
                                        2025-02-14 00:15:50 UTC1369INData Raw: 75 72 6e 20 74 3c 3c 31 32 7c 65 7d 2c 6e 2e 67 65 74 50 61 74 74 65 72 6e 50 6f 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 5b 74 2d 31 5d 7d 2c 6e 2e 67 65 74 4d 61 73 6b 46 75 6e 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 28 74 2b 65 29 25 32 3d 3d 30 7d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 25 32 3d 3d 30 7d 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 25 33 3d 3d 30 7d 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e
                                        Data Ascii: urn t<<12|e},n.getPatternPosition=function(t){return e[t-1]},n.getMaskFunction=function(t){switch(t){case 0:return function(t,e){return(t+e)%2==0};case 1:return function(t,e){return t%2==0};case 2:return function(t,e){return e%3==0};case 3:return function
                                        2025-02-14 00:15:50 UTC1369INData Raw: 29 2c 74 2e 69 73 44 61 72 6b 28 69 2b 31 2c 6e 29 26 26 28 75 2b 3d 31 29 2c 74 2e 69 73 44 61 72 6b 28 69 2c 6e 2b 31 29 26 26 28 75 2b 3d 31 29 2c 74 2e 69 73 44 61 72 6b 28 69 2b 31 2c 6e 2b 31 29 26 26 28 75 2b 3d 31 29 2c 30 21 3d 75 26 26 34 21 3d 75 7c 7c 28 72 2b 3d 33 29 7d 66 6f 72 28 69 3d 30 3b 69 3c 65 3b 69 2b 3d 31 29 66 6f 72 28 6e 3d 30 3b 6e 3c 65 2d 36 3b 6e 2b 3d 31 29 74 2e 69 73 44 61 72 6b 28 69 2c 6e 29 26 26 21 74 2e 69 73 44 61 72 6b 28 69 2c 6e 2b 31 29 26 26 74 2e 69 73 44 61 72 6b 28 69 2c 6e 2b 32 29 26 26 74 2e 69 73 44 61 72 6b 28 69 2c 6e 2b 33 29 26 26 74 2e 69 73 44 61 72 6b 28 69 2c 6e 2b 34 29 26 26 21 74 2e 69 73 44 61 72 6b 28 69 2c 6e 2b 35 29 26 26 74 2e 69 73 44 61 72 6b 28 69 2c 6e 2b 36 29 26 26 28 72 2b 3d 34
                                        Data Ascii: ),t.isDark(i+1,n)&&(u+=1),t.isDark(i,n+1)&&(u+=1),t.isDark(i+1,n+1)&&(u+=1),0!=u&&4!=u||(r+=3)}for(i=0;i<e;i+=1)for(n=0;n<e-6;n+=1)t.isDark(i,n)&&!t.isDark(i,n+1)&&t.isDark(i,n+2)&&t.isDark(i,n+3)&&t.isDark(i,n+4)&&!t.isDark(i,n+5)&&t.isDark(i,n+6)&&(r+=4
                                        2025-02-14 00:15:50 UTC1369INData Raw: 2d 68 2e 67 6c 6f 67 28 74 2e 67 65 74 41 74 28 30 29 29 2c 72 3d 6e 65 77 20 41 72 72 61 79 28 69 2e 67 65 74 4c 65 6e 67 74 68 28 29 29 2c 6e 3d 30 3b 6e 3c 69 2e 67 65 74 4c 65 6e 67 74 68 28 29 3b 6e 2b 3d 31 29 72 5b 6e 5d 3d 69 2e 67 65 74 41 74 28 6e 29 3b 66 6f 72 28 6e 3d 30 3b 6e 3c 74 2e 67 65 74 4c 65 6e 67 74 68 28 29 3b 6e 2b 3d 31 29 72 5b 6e 5d 5e 3d 68 2e 67 65 78 70 28 68 2e 67 6c 6f 67 28 74 2e 67 65 74 41 74 28 6e 29 29 2b 65 29 3b 72 65 74 75 72 6e 20 75 28 72 2c 30 29 2e 6d 6f 64 28 74 29 7d 7d 3b 72 65 74 75 72 6e 20 69 7d 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 5b 5b 31 2c 32 36 2c 31 39 5d 2c 5b 31 2c 32 36 2c 31 36 5d 2c 5b 31 2c 32 36 2c 31 33 5d 2c 5b 31 2c 32 36 2c 39 5d 2c 5b 31 2c 34 34 2c 33 34
                                        Data Ascii: -h.glog(t.getAt(0)),r=new Array(i.getLength()),n=0;n<i.getLength();n+=1)r[n]=i.getAt(n);for(n=0;n<t.getLength();n+=1)r[n]^=h.gexp(h.glog(t.getAt(n))+e);return u(r,0).mod(t)}};return i}var c=function(){var t=[[1,26,19],[1,26,16],[1,26,13],[1,26,9],[1,44,34


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        19192.168.2.549749104.21.80.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:49 UTC350OUTGET /apis/guest/submit HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:50 UTC965INHTTP/1.1 404 Not Found
                                        Date: Fri, 14 Feb 2025 00:15:50 GMT
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Access-Control-Allow-Credentials: true
                                        Access-Control-Allow-Headers: Content-Type, Authorization
                                        Access-Control-Allow-Methods: POST, GET, OPTIONS
                                        Access-Control-Allow-Origin: *
                                        Vary: Accept-Encoding
                                        Version: v1.0.0
                                        cf-cache-status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ueeLSIBsFNTgqBOlb3iTbR0tG51BtaxeJqiBprQ0CyYSWUEbb4eFXixF7pWxrZ2xF6QPbjICHRMWlbFSrpH4ARpFsaha59U%2BtI5D0hQYITu%2BnkHPKbGLPfG5j5I%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118ddb189727d14-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1924&min_rtt=1922&rtt_var=726&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=928&delivery_rate=1501285&cwnd=241&unsent_bytes=0&cid=98c018da71cc686a&ts=729&x=0"
                                        2025-02-14 00:15:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        20192.168.2.54975235.190.80.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:50 UTC476OUTPOST /report/v4?s=7%2FVTiVoM38krHz4rpV4N5xcQ3ZdBOSlH7el7T47CSj80z4Zr2c15y%2Bvuad%2B%2Fqk5Qski4mKL6ph17QTEeBeX8OrkE1kw%2BD8fNspchn7UU6MG%2FYpz6i3Yf83gDOGk%3D HTTP/1.1
                                        Host: a.nel.cloudflare.com
                                        Connection: keep-alive
                                        Content-Length: 404
                                        Content-Type: application/reports+json
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:50 UTC404OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 37 34 31 2c 22 6d 65 74 68 6f 64 22 3a 22 50 4f 53 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 61 61 77 73 2e 69 63 75 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 31 36 2e 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a
                                        Data Ascii: [{"age":0,"body":{"elapsed_time":1741,"method":"POST","phase":"application","protocol":"http/1.1","referrer":"https://waaws.icu/","sampling_fraction":1.0,"server_ip":"104.21.16.1","status_code":400,"type":"http.error"},"type":"network-error","url":"https:
                                        2025-02-14 00:15:50 UTC168INHTTP/1.1 200 OK
                                        Content-Length: 0
                                        date: Fri, 14 Feb 2025 00:15:49 GMT
                                        Via: 1.1 google
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Connection: close


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        21192.168.2.549753104.21.16.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:50 UTC531OUTGET /5193.006d97f0ae392264beae.js HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://waaws.icu/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:51 UTC949INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:15:51 GMT
                                        Content-Type: application/javascript
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Last-Modified: Sun, 11 Aug 2024 15:15:18 GMT
                                        Vary: Accept-Encoding
                                        etag: W/"66b8d586-474d"
                                        expires: Fri, 14 Feb 2025 12:15:50 GMT
                                        Cache-Control: max-age=43200
                                        cf-cache-status: REVALIDATED
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Nz1pTkB5t480JTZSPjGDLnhixMfYxEBDyIwRkbg%2BjlT3wuJbxUSDnWxCP79XXom7B89Ek6JHY%2B%2B%2BiJbgQDYsnyUAuV%2FrUJVCH34fwjkYthsIpR6wIBOvCGzBgg8%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118ddb489d84388-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1577&min_rtt=1577&rtt_var=788&sent=5&recv=7&lost=0&retrans=1&sent_bytes=4174&recv_bytes=1109&delivery_rate=182705&cwnd=232&unsent_bytes=0&cid=cf580b76eba084da&ts=728&x=0"
                                        2025-02-14 00:15:51 UTC420INData Raw: 34 37 34 64 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 31 39 33 5d 2c 7b 36 35 31 39 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 61 7d 29 3b 63 6f 6e 73 74 20 61 3d 7b 53 65 61 72 63 68 3a 22 53 65 61 72 63 68 22 2c 53 61 76 65 64 4d 65 73 73 61 67 65 73 3a 22 53 61 76 65 64 20 4d 65 73 73 61 67 65 73 22 2c 41 72 63 68 69 76 65 64 43 68 61 74 73 3a 22 41 72 63 68 69 76 65 64 20 43 68 61 74 73 22 2c 43 6f 6e 74 61 63 74 73 3a 22 43 6f 6e 74 61 63 74 73 22 2c 53 65 74 74 69 6e 67
                                        Data Ascii: 474d"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[5193],{65193:(e,t,n)=>{n.r(t),n.d(t,{default:()=>a});const a={Search:"Search",SavedMessages:"Saved Messages",ArchivedChats:"Archived Chats",Contacts:"Contacts",Setting
                                        2025-02-14 00:15:51 UTC1369INData Raw: 74 75 72 65 73 22 2c 41 63 63 44 65 73 63 72 4f 70 65 6e 4d 65 6e 75 32 3a 22 4f 70 65 6e 20 6d 65 6e 75 22 2c 4e 65 77 4d 65 73 73 61 67 65 54 69 74 6c 65 3a 22 4e 65 77 20 4d 65 73 73 61 67 65 22 2c 4e 65 77 43 68 61 6e 6e 65 6c 3a 22 4e 65 77 20 43 68 61 6e 6e 65 6c 22 2c 4e 65 77 47 72 6f 75 70 3a 22 4e 65 77 20 47 72 6f 75 70 22 2c 22 43 6f 6d 6d 6f 6e 2e 43 6c 6f 73 65 22 3a 22 43 6c 6f 73 65 22 2c 46 69 6c 74 65 72 41 6c 6c 43 68 61 74 73 3a 22 41 6c 6c 20 43 68 61 74 73 22 2c 4d 61 72 6b 41 73 55 6e 72 65 61 64 3a 22 4d 61 72 6b 20 61 73 20 75 6e 72 65 61 64 22 2c 55 6e 70 69 6e 46 72 6f 6d 54 6f 70 3a 22 55 6e 70 69 6e 20 66 72 6f 6d 20 74 6f 70 22 2c 22 43 68 61 74 4c 69 73 74 2e 4d 75 74 65 22 3a 22 4d 75 74 65 22 2c 41 72 63 68 69 76 65 3a 22
                                        Data Ascii: tures",AccDescrOpenMenu2:"Open menu",NewMessageTitle:"New Message",NewChannel:"New Channel",NewGroup:"New Group","Common.Close":"Close",FilterAllChats:"All Chats",MarkAsUnread:"Mark as unread",UnpinFromTop:"Unpin from top","ChatList.Mute":"Mute",Archive:"
                                        2025-02-14 00:15:51 UTC1369INData Raw: 74 68 2e 53 68 6f 72 74 44 65 63 65 6d 62 65 72 22 3a 22 44 65 63 22 2c 53 65 61 72 63 68 41 6c 6c 43 68 61 74 73 53 68 6f 72 74 3a 22 43 68 61 74 73 22 2c 53 68 61 72 65 64 4d 65 64 69 61 54 61 62 32 3a 22 4d 65 64 69 61 22 2c 53 68 61 72 65 64 4c 69 6e 6b 73 54 61 62 32 3a 22 4c 69 6e 6b 73 22 2c 53 68 61 72 65 64 46 69 6c 65 73 54 61 62 32 3a 22 46 69 6c 65 73 22 2c 53 68 61 72 65 64 4d 75 73 69 63 54 61 62 32 3a 22 4d 75 73 69 63 22 2c 53 68 61 72 65 64 56 6f 69 63 65 54 61 62 32 3a 22 56 6f 69 63 65 22 2c 22 50 72 65 76 69 65 77 53 65 6e 64 65 72 2e 53 65 6e 64 50 68 6f 74 6f 22 3a 7b 6f 6e 65 56 61 6c 75 65 3a 22 53 65 6e 64 20 50 68 6f 74 6f 22 2c 6f 74 68 65 72 56 61 6c 75 65 3a 22 53 65 6e 64 20 25 64 20 50 68 6f 74 6f 73 22 7d 2c 53 65 6e 64 3a
                                        Data Ascii: th.ShortDecember":"Dec",SearchAllChatsShort:"Chats",SharedMediaTab2:"Media",SharedLinksTab2:"Links",SharedFilesTab2:"Files",SharedMusicTab2:"Music",SharedVoiceTab2:"Voice","PreviewSender.SendPhoto":{oneValue:"Send Photo",otherValue:"Send %d Photos"},Send:
                                        2025-02-14 00:15:51 UTC1369INData Raw: 2c 22 4c 61 73 74 53 65 65 6e 2e 48 6f 75 72 73 41 67 6f 22 3a 7b 6f 6e 65 56 61 6c 75 65 3a 22 6c 61 73 74 20 73 65 65 6e 20 31 20 68 6f 75 72 20 61 67 6f 22 2c 6f 74 68 65 72 56 61 6c 75 65 3a 22 6c 61 73 74 20 73 65 65 6e 20 25 40 20 68 6f 75 72 73 20 61 67 6f 22 7d 2c 46 6f 72 77 61 72 64 65 64 4d 65 73 73 61 67 65 3a 22 46 6f 72 77 61 72 64 65 64 20 6d 65 73 73 61 67 65 22 2c 22 57 65 65 6b 64 61 79 2e 59 65 73 74 65 72 64 61 79 22 3a 22 59 65 73 74 65 72 64 61 79 22 2c 41 74 74 61 63 68 56 69 64 65 6f 3a 22 56 69 64 65 6f 22 2c 4c 61 74 65 6c 79 3a 22 6c 61 73 74 20 73 65 65 6e 20 72 65 63 65 6e 74 6c 79 22 2c 22 57 65 65 6b 64 61 79 2e 54 75 65 73 64 61 79 22 3a 22 54 75 65 73 64 61 79 22 2c 22 57 65 65 6b 64 61 79 2e 57 65 64 6e 65 73 64 61 79 22
                                        Data Ascii: ,"LastSeen.HoursAgo":{oneValue:"last seen 1 hour ago",otherValue:"last seen %@ hours ago"},ForwardedMessage:"Forwarded message","Weekday.Yesterday":"Yesterday",AttachVideo:"Video",Lately:"last seen recently","Weekday.Tuesday":"Tuesday","Weekday.Wednesday"
                                        2025-02-14 00:15:51 UTC1369INData Raw: 6e 67 20 76 69 64 65 6f 2e 2e 2e 22 2c 6c 6e 67 5f 73 65 6e 64 5f 61 63 74 69 6f 6e 5f 75 70 6c 6f 61 64 5f 76 69 64 65 6f 3a 22 75 70 6c 6f 61 64 69 6e 67 20 76 69 64 65 6f 2e 2e 2e 22 2c 6c 6e 67 5f 73 65 6e 64 5f 61 63 74 69 6f 6e 5f 72 65 63 6f 72 64 5f 61 75 64 69 6f 3a 22 72 65 63 6f 72 64 69 6e 67 20 61 75 64 69 6f 2e 2e 2e 22 2c 6c 6e 67 5f 73 65 6e 64 5f 61 63 74 69 6f 6e 5f 75 70 6c 6f 61 64 5f 61 75 64 69 6f 3a 22 75 70 6c 6f 61 64 69 6e 67 20 61 75 64 69 6f 2e 2e 2e 22 2c 6c 6e 67 5f 73 65 6e 64 5f 61 63 74 69 6f 6e 5f 75 70 6c 6f 61 64 5f 70 68 6f 74 6f 3a 22 75 70 6c 6f 61 64 69 6e 67 20 70 68 6f 74 6f 2e 2e 2e 22 2c 6c 6e 67 5f 73 65 6e 64 5f 61 63 74 69 6f 6e 5f 75 70 6c 6f 61 64 5f 66 69 6c 65 3a 22 75 70 6c 6f 61 64 69 6e 67 20 66 69 6c
                                        Data Ascii: ng video...",lng_send_action_upload_video:"uploading video...",lng_send_action_record_audio:"recording audio...",lng_send_action_upload_audio:"uploading audio...",lng_send_action_upload_photo:"uploading photo...",lng_send_action_upload_file:"uploading fil
                                        2025-02-14 00:15:51 UTC1369INData Raw: 72 45 64 69 74 3a 22 45 64 69 74 20 66 6f 6c 64 65 72 22 2c 4d 65 6d 62 65 72 73 3a 7b 6f 6e 65 56 61 6c 75 65 3a 22 25 31 24 64 20 6d 65 6d 62 65 72 22 2c 6f 74 68 65 72 56 61 6c 75 65 3a 22 25 31 24 64 20 6d 65 6d 62 65 72 73 22 7d 2c 47 65 6e 65 72 61 6c 3a 22 47 65 6e 65 72 61 6c 22 2c 6c 6e 67 5f 73 65 74 74 69 6e 67 73 5f 73 65 6e 64 5f 65 6e 74 65 72 3a 22 53 65 6e 64 20 77 69 74 68 20 45 6e 74 65 72 22 2c 6c 6e 67 5f 73 65 74 74 69 6e 67 73 5f 73 65 6e 64 5f 63 6d 64 65 6e 74 65 72 3a 22 53 65 6e 64 20 77 69 74 68 20 43 6d 64 2b 45 6e 74 65 72 22 2c 54 65 78 74 53 69 7a 65 3a 22 4d 65 73 73 61 67 65 20 54 65 78 74 20 53 69 7a 65 22 2c 43 68 61 74 42 61 63 6b 67 72 6f 75 6e 64 3a 22 43 68 61 74 20 42 61 63 6b 67 72 6f 75 6e 64 22 2c 22 56 6f 69 63
                                        Data Ascii: rEdit:"Edit folder",Members:{oneValue:"%1$d member",otherValue:"%1$d members"},General:"General",lng_settings_send_enter:"Send with Enter",lng_settings_send_cmdenter:"Send with Cmd+Enter",TextSize:"Message Text Size",ChatBackground:"Chat Background","Voic
                                        2025-02-14 00:15:51 UTC1369INData Raw: 6f 75 72 20 4c 61 73 74 20 53 65 65 6e 20 74 69 6d 65 3f 22 2c 50 72 69 76 61 63 79 50 72 6f 66 69 6c 65 50 68 6f 74 6f 54 69 74 6c 65 3a 22 57 68 6f 20 63 61 6e 20 73 65 65 20 6d 79 20 70 72 6f 66 69 6c 65 20 70 68 6f 74 6f 73 20 26 20 76 69 64 65 6f 73 3f 22 2c 50 72 69 76 61 63 79 46 6f 72 77 61 72 64 73 54 69 74 6c 65 3a 22 57 68 6f 20 63 61 6e 20 61 64 64 20 61 20 6c 69 6e 6b 20 74 6f 20 6d 79 20 61 63 63 6f 75 6e 74 20 77 68 65 6e 20 66 6f 72 77 61 72 64 69 6e 67 20 6d 79 20 6d 65 73 73 61 67 65 73 3f 22 2c 57 68 6f 43 61 6e 41 64 64 4d 65 3a 22 57 68 6f 20 63 61 6e 20 61 64 64 20 6d 65 20 74 6f 20 67 72 6f 75 70 20 63 68 61 74 73 3f 22 2c 6c 6e 67 5f 73 65 74 74 69 6e 67 73 5f 73 65 6e 73 69 74 69 76 65 5f 74 69 74 6c 65 3a 22 53 65 6e 73 69 74 69
                                        Data Ascii: our Last Seen time?",PrivacyProfilePhotoTitle:"Who can see my profile photos & videos?",PrivacyForwardsTitle:"Who can add a link to my account when forwarding my messages?",WhoCanAddMe:"Who can add me to group chats?",lng_settings_sensitive_title:"Sensiti
                                        2025-02-14 00:15:51 UTC1369INData Raw: 72 65 20 77 69 74 68 20 75 73 65 72 73 2e 2e 2e 22 2c 4e 65 76 65 72 53 68 61 72 65 57 69 74 68 54 69 74 6c 65 3a 22 4e 65 76 65 72 20 53 68 61 72 65 22 2c 22 50 72 69 76 61 63 79 2e 50 72 6f 66 69 6c 65 50 68 6f 74 6f 22 3a 22 50 72 6f 66 69 6c 65 20 50 68 6f 74 6f 22 2c 46 69 6c 74 65 72 4e 6f 43 68 61 74 73 54 6f 44 69 73 70 6c 61 79 3a 22 46 6f 6c 64 65 72 20 69 73 20 65 6d 70 74 79 22 2c 41 74 74 61 63 68 53 74 69 63 6b 65 72 3a 22 53 74 69 63 6b 65 72 22 2c 22 43 68 61 74 4c 69 73 74 2e 53 65 61 72 63 68 2e 53 68 6f 77 4d 6f 72 65 22 3a 22 53 68 6f 77 20 6d 6f 72 65 22 2c 22 44 69 61 6c 6f 67 4c 69 73 74 2e 53 65 61 72 63 68 53 65 63 74 69 6f 6e 44 69 61 6c 6f 67 73 22 3a 22 43 68 61 74 73 20 61 6e 64 20 43 6f 6e 74 61 63 74 73 22 2c 53 65 61 72 63
                                        Data Ascii: re with users...",NeverShareWithTitle:"Never Share","Privacy.ProfilePhoto":"Profile Photo",FilterNoChatsToDisplay:"Folder is empty",AttachSticker:"Sticker","ChatList.Search.ShowMore":"Show more","DialogList.SearchSectionDialogs":"Chats and Contacts",Searc
                                        2025-02-14 00:15:51 UTC1369INData Raw: 22 43 6f 70 79 22 2c 44 69 61 6c 6f 67 50 69 6e 3a 22 50 69 6e 22 2c 46 6f 72 77 61 72 64 3a 22 46 6f 72 77 61 72 64 22 2c 22 43 6f 6d 6d 6f 6e 2e 53 65 6c 65 63 74 22 3a 22 53 65 6c 65 63 74 22 2c 44 65 6c 65 74 65 53 69 6e 67 6c 65 4d 65 73 73 61 67 65 73 54 69 74 6c 65 3a 22 44 65 6c 65 74 65 20 6d 65 73 73 61 67 65 22 2c 41 72 65 59 6f 75 53 75 72 65 44 65 6c 65 74 65 53 69 6e 67 6c 65 4d 65 73 73 61 67 65 3a 22 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 6c 65 74 65 20 74 68 69 73 20 6d 65 73 73 61 67 65 3f 22 2c 50 69 6e 4d 65 73 73 61 67 65 41 6c 65 72 74 54 69 74 6c 65 3a 22 50 69 6e 20 6d 65 73 73 61 67 65 22 2c 50 69 6e 4d 65 73 73 61 67 65 41 6c 65 72 74 43 68 61 74 3a 22 44 6f 20 79 6f 75 20 77 61 6e 74 20
                                        Data Ascii: "Copy",DialogPin:"Pin",Forward:"Forward","Common.Select":"Select",DeleteSingleMessagesTitle:"Delete message",AreYouSureDeleteSingleMessage:"Are you sure you want to delete this message?",PinMessageAlertTitle:"Pin message",PinMessageAlertChat:"Do you want
                                        2025-02-14 00:15:51 UTC1369INData Raw: 73 65 61 72 63 68 3a 22 4e 6f 20 6d 75 73 69 63 20 66 69 6c 65 73 20 66 6f 75 6e 64 22 2c 45 6e 74 65 72 43 68 61 6e 6e 65 6c 4e 61 6d 65 3a 22 43 68 61 6e 6e 65 6c 20 6e 61 6d 65 22 2c 44 65 73 63 72 69 70 74 69 6f 6e 50 6c 61 63 65 68 6f 6c 64 65 72 3a 22 44 65 73 63 72 69 70 74 69 6f 6e 22 2c 43 68 61 6e 6e 65 6c 54 79 70 65 3a 22 43 68 61 6e 6e 65 6c 20 54 79 70 65 22 2c 54 79 70 65 50 75 62 6c 69 63 3a 22 50 75 62 6c 69 63 22 2c 44 69 73 63 75 73 73 69 6f 6e 3a 22 44 69 73 63 75 73 73 69 6f 6e 22 2c 44 69 73 63 75 73 73 69 6f 6e 55 6e 6c 69 6e 6b 3a 22 55 6e 6c 69 6e 6b 22 2c 43 68 61 6e 6e 65 6c 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 3a 22 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 2c 43 68 61 6e 6e 65 6c 53 69 67 6e 4d 65 73 73 61 67 65 73 3a
                                        Data Ascii: search:"No music files found",EnterChannelName:"Channel name",DescriptionPlaceholder:"Description",ChannelType:"Channel Type",TypePublic:"Public",Discussion:"Discussion",DiscussionUnlink:"Unlink",ChannelAdministrators:"Administrators",ChannelSignMessages:


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        22192.168.2.549754104.21.80.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:50 UTC361OUTGET /1112.c916d13f264cc5dc5f2b.js HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:50 UTC943INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:15:50 GMT
                                        Content-Type: application/javascript
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Last-Modified: Mon, 19 Aug 2024 08:00:38 GMT
                                        Vary: Accept-Encoding
                                        ETag: W/"66c2fba6-4168f"
                                        Expires: Fri, 14 Feb 2025 12:15:48 GMT
                                        Cache-Control: max-age=43200
                                        CF-Cache-Status: HIT
                                        Age: 2
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bgpG5LJ90mlSPaFefwgFaFCCg6KJMOwoBGQa4sHKC4Pr4WSBj%2Bgq6KerzxMdOLsQX0R37Or6bHxEIWZh8L1fCYs7fY659EgFItekySppHYqnUsCFUGfUfUuytZI%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118ddb48ef442d2-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=2700&min_rtt=2033&rtt_var=1239&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=939&delivery_rate=1436301&cwnd=229&unsent_bytes=0&cid=10473ced9ec267fc&ts=168&x=0"
                                        2025-02-14 00:15:50 UTC426INData Raw: 37 63 63 37 0d 0a 28 28 29 3d 3e 7b 76 61 72 20 65 2c 74 2c 6e 3d 7b 32 38 34 38 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 73 3d 7b 7d 3b 6e 2e 72 28 73 29 2c 6e 2e 64 28 73 2c 7b 54 79 70 65 3a 28 29 3d 3e 49 61 2c 63 6c 65 61 72 3a 28 29 3d 3e 43 61 2c 66 65 74 63 68 3a 28 29 3d 3e 62 61 2c 69 73 43 61 63 68 65 41 70 69 53 75 70 70 6f 72 74 65 64 3a 28 29 3d 3e 77 61 2c 72 65 6d 6f 76 65 3a 28 29 3d 3e 76 61 2c 73 61 76 65 3a 28 29 3d 3e 53 61 7d 29 3b 76 61 72 20 69 3d 7b 7d 3b 6e 2e 72 28 69 29 2c 6e 2e 64 28 69 2c 7b 61 62 6f 72 74 43 68 61 74 52 65 71 75 65 73 74 73 3a 28 29 3d 3e 51 61 2c 61 62 6f 72 74 52 65 71 75 65 73 74 47 72 6f 75 70 3a 28 29 3d 3e 5a 61 2c 61 63 63 65 70 74 42 6f 74 55 72 6c 41 75
                                        Data Ascii: 7cc7(()=>{var e,t,n={28480:(e,t,n)=>{"use strict";var s={};n.r(s),n.d(s,{Type:()=>Ia,clear:()=>Ca,fetch:()=>ba,isCacheApiSupported:()=>wa,remove:()=>va,save:()=>Sa});var i={};n.r(i),n.d(i,{abortChatRequests:()=>Qa,abortRequestGroup:()=>Za,acceptBotUrlAu
                                        2025-02-14 00:15:50 UTC1369INData Raw: 6f 6e 3a 28 29 3d 3e 61 6f 2c 61 70 70 6c 79 42 6f 6f 73 74 3a 28 29 3d 3e 77 66 2c 61 70 70 6c 79 47 69 66 74 43 6f 64 65 3a 28 29 3d 3e 43 66 2c 62 6c 6f 63 6b 55 73 65 72 3a 28 29 3d 3e 4c 75 2c 62 72 6f 61 64 63 61 73 74 4c 6f 63 61 6c 44 62 55 70 64 61 74 65 46 75 6c 6c 3a 28 29 3d 3e 6b 65 2c 63 68 61 6e 67 65 53 65 73 73 69 6f 6e 53 65 74 74 69 6e 67 73 3a 28 29 3d 3e 41 64 2c 63 68 61 6e 67 65 53 65 73 73 69 6f 6e 54 74 6c 3a 28 29 3d 3e 79 64 2c 63 68 65 63 6b 43 68 61 74 55 73 65 72 6e 61 6d 65 3a 28 29 3d 3e 67 75 2c 63 68 65 63 6b 43 68 61 74 6c 69 73 74 49 6e 76 69 74 65 3a 28 29 3d 3e 73 64 2c 63 68 65 63 6b 47 69 66 74 43 6f 64 65 3a 28 29 3d 3e 76 66 2c 63 68 65 63 6b 50 61 73 73 77 6f 72 64 3a 28 29 3d 3e 52 6c 2c 63 68 65 63 6b 55 73 65
                                        Data Ascii: on:()=>ao,applyBoost:()=>wf,applyGiftCode:()=>Cf,blockUser:()=>Lu,broadcastLocalDbUpdateFull:()=>ke,changeSessionSettings:()=>Ad,changeSessionTtl:()=>yd,checkChatUsername:()=>gu,checkChatlistInvite:()=>sd,checkGiftCode:()=>vf,checkPassword:()=>Rl,checkUse
                                        2025-02-14 00:15:50 UTC1369INData Raw: 65 6e 63 6f 64 65 50 68 6f 6e 65 43 61 6c 6c 44 61 74 61 3a 28 29 3d 3e 4d 70 2c 65 78 70 6f 72 74 43 68 61 74 49 6e 76 69 74 65 3a 28 29 3d 3e 53 75 2c 65 78 70 6f 72 74 47 72 6f 75 70 43 61 6c 6c 49 6e 76 69 74 65 3a 28 29 3d 3e 48 6f 2c 65 78 70 6f 72 74 4d 65 73 73 61 67 65 4c 69 6e 6b 3a 28 29 3d 3e 76 63 2c 66 61 76 65 53 74 69 63 6b 65 72 3a 28 29 3d 3e 4b 63 2c 66 65 74 63 68 41 6c 6c 53 74 6f 72 69 65 73 3a 28 29 3d 3e 6b 70 2c 66 65 74 63 68 41 6e 69 6d 61 74 65 64 45 6d 6f 6a 69 45 66 66 65 63 74 73 3a 28 29 3d 3e 65 75 2c 66 65 74 63 68 41 6e 69 6d 61 74 65 64 45 6d 6f 6a 69 73 3a 28 29 3d 3e 58 63 2c 66 65 74 63 68 41 70 70 43 6f 6e 66 69 67 3a 28 29 3d 3e 68 6c 2c 66 65 74 63 68 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 73 3a 28 29 3d 3e 7a 75
                                        Data Ascii: encodePhoneCallData:()=>Mp,exportChatInvite:()=>Su,exportGroupCallInvite:()=>Ho,exportMessageLink:()=>vc,faveSticker:()=>Kc,fetchAllStories:()=>kp,fetchAnimatedEmojiEffects:()=>eu,fetchAnimatedEmojis:()=>Xc,fetchAppConfig:()=>hl,fetchAuthorizations:()=>zu
                                        2025-02-14 00:15:50 UTC1369INData Raw: 61 74 69 73 74 69 63 73 3a 28 29 3d 3e 6f 70 2c 66 65 74 63 68 47 72 6f 75 70 73 46 6f 72 44 69 73 63 75 73 73 69 6f 6e 3a 28 29 3d 3e 48 72 2c 66 65 74 63 68 49 6e 6c 69 6e 65 42 6f 74 3a 28 29 3d 3e 72 6f 2c 66 65 74 63 68 49 6e 6c 69 6e 65 42 6f 74 52 65 73 75 6c 74 73 3a 28 29 3d 3e 63 6f 2c 66 65 74 63 68 4c 61 6e 67 44 69 66 66 65 72 65 6e 63 65 3a 28 29 3d 3e 6e 6c 2c 66 65 74 63 68 4c 61 6e 67 50 61 63 6b 3a 28 29 3d 3e 74 6c 2c 66 65 74 63 68 4c 61 6e 67 75 61 67 65 3a 28 29 3d 3e 69 6c 2c 66 65 74 63 68 4c 61 6e 67 75 61 67 65 73 3a 28 29 3d 3e 73 6c 2c 66 65 74 63 68 4c 65 61 76 65 43 68 61 74 6c 69 73 74 53 75 67 67 65 73 74 69 6f 6e 73 3a 28 29 3d 3e 61 64 2c 66 65 74 63 68 4d 65 6d 62 65 72 73 3a 28 29 3d 3e 4e 72 2c 66 65 74 63 68 4d 65 73
                                        Data Ascii: atistics:()=>op,fetchGroupsForDiscussion:()=>Hr,fetchInlineBot:()=>ro,fetchInlineBotResults:()=>co,fetchLangDifference:()=>nl,fetchLangPack:()=>tl,fetchLanguage:()=>il,fetchLanguages:()=>sl,fetchLeaveChatlistSuggestions:()=>ad,fetchMembers:()=>Nr,fetchMes
                                        2025-02-14 00:15:50 UTC1369INData Raw: 4d 61 78 49 64 73 3a 28 29 3d 3e 4a 70 2c 66 65 74 63 68 53 74 6f 72 69 65 73 56 69 65 77 73 3a 28 29 3d 3e 6a 70 2c 66 65 74 63 68 53 74 6f 72 79 4c 69 6e 6b 3a 28 29 3d 3e 4c 70 2c 66 65 74 63 68 53 74 6f 72 79 50 75 62 6c 69 63 46 6f 72 77 61 72 64 73 3a 28 29 3d 3e 6c 70 2c 66 65 74 63 68 53 74 6f 72 79 53 74 61 74 69 73 74 69 63 73 3a 28 29 3d 3e 75 70 2c 66 65 74 63 68 53 74 6f 72 79 56 69 65 77 4c 69 73 74 3a 28 29 3d 3e 4f 70 2c 66 65 74 63 68 54 65 6d 70 6f 72 61 72 79 50 61 79 6d 65 6e 74 50 61 73 73 77 6f 72 64 3a 28 29 3d 3e 41 66 2c 66 65 74 63 68 54 69 6d 65 7a 6f 6e 65 73 3a 28 29 3d 3e 41 6c 2c 66 65 74 63 68 54 6f 70 49 6e 6c 69 6e 65 42 6f 74 73 3a 28 29 3d 3e 6f 6f 2c 66 65 74 63 68 54 6f 70 52 65 61 63 74 69 6f 6e 73 3a 28 29 3d 3e 4c
                                        Data Ascii: MaxIds:()=>Jp,fetchStoriesViews:()=>jp,fetchStoryLink:()=>Lp,fetchStoryPublicForwards:()=>lp,fetchStoryStatistics:()=>up,fetchStoryViewList:()=>Op,fetchTemporaryPaymentPassword:()=>Af,fetchTimezones:()=>Al,fetchTopInlineBots:()=>oo,fetchTopReactions:()=>L
                                        2025-02-14 00:15:50 UTC1369INData Raw: 70 69 6e 4d 65 73 73 61 67 65 3a 28 29 3d 3e 78 64 2c 70 72 6f 6c 6f 6e 67 57 65 62 56 69 65 77 3a 28 29 3d 3e 67 6f 2c 70 72 6f 76 69 64 65 41 75 74 68 43 6f 64 65 3a 28 29 3d 3e 78 69 2c 70 72 6f 76 69 64 65 41 75 74 68 50 61 73 73 77 6f 72 64 3a 28 29 3d 3e 4e 69 2c 70 72 6f 76 69 64 65 41 75 74 68 50 68 6f 6e 65 4e 75 6d 62 65 72 3a 28 29 3d 3e 45 69 2c 70 72 6f 76 69 64 65 41 75 74 68 52 65 67 69 73 74 72 61 74 69 6f 6e 3a 28 29 3d 3e 48 69 2c 70 72 6f 76 69 64 65 52 65 63 6f 76 65 72 79 45 6d 61 69 6c 43 6f 64 65 3a 28 29 3d 3e 45 6c 2c 72 65 61 64 41 6c 6c 4d 65 6e 74 69 6f 6e 73 3a 28 29 3d 3e 70 63 2c 72 65 61 64 41 6c 6c 52 65 61 63 74 69 6f 6e 73 3a 28 29 3d 3e 66 63 2c 72 65 63 65 69 76 65 64 43 61 6c 6c 3a 28 29 3d 3e 4b 6f 2c 72 65 67 69 73
                                        Data Ascii: pinMessage:()=>xd,prolongWebView:()=>go,provideAuthCode:()=>xi,provideAuthPassword:()=>Ni,provideAuthPhoneNumber:()=>Ei,provideAuthRegistration:()=>Hi,provideRecoveryEmailCode:()=>El,readAllMentions:()=>pc,readAllReactions:()=>fc,receivedCall:()=>Ko,regis
                                        2025-02-14 00:15:50 UTC1369INData Raw: 73 70 6f 72 74 3a 28 29 3d 3e 74 6f 2c 73 65 74 42 6f 74 49 6e 66 6f 3a 28 29 3d 3e 42 6f 2c 73 65 74 43 61 6c 6c 52 61 74 69 6e 67 3a 28 29 3d 3e 4a 6f 2c 73 65 74 43 68 61 74 45 6e 61 62 6c 65 64 52 65 61 63 74 69 6f 6e 73 3a 28 29 3d 3e 4a 72 2c 73 65 74 43 68 61 74 55 73 65 72 6e 61 6d 65 3a 28 29 3d 3e 41 75 2c 73 65 74 44 65 66 61 75 6c 74 52 65 61 63 74 69 6f 6e 3a 28 29 3d 3e 6a 6c 2c 73 65 74 44 69 73 63 75 73 73 69 6f 6e 47 72 6f 75 70 3a 28 29 3d 3e 47 72 2c 73 65 74 46 6f 72 63 65 48 74 74 70 54 72 61 6e 73 70 6f 72 74 3a 28 29 3d 3e 65 6f 2c 73 65 74 50 72 69 76 61 63 79 53 65 74 74 69 6e 67 73 3a 28 29 3d 3e 75 6c 2c 73 65 74 53 68 6f 75 6c 64 44 65 62 75 67 45 78 70 6f 72 74 65 64 53 65 6e 64 65 72 73 3a 28 29 3d 3e 6e 6f 2c 73 65 74 56 69
                                        Data Ascii: sport:()=>to,setBotInfo:()=>Bo,setCallRating:()=>Jo,setChatEnabledReactions:()=>Jr,setChatUsername:()=>Au,setDefaultReaction:()=>jl,setDiscussionGroup:()=>Gr,setForceHttpTransport:()=>eo,setPrivacySettings:()=>ul,setShouldDebugExportedSenders:()=>no,setVi
                                        2025-02-14 00:15:50 UTC1369INData Raw: 43 6f 6e 74 65 6e 74 53 65 74 74 69 6e 67 73 3a 28 29 3d 3e 66 6c 2c 75 70 64 61 74 65 45 6d 6f 6a 69 53 74 61 74 75 73 3a 28 29 3d 3e 5f 63 2c 75 70 64 61 74 65 47 6c 6f 62 61 6c 50 72 69 76 61 63 79 53 65 74 74 69 6e 67 73 3a 28 29 3d 3e 62 6c 2c 75 70 64 61 74 65 49 73 4f 6e 6c 69 6e 65 3a 28 29 3d 3e 6c 6c 2c 75 70 64 61 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 3a 28 29 3d 3e 65 6c 2c 75 70 64 61 74 65 50 61 73 73 77 6f 72 64 3a 28 29 3d 3e 6b 6c 2c 75 70 64 61 74 65 50 72 69 76 61 74 65 4c 69 6e 6b 3a 28 29 3d 3e 77 75 2c 75 70 64 61 74 65 50 72 6f 66 69 6c 65 3a 28 29 3d 3e 45 75 2c 75 70 64 61 74 65 50 72 6f 66 69 6c 65 50 68 6f 74 6f 3a 28 29 3d 3e 48 75 2c 75 70 64 61 74 65 52 65 63 6f 76 65 72 79 45 6d 61 69 6c 3a 28 29
                                        Data Ascii: ContentSettings:()=>fl,updateEmojiStatus:()=>_c,updateGlobalPrivacySettings:()=>bl,updateIsOnline:()=>ll,updateNotificationSettings:()=>el,updatePassword:()=>kl,updatePrivateLink:()=>wu,updateProfile:()=>Eu,updateProfilePhoto:()=>Hu,updateRecoveryEmail:()
                                        2025-02-14 00:15:50 UTC1369INData Raw: 2c 22 4e 5a 22 2c 22 50 48 22 2c 22 50 4b 22 2c 22 53 41 22 2c 22 53 56 22 2c 22 55 53 22 5d 29 2c 22 37 37 37 30 30 30 22 29 2c 4a 3d 31 34 2c 4b 3d 22 67 69 66 22 2c 24 3d 30 2c 51 3d 31 2c 5a 3d 22 2d 31 30 30 30 30 30 30 30 30 30 37 37 37 22 2c 59 3d 22 61 6e 64 72 6f 69 64 22 2c 58 3d 31 2c 65 65 3d 38 36 34 30 30 2c 74 65 3d 38 36 34 30 30 2c 6e 65 3d 31 31 2c 73 65 3d 7b 75 70 6c 6f 61 64 4d 61 78 46 69 6c 65 70 61 72 74 73 3a 5b 34 65 33 2c 38 65 33 5d 2c 73 74 69 63 6b 65 72 73 46 61 76 65 64 3a 5b 35 2c 31 30 5d 2c 73 61 76 65 64 47 69 66 73 3a 5b 32 30 30 2c 34 30 30 5d 2c 64 69 61 6c 6f 67 46 69 6c 74 65 72 73 43 68 61 74 73 3a 5b 31 30 30 2c 32 30 30 5d 2c 64 69 61 6c 6f 67 46 69 6c 74 65 72 73 3a 5b 31 30 2c 32 30 5d 2c 64 69 61 6c 6f 67 46
                                        Data Ascii: ,"NZ","PH","PK","SA","SV","US"]),"777000"),J=14,K="gif",$=0,Q=1,Z="-1000000000777",Y="android",X=1,ee=86400,te=86400,ne=11,se={uploadMaxFileparts:[4e3,8e3],stickersFaved:[5,10],savedGifs:[200,400],dialogFiltersChats:[100,200],dialogFilters:[10,20],dialogF
                                        2025-02-14 00:15:50 UTC1369INData Raw: 28 29 3a 22 63 68 61 6e 6e 65 6c 22 3d 3d 3d 74 3f 60 2d 31 24 7b 65 2e 74 6f 53 74 72 69 6e 67 28 29 2e 70 61 64 53 74 61 72 74 28 4a 2d 32 2c 22 30 22 29 7d 60 3a 60 2d 24 7b 65 7d 60 7d 66 75 6e 63 74 69 6f 6e 20 68 65 28 65 29 7b 72 65 74 75 72 6e 20 6c 65 28 65 29 3f 66 65 28 65 2e 75 73 65 72 49 64 2c 22 75 73 65 72 22 29 3a 70 65 28 65 29 3f 66 65 28 65 2e 63 68 61 74 49 64 2c 22 63 68 61 74 22 29 3a 66 65 28 65 2e 63 68 61 6e 6e 65 6c 49 64 2c 22 63 68 61 6e 6e 65 6c 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 65 28 65 29 7b 63 6f 6e 73 74 7b 63 6f 6c 6f 72 3a 74 2c 62 61 63 6b 67 72 6f 75 6e 64 45 6d 6f 6a 69 49 64 3a 6e 7d 3d 65 3b 72 65 74 75 72 6e 7b 63 6f 6c 6f 72 3a 74 2c 62 61 63 6b 67 72 6f 75 6e 64 45 6d 6f 6a 69 49 64 3a 6e 3f 2e 74 6f 53 74
                                        Data Ascii: ():"channel"===t?`-1${e.toString().padStart(J-2,"0")}`:`-${e}`}function he(e){return le(e)?fe(e.userId,"user"):pe(e)?fe(e.chatId,"chat"):fe(e.channelId,"channel")}function me(e){const{color:t,backgroundEmojiId:n}=e;return{color:t,backgroundEmojiId:n?.toSt


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        23192.168.2.549756104.21.16.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:51 UTC429OUTGET /8287.cbb61367338b7a7d4a32.js HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://waaws.icu/1112.c916d13f264cc5dc5f2b.js
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:51 UTC948INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:15:51 GMT
                                        Content-Type: application/javascript
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Last-Modified: Sun, 11 Aug 2024 15:15:18 GMT
                                        Vary: Accept-Encoding
                                        ETag: W/"66b8d586-6af6"
                                        Expires: Fri, 14 Feb 2025 12:15:51 GMT
                                        Cache-Control: max-age=43200
                                        CF-Cache-Status: REVALIDATED
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pN1Xe0r%2FCAdHsCpwIMAFTRsTZNK7Nn2Bo2f9cAXsHxFg6KHIlPvqFmrzyubVbdhFWCoStp5%2F6FlI7Pqe34c98WBU0OnSNmu7imhsY%2FJRD2J%2BVNcUH9gly8NOgt8%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118ddb8b8ca4388-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1613&min_rtt=1600&rtt_var=609&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1007&delivery_rate=1825000&cwnd=232&unsent_bytes=0&cid=4f662dbb05a0ec45&ts=738&x=0"
                                        2025-02-14 00:15:51 UTC421INData Raw: 36 61 66 36 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 38 32 38 37 2e 63 62 62 36 31 33 36 37 33 33 38 62 37 61 37 64 34 61 33 32 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 32 38 37 5d 2c 7b 36 37 35 32 36 3a 28 74 2c 65 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 62 79 74 65 4c 65 6e 67 74 68 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 73 28 74 29 2c 72 3d 65 5b 30 5d 2c 6e 3d 65 5b 31 5d 3b 72 65 74 75 72 6e 20 33 2a 28 72 2b 6e
                                        Data Ascii: 6af6/*! For license information please see 8287.cbb61367338b7a7d4a32.js.LICENSE.txt */(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[8287],{67526:(t,e)=>{"use strict";e.byteLength=function(t){var e=s(t),r=e[0],n=e[1];return 3*(r+n
                                        2025-02-14 00:15:51 UTC1369INData Raw: 5d 3c 3c 31 38 7c 6e 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 72 2b 31 29 5d 3c 3c 31 32 7c 6e 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 72 2b 32 29 5d 3c 3c 36 7c 6e 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 72 2b 33 29 5d 2c 68 5b 61 2b 2b 5d 3d 65 3e 3e 31 36 26 32 35 35 2c 68 5b 61 2b 2b 5d 3d 65 3e 3e 38 26 32 35 35 2c 68 5b 61 2b 2b 5d 3d 32 35 35 26 65 3b 72 65 74 75 72 6e 20 32 3d 3d 3d 75 26 26 28 65 3d 6e 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 72 29 5d 3c 3c 32 7c 6e 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 72 2b 31 29 5d 3e 3e 34 2c 68 5b 61 2b 2b 5d 3d 32 35 35 26 65 29 2c 31 3d 3d 3d 75 26 26 28 65 3d 6e 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 72 29 5d 3c 3c 31 30 7c 6e 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 72 2b 31 29 5d 3c 3c 34
                                        Data Ascii: ]<<18|n[t.charCodeAt(r+1)]<<12|n[t.charCodeAt(r+2)]<<6|n[t.charCodeAt(r+3)],h[a++]=e>>16&255,h[a++]=e>>8&255,h[a++]=255&e;return 2===u&&(e=n[t.charCodeAt(r)]<<2|n[t.charCodeAt(r+1)]>>4,h[a++]=255&e),1===u&&(e=n[t.charCodeAt(r)]<<10|n[t.charCodeAt(r+1)]<<4
                                        2025-02-14 00:15:51 UTC1369INData Raw: 72 28 27 54 68 65 20 76 61 6c 75 65 20 22 27 2b 74 2b 27 22 20 69 73 20 69 6e 76 61 6c 69 64 20 66 6f 72 20 6f 70 74 69 6f 6e 20 22 73 69 7a 65 22 27 29 3b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 75 2e 70 72 6f 74 6f 74 79 70 65 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 2c 65 2c 72 29 7b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 54 68 65 20 22 73 74 72 69 6e 67 22 20 61 72 67 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 6f 66 20 74 79 70 65 20 73 74 72 69 6e 67 2e 20 52
                                        Data Ascii: r('The value "'+t+'" is invalid for option "size"');const e=new Uint8Array(t);return Object.setPrototypeOf(e,u.prototype),e}function u(t,e,r){if("number"==typeof t){if("string"==typeof e)throw new TypeError('The "string" argument must be of type string. R
                                        2025-02-14 00:15:51 UTC1369INData Raw: 3d 74 79 70 65 6f 66 20 74 2e 6c 65 6e 67 74 68 7c 7c 48 28 74 2e 6c 65 6e 67 74 68 29 3f 73 28 30 29 3a 70 28 74 29 3a 22 42 75 66 66 65 72 22 3d 3d 3d 74 2e 74 79 70 65 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 2e 64 61 74 61 29 3f 70 28 74 2e 64 61 74 61 29 3a 76 6f 69 64 20 30 7d 28 74 29 3b 69 66 28 6f 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 6e 75 6c 6c 21 3d 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 29 72 65 74 75 72 6e 20 75 2e 66 72 6f 6d 28 74 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 28 22 73 74 72 69
                                        Data Ascii: =typeof t.length||H(t.length)?s(0):p(t):"Buffer"===t.type&&Array.isArray(t.data)?p(t.data):void 0}(t);if(o)return o;if("undefined"!=typeof Symbol&&null!=Symbol.toPrimitive&&"function"==typeof t[Symbol.toPrimitive])return u.from(t[Symbol.toPrimitive]("stri
                                        2025-02-14 00:15:51 UTC1369INData Raw: 72 67 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 6f 6e 65 20 6f 66 20 74 79 70 65 20 73 74 72 69 6e 67 2c 20 42 75 66 66 65 72 2c 20 6f 72 20 41 72 72 61 79 42 75 66 66 65 72 2e 20 52 65 63 65 69 76 65 64 20 74 79 70 65 20 27 2b 74 79 70 65 6f 66 20 74 29 3b 63 6f 6e 73 74 20 72 3d 74 2e 6c 65 6e 67 74 68 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 21 30 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3b 69 66 28 21 6e 26 26 30 3d 3d 3d 72 29 72 65 74 75 72 6e 20 30 3b 6c 65 74 20 6f 3d 21 31 3b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 61 73 63 69 69 22 3a 63 61 73 65 22 6c 61 74 69 6e 31 22 3a 63 61 73 65 22 62 69 6e 61 72 79 22 3a 72 65 74 75 72 6e 20 72 3b 63 61 73 65 22 75 74 66 38 22 3a 63 61 73 65 22 75
                                        Data Ascii: rgument must be one of type string, Buffer, or ArrayBuffer. Received type '+typeof t);const r=t.length,n=arguments.length>2&&!0===arguments[2];if(!n&&0===r)return 0;let o=!1;for(;;)switch(e){case"ascii":case"latin1":case"binary":return r;case"utf8":case"u
                                        2025-02-14 00:15:51 UTC1369INData Raw: 65 2e 6c 65 6e 67 74 68 3f 2d 31 3a 42 28 74 2c 65 2c 72 2c 6e 2c 6f 29 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 65 26 3d 32 35 35 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 4f 66 3f 6f 3f 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 74 2c 65 2c 72 29 3a 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 61 73 74 49 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 74 2c 65 2c 72 29 3a 42 28 74 2c 5b 65 5d 2c 72 2c 6e 2c 6f 29 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 76 61 6c 20 6d 75 73 74 20 62 65 20 73 74 72 69 6e 67 2c 20 6e 75
                                        Data Ascii: e.length?-1:B(t,e,r,n,o);if("number"==typeof e)return e&=255,"function"==typeof Uint8Array.prototype.indexOf?o?Uint8Array.prototype.indexOf.call(t,e,r):Uint8Array.prototype.lastIndexOf.call(t,e,r):B(t,[e],r,n,o);throw new TypeError("val must be string, nu
                                        2025-02-14 00:15:51 UTC1369INData Raw: 72 65 74 75 72 6e 20 69 7d 28 65 2c 74 2e 6c 65 6e 67 74 68 2d 72 29 2c 74 2c 72 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 65 26 26 72 3d 3d 3d 74 2e 6c 65 6e 67 74 68 3f 6e 2e 66 72 6f 6d 42 79 74 65 41 72 72 61 79 28 74 29 3a 6e 2e 66 72 6f 6d 42 79 74 65 41 72 72 61 79 28 74 2e 73 6c 69 63 65 28 65 2c 72 29 29 7d 66 75 6e 63 74 69 6f 6e 20 52 28 74 2c 65 2c 72 29 7b 72 3d 4d 61 74 68 2e 6d 69 6e 28 74 2e 6c 65 6e 67 74 68 2c 72 29 3b 63 6f 6e 73 74 20 6e 3d 5b 5d 3b 6c 65 74 20 6f 3d 65 3b 66 6f 72 28 3b 6f 3c 72 3b 29 7b 63 6f 6e 73 74 20 65 3d 74 5b 6f 5d 3b 6c 65 74 20 69 3d 6e 75 6c 6c 2c 66 3d 65 3e 32 33 39 3f 34 3a 65 3e 32 32 33 3f 33 3a 65 3e 31 39 31 3f 32 3a 31 3b 69 66 28 6f 2b 66 3c
                                        Data Ascii: return i}(e,t.length-r),t,r,n)}function v(t,e,r){return 0===e&&r===t.length?n.fromByteArray(t):n.fromByteArray(t.slice(e,r))}function R(t,e,r){r=Math.min(t.length,r);const n=[];let o=e;for(;o<r;){const e=t[o];let i=null,f=e>239?4:e>223?3:e>191?2:1;if(o+f<
                                        2025-02-14 00:15:51 UTC1369INData Raw: 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 75 2e 70 72 6f 74 6f 74 79 70 65 2c 22 70 61 72 65 6e 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 2e 69 73 42 75 66 66 65 72 28 74 68 69 73 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 62 75 66 66 65 72 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 75 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6f 66 66 73 65 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 2e 69 73 42 75 66 66 65 72 28 74 68 69 73 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 62 79 74 65 4f 66 66 73 65 74 7d 7d 29 2c 75 2e 70 6f 6f 6c 53 69 7a 65 3d 38 31 39 32 2c 75 2e 66 72
                                        Data Ascii: ,Object.defineProperty(u.prototype,"parent",{enumerable:!0,get:function(){if(u.isBuffer(this))return this.buffer}}),Object.defineProperty(u.prototype,"offset",{enumerable:!0,get:function(){if(u.isBuffer(this))return this.byteOffset}}),u.poolSize=8192,u.fr
                                        2025-02-14 00:15:51 UTC1369INData Raw: 61 72 67 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 61 6e 20 41 72 72 61 79 20 6f 66 20 42 75 66 66 65 72 73 27 29 3b 69 66 28 30 3d 3d 3d 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 75 2e 61 6c 6c 6f 63 28 30 29 3b 6c 65 74 20 72 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 29 66 6f 72 28 65 3d 30 2c 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 2b 2b 72 29 65 2b 3d 74 5b 72 5d 2e 6c 65 6e 67 74 68 3b 63 6f 6e 73 74 20 6e 3d 75 2e 61 6c 6c 6f 63 55 6e 73 61 66 65 28 65 29 3b 6c 65 74 20 6f 3d 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 2b 2b 72 29 7b 6c 65 74 20 65 3d 74 5b 72 5d 3b 69 66 28 5a 28 65 2c 55 69 6e 74 38 41 72 72 61 79 29 29 6f 2b 65 2e 6c 65 6e 67 74 68 3e 6e 2e 6c 65 6e 67 74 68 3f 28 75 2e 69 73 42 75 66 66 65 72 28 65
                                        Data Ascii: argument must be an Array of Buffers');if(0===t.length)return u.alloc(0);let r;if(void 0===e)for(e=0,r=0;r<t.length;++r)e+=t[r].length;const n=u.allocUnsafe(e);let o=0;for(r=0;r<t.length;++r){let e=t[r];if(Z(e,Uint8Array))o+e.length>n.length?(u.isBuffer(e
                                        2025-02-14 00:15:51 UTC1369INData Raw: 6d 70 61 72 65 28 74 68 69 73 2c 74 29 7d 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 73 70 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 74 3d 22 22 3b 63 6f 6e 73 74 20 72 3d 65 2e 49 53 3b 72 65 74 75 72 6e 20 74 3d 74 68 69 73 2e 74 6f 53 74 72 69 6e 67 28 22 68 65 78 22 2c 30 2c 72 29 2e 72 65 70 6c 61 63 65 28 2f 28 2e 7b 32 7d 29 2f 67 2c 22 24 31 20 22 29 2e 74 72 69 6d 28 29 2c 74 68 69 73 2e 6c 65 6e 67 74 68 3e 72 26 26 28 74 2b 3d 22 20 2e 2e 2e 20 22 29 2c 22 3c 42 75 66 66 65 72 20 22 2b 74 2b 22 3e 22 7d 2c 69 26 26 28 75 2e 70 72 6f 74 6f 74 79 70 65 5b 69 5d 3d 75 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 73 70 65 63 74 29 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6d 70 61 72 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 2c
                                        Data Ascii: mpare(this,t)},u.prototype.inspect=function(){let t="";const r=e.IS;return t=this.toString("hex",0,r).replace(/(.{2})/g,"$1 ").trim(),this.length>r&&(t+=" ... "),"<Buffer "+t+">"},i&&(u.prototype[i]=u.prototype.inspect),u.prototype.compare=function(t,e,r,


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        24192.168.2.549761104.21.16.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:51 UTC531OUTGET /6708.05075ec696cf1bca34b2.js HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://waaws.icu/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:52 UTC935INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:15:52 GMT
                                        Content-Type: application/javascript
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Last-Modified: Sun, 11 Aug 2024 15:15:18 GMT
                                        Vary: Accept-Encoding
                                        ETag: W/"66b8d586-287f"
                                        Expires: Fri, 14 Feb 2025 12:15:52 GMT
                                        Cache-Control: max-age=43200
                                        cf-cache-status: MISS
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QjQBgxNpPDCzbLQs3R6NIStZxwjHHXwLtcOmmrmBLQHBTwmnNzuijVTJaG8yyLBONQDGbAVwzn8FETFfLu%2BLxLeRfjxkj6bazl4SVA4tlN4nTbCQBAq7OULaG38%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118ddbc7eb94388-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1584&min_rtt=1576&rtt_var=608&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1109&delivery_rate=1775075&cwnd=232&unsent_bytes=0&cid=1a4be70322fe4625&ts=706&x=0"
                                        2025-02-14 00:15:52 UTC434INData Raw: 32 38 37 66 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 37 30 38 5d 2c 7b 36 36 37 30 38 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 72 28 74 29 2c 73 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 46 7d 29 3b 76 61 72 20 69 3d 73 28 31 39 38 32 32 29 2c 72 3d 73 28 36 37 30 35 34 29 2c 61 3d 73 28 39 37 30 35 29 2c 6e 3d 73 28 31 34 32 33 35 29 2c 6f 3d 73 28 34 31 30 37 34 29 2c 68 3d 73 28 38 32 33 39 33 29 2c 64 3d 73 28 36 36 36 34 34 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 2c 73 29 7b 76 61 72 20 69 3b 72 65 74 75 72 6e 28 74 3d 22
                                        Data Ascii: 287f"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[6708],{66708:(e,t,s)=>{s.r(t),s.d(t,{default:()=>F});var i=s(19822),r=s(67054),a=s(9705),n=s(14235),o=s(41074),h=s(82393),d=s(66644);function c(e,t,s){var i;return(t="
                                        2025-02-14 00:15:52 UTC1369INData Raw: 65 45 72 72 6f 72 28 22 40 40 74 6f 50 72 69 6d 69 74 69 76 65 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 2e 22 29 7d 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 65 29 7d 28 74 29 29 3f 69 3a 69 2b 22 22 29 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 73 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 73 2c 65 7d 63 6f 6e 73 74 20 6c 3d 53 79 6d 62 6f 6c 28 22 57 41 49 54 49 4e 47 22 29 2c 6d 3d 68 2e 4e 69 7c 7c 68 2e 70 7a 3f 2e 37 35 3a 31 2c 75 3d 68 2e 4e 69 3f 2e 35 3a 2e 37 35 2c 67 3d 32 34 2c 70 3d 68 2e 59 77 3f 32 3a 34 2c 66 3d 28
                                        Data Ascii: eError("@@toPrimitive must return a primitive value.")}return String(e)}(t))?i:i+"")in e?Object.defineProperty(e,t,{value:s,enumerable:!0,configurable:!0,writable:!0}):e[t]=s,e}const l=Symbol("WAITING"),m=h.Ni||h.pz?.75:1,u=h.Ni?.5:.75,g=24,p=h.Yw?2:4,f=(
                                        2025-02-14 00:15:52 UTC1369INData Raw: 69 73 2c 22 73 70 65 65 64 22 2c 31 29 2c 63 28 74 68 69 73 2c 22 64 69 72 65 63 74 69 6f 6e 22 2c 31 29 2c 63 28 74 68 69 73 2c 22 6c 61 73 74 52 65 6e 64 65 72 41 74 22 2c 76 6f 69 64 20 30 29 2c 74 68 69 73 2e 61 64 64 56 69 65 77 28 72 2c 74 2c 6f 2c 69 2e 63 6f 6f 72 64 73 29 2c 74 68 69 73 2e 69 6e 69 74 43 6f 6e 66 69 67 28 29 2c 74 68 69 73 2e 69 6e 69 74 52 65 6e 64 65 72 65 72 28 29 7d 72 65 6d 6f 76 65 56 69 65 77 28 65 29 7b 63 6f 6e 73 74 7b 63 61 6e 76 61 73 3a 74 2c 63 74 78 3a 73 2c 69 73 53 68 61 72 65 64 43 61 6e 76 61 73 3a 69 2c 63 6f 6f 72 64 73 3a 72 7d 3d 74 68 69 73 2e 76 69 65 77 73 2e 67 65 74 28 65 29 3b 69 3f 73 2e 63 6c 65 61 72 52 65 63 74 28 72 2e 78 2c 72 2e 79 2c 74 68 69 73 2e 69 6d 67 53 69 7a 65 2c 74 68 69 73 2e 69 6d
                                        Data Ascii: is,"speed",1),c(this,"direction",1),c(this,"lastRenderAt",void 0),this.addView(r,t,o,i.coords),this.initConfig(),this.initRenderer()}removeView(e){const{canvas:t,ctx:s,isSharedCanvas:i,coords:r}=this.views.get(e);i?s.clearRect(r.x,r.y,this.imgSize,this.im
                                        2025-02-14 00:15:52 UTC1369INData Raw: 6f 4c 6f 6f 70 28 65 29 7b 74 68 69 73 2e 70 61 72 61 6d 73 2e 6e 6f 4c 6f 6f 70 3d 65 7d 61 73 79 6e 63 20 73 65 74 53 68 61 72 65 64 43 61 6e 76 61 73 43 6f 6f 72 64 73 28 65 2c 74 29 7b 63 6f 6e 73 74 20 73 3d 74 68 69 73 2e 76 69 65 77 73 2e 67 65 74 28 65 29 2c 7b 63 61 6e 76 61 73 3a 69 2c 63 74 78 3a 72 7d 3d 73 2c 61 3d 21 69 2e 64 61 74 61 73 65 74 2e 69 73 4a 75 73 74 43 6c 65 61 6e 65 64 7c 7c 22 66 61 6c 73 65 22 3d 3d 3d 69 2e 64 61 74 61 73 65 74 2e 69 73 4a 75 73 74 43 6c 65 61 6e 65 64 3b 61 7c 7c 61 77 61 69 74 20 77 2e 67 65 74 28 69 29 3b 6c 65 74 5b 6e 2c 6f 5d 3d 5b 69 2e 77 69 64 74 68 2c 69 2e 68 65 69 67 68 74 5d 3b 69 66 28 61 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 63 61 6c 63 53 69 7a 65 46 61 63 74 6f 72 28 29 3b 5b 6e 2c
                                        Data Ascii: oLoop(e){this.params.noLoop=e}async setSharedCanvasCoords(e,t){const s=this.views.get(e),{canvas:i,ctx:r}=s,a=!i.dataset.isJustCleaned||"false"===i.dataset.isJustCleaned;a||await w.get(i);let[n,o]=[i.width,i.height];if(a){const e=this.calcSizeFactor();[n,
                                        2025-02-14 00:15:52 UTC1369INData Raw: 69 2e 78 2a 68 29 2c 79 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 69 2e 79 2a 64 29 7d 2c 6f 6e 4c 6f 61 64 3a 73 7d 29 7d 74 68 69 73 2e 69 73 52 65 6e 64 65 72 65 72 49 6e 69 74 65 64 26 26 74 68 69 73 2e 64 6f 50 6c 61 79 28 29 7d 63 61 6c 63 53 69 7a 65 46 61 63 74 6f 72 28 29 7b 63 6f 6e 73 74 7b 73 69 7a 65 3a 65 2c 69 73 4c 6f 77 50 72 69 6f 72 69 74 79 3a 74 2c 71 75 61 6c 69 74 79 3a 73 3d 28 74 26 26 28 21 65 7c 7c 65 3e 67 29 3f 75 3a 6d 29 7d 3d 74 68 69 73 2e 70 61 72 61 6d 73 3b 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 61 78 28 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 2a 73 2c 31 29 7d 64 65 73 74 72 6f 79 28 29 7b 74 68 69 73 2e 69 73 44 65 73 74 72 6f 79 65 64 3d 21 30 2c 74 68 69 73 2e 70 61 75 73 65 28 29 2c 74 68 69
                                        Data Ascii: i.x*h),y:Math.round(i.y*d)},onLoad:s})}this.isRendererInited&&this.doPlay()}calcSizeFactor(){const{size:e,isLowPriority:t,quality:s=(t&&(!e||e>g)?u:m)}=this.params;return Math.max(window.devicePixelRatio*s,1)}destroy(){this.isDestroyed=!0,this.pause(),thi
                                        2025-02-14 00:15:52 UTC1369INData Raw: 28 74 68 69 73 2e 69 73 57 61 69 74 69 6e 67 7c 7c 28 74 68 69 73 2e 6c 61 73 74 52 65 6e 64 65 72 41 74 3d 76 6f 69 64 20 30 29 2c 74 68 69 73 2e 69 73 45 6e 64 65 64 3d 21 31 2c 74 68 69 73 2e 69 73 41 6e 69 6d 61 74 69 6e 67 3d 21 30 2c 74 68 69 73 2e 69 73 57 61 69 74 69 6e 67 3d 21 31 2c 28 30 2c 69 2e 69 30 29 28 28 28 29 3d 3e 7b 69 66 28 74 68 69 73 2e 69 73 44 65 73 74 72 6f 79 65 64 29 72 65 74 75 72 6e 21 31 3b 69 66 28 21 74 68 69 73 2e 69 73 41 6e 69 6d 61 74 69 6e 67 26 26 41 72 72 61 79 2e 66 72 6f 6d 28 74 68 69 73 2e 76 69 65 77 73 2e 76 61 6c 75 65 73 28 29 29 2e 65 76 65 72 79 28 28 65 3d 3e 7b 6c 65 74 7b 69 73 4c 6f 61 64 65 64 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 20 74 7d 29 29 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 65 3d 4d
                                        Data Ascii: (this.isWaiting||(this.lastRenderAt=void 0),this.isEnded=!1,this.isAnimating=!0,this.isWaiting=!1,(0,i.i0)((()=>{if(this.isDestroyed)return!1;if(!this.isAnimating&&Array.from(this.views.values()).every((e=>{let{isLoaded:t}=e;return t})))return!1;const e=M
                                        2025-02-14 00:15:52 UTC1369INData Raw: 78 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 69 73 41 6e 69 6d 61 74 69 6e 67 3d 21 31 2c 21 31 3b 74 68 69 73 2e 61 70 70 72 6f 78 46 72 61 6d 65 49 6e 64 65 78 2b 3d 72 7d 63 6f 6e 73 74 20 6e 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 74 68 69 73 2e 61 70 70 72 6f 78 46 72 61 6d 65 49 6e 64 65 78 29 3b 72 65 74 75 72 6e 21 21 74 68 69 73 2e 67 65 74 46 72 61 6d 65 28 6e 29 7c 7c 28 74 68 69 73 2e 72 65 71 75 65 73 74 46 72 61 6d 65 28 6e 29 2c 74 68 69 73 2e 69 73 57 61 69 74 69 6e 67 3d 21 30 2c 74 68 69 73 2e 69 73 41 6e 69 6d 61 74 69 6e 67 3d 21 31 2c 21 31 29 7d 29 2c 64 2e 52 4b 29 29 29 7d 67 65 74 46 72 61 6d 65 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 72 61 6d 65 73 5b 65 5d 7d 72 65 71 75 65 73 74 46 72 61 6d 65 28 65 29 7b 74 68 69 73 2e 66
                                        Data Ascii: x=void 0,this.isAnimating=!1,!1;this.approxFrameIndex+=r}const n=Math.round(this.approxFrameIndex);return!!this.getFrame(n)||(this.requestFrame(n),this.isWaiting=!0,this.isAnimating=!1,!1)}),d.RK)))}getFrame(e){return this.frames[e]}requestFrame(e){this.f
                                        2025-02-14 00:15:52 UTC1369INData Raw: 65 77 20 4d 61 70 29 7d 64 65 73 74 72 6f 79 28 29 7b 7d 69 6e 69 74 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 6e 65 77 20 41 72 72 61 79 28 65 29 2c 73 3d 30 3b 73 3c 65 3b 73 2b 2b 29 74 5b 73 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 3b 74 68 69 73 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 74 79 70 65 3a 22 69 6e 69 74 22 2c 61 72 67 73 3a 74 7d 29 7d 72 65 71 75 65 73 74 28 65 29 7b 63 6f 6e 73 74 7b 72 65 71 75 65 73 74 53 74 61 74 65 73 3a 74 2c 72 65 71 75 65 73 74 53 74 61 74 65 73 42 79 43 61 6c 6c 62 61 63 6b 3a 73 7d 3d 74 68 69 73 2c 72 3d 28 30 2c 69 2e 41 29 28 29 2c 61 3d 7b 74 79 70 65 3a 22 63 61 6c 6c 4d 65 74 68 6f 64 22 2c 6d 65 73 73 61 67 65 49 64 3a 72 2c 2e 2e 2e 65 7d 2c 6e 3d
                                        Data Ascii: ew Map)}destroy(){}init(){for(var e=arguments.length,t=new Array(e),s=0;s<e;s++)t[s]=arguments[s];this.postMessage({type:"init",args:t})}request(e){const{requestStates:t,requestStatesByCallback:s}=this,r=(0,i.A)(),a={type:"callMethod",messageId:r,...e},n=
                                        2025-02-14 00:15:52 UTC358INData Raw: 7b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2d 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 2f 65 29 2a 65 7d 73 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 69 7d 29 7d 2c 34 31 30 37 34 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 6f 2c 62 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 69 3d 73 28 33 31 34 38 31 29 2c 72 3d 73 28 35 31 33 30 29 3b 63 6f 6e 73 74 20 61 3d 4d 61 74 68 2e 6d 69 6e 28 6e 61 76 69 67 61 74 6f 72 2e 68 61 72 64 77 61 72 65 43 6f 6e 63 75 72 72 65 6e 63 79 7c 7c 34 2c 34 29 3b 6c 65 74 20 6e 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 72 65 74 75 72 6e 20 69 2e 57 37 35 3f 5b 5d 3a 28 6e 7c 7c 28 6e 3d 6e 65 77 20 41 72 72 61 79 28 61 29 2e 66 69 6c 6c 28 76 6f 69 64 20 30 29 2e 6d 61 70 28 28 28
                                        Data Ascii: {function i(e,t){return t-Math.floor(t/e)*e}s.d(t,{A:()=>i})},41074:(e,t,s)=>{s.d(t,{A:()=>o,b:()=>a});var i=s(31481),r=s(5130);const a=Math.min(navigator.hardwareConcurrency||4,4);let n;function o(){return i.W75?[]:(n||(n=new Array(a).fill(void 0).map(((
                                        2025-02-14 00:15:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        25192.168.2.549763104.21.80.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:51 UTC361OUTGET /7784.ec5164938531ffe545a2.js HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:51 UTC947INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:15:51 GMT
                                        Content-Type: application/javascript
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Last-Modified: Sun, 11 Aug 2024 15:15:18 GMT
                                        Vary: Accept-Encoding
                                        ETag: W/"66b8d586-53b0"
                                        Expires: Fri, 14 Feb 2025 12:15:50 GMT
                                        Cache-Control: max-age=43200
                                        CF-Cache-Status: HIT
                                        Age: 1
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8Z2jJWOu9IfOixVRm5cENwQXOGVwBk%2FbwHALT0WXY%2BReM1hAJfDMqxSNlubsMLOYiI5f2ZS3NXovdL1PE1XI0abhOFqozI4%2B%2BUltgYnNCa7RybdfxizepRLBuJA%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118ddbcbfc07d14-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1998&min_rtt=1990&rtt_var=762&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=939&delivery_rate=1420233&cwnd=241&unsent_bytes=0&cid=428b72e99669a98f&ts=165&x=0"
                                        2025-02-14 00:15:51 UTC422INData Raw: 35 33 62 30 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 37 37 38 34 2e 65 63 35 31 36 34 39 33 38 35 33 31 66 66 65 35 34 35 61 32 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 37 38 34 5d 2c 7b 38 37 37 38 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 28 65 2c 74 2c 69 2c 6e 29 3d 3e 7b 6c 65 74 20 61 3d 36 35 35 33 35 26 65 2c 72 3d 65 3e 3e 3e 31 36 26 36 35 35
                                        Data Ascii: 53b0/*! For license information please see 7784.ec5164938531ffe545a2.js.LICENSE.txt */(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[7784],{87784:function(e,t){!function(e){"use strict";var t=(e,t,i,n)=>{let a=65535&e,r=e>>>16&655
                                        2025-02-14 00:15:51 UTC1369INData Raw: 69 2b 2b 29 7b 65 3d 69 3b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 38 3b 6e 2b 2b 29 65 3d 31 26 65 3f 33 39 38 38 32 39 32 33 38 34 5e 65 3e 3e 3e 31 3a 65 3e 3e 3e 31 3b 74 5b 69 5d 3d 65 7d 72 65 74 75 72 6e 20 74 7d 29 28 29 29 3b 76 61 72 20 6e 3d 28 65 2c 74 2c 6e 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 69 2c 73 3d 61 2b 6e 3b 65 5e 3d 2d 31 3b 66 6f 72 28 6c 65 74 20 69 3d 61 3b 69 3c 73 3b 69 2b 2b 29 65 3d 65 3e 3e 3e 38 5e 72 5b 32 35 35 26 28 65 5e 74 5b 69 5d 29 5d 3b 72 65 74 75 72 6e 7e 65 7d 3b 63 6f 6e 73 74 20 61 3d 31 36 32 30 39 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 69 2c 6e 2c 72 2c 73 2c 6f 2c 6c 2c 64 2c 66 2c 68 2c 63 2c 75 2c 77 2c 62 2c 6d 2c 6b 2c 5f 2c 67 2c 70 2c 76 2c 78 2c 79 2c 45 2c
                                        Data Ascii: i++){e=i;for(var n=0;n<8;n++)e=1&e?3988292384^e>>>1:e>>>1;t[i]=e}return t})());var n=(e,t,n,a)=>{const r=i,s=a+n;e^=-1;for(let i=a;i<s;i++)e=e>>>8^r[255&(e^t[i])];return~e};const a=16209;var r=function(e,t){let i,n,r,s,o,l,d,f,h,c,u,w,b,m,k,_,g,p,v,x,y,E,
                                        2025-02-14 00:15:51 UTC1369INData Raw: 2c 76 2d 3d 70 3b 64 6f 7b 41 5b 72 2b 2b 5d 3d 63 5b 79 2b 2b 5d 7d 77 68 69 6c 65 28 2d 2d 70 29 3b 79 3d 72 2d 78 2c 45 3d 41 7d 7d 7d 65 6c 73 65 20 69 66 28 79 2b 3d 68 2d 70 2c 70 3c 76 29 7b 76 2d 3d 70 3b 64 6f 7b 41 5b 72 2b 2b 5d 3d 63 5b 79 2b 2b 5d 7d 77 68 69 6c 65 28 2d 2d 70 29 3b 79 3d 72 2d 78 2c 45 3d 41 7d 66 6f 72 28 3b 76 3e 32 3b 29 41 5b 72 2b 2b 5d 3d 45 5b 79 2b 2b 5d 2c 41 5b 72 2b 2b 5d 3d 45 5b 79 2b 2b 5d 2c 41 5b 72 2b 2b 5d 3d 45 5b 79 2b 2b 5d 2c 76 2d 3d 33 3b 76 26 26 28 41 5b 72 2b 2b 5d 3d 45 5b 79 2b 2b 5d 2c 76 3e 31 26 26 28 41 5b 72 2b 2b 5d 3d 45 5b 79 2b 2b 5d 29 29 7d 65 6c 73 65 7b 79 3d 72 2d 78 3b 64 6f 7b 41 5b 72 2b 2b 5d 3d 41 5b 79 2b 2b 5d 2c 41 5b 72 2b 2b 5d 3d 41 5b 79 2b 2b 5d 2c 41 5b 72 2b 2b 5d 3d
                                        Data Ascii: ,v-=p;do{A[r++]=c[y++]}while(--p);y=r-x,E=A}}}else if(y+=h-p,p<v){v-=p;do{A[r++]=c[y++]}while(--p);y=r-x,E=A}for(;v>2;)A[r++]=E[y++],A[r++]=E[y++],A[r++]=E[y++],v-=3;v&&(A[r++]=E[y++],v>1&&(A[r++]=E[y++]))}else{y=r-x;do{A[r++]=A[y++],A[r++]=A[y++],A[r++]=
                                        2025-02-14 00:15:51 UTC1369INData Raw: 35 32 30 2c 63 2e 62 69 74 73 3d 31 2c 30 3b 66 6f 72 28 78 3d 31 3b 78 3c 79 26 26 30 3d 3d 3d 55 5b 78 5d 3b 78 2b 2b 29 3b 66 6f 72 28 45 3c 78 26 26 28 45 3d 78 29 2c 5a 3d 31 2c 70 3d 31 3b 70 3c 3d 73 3b 70 2b 2b 29 69 66 28 5a 3c 3c 3d 31 2c 5a 2d 3d 55 5b 70 5d 2c 5a 3c 30 29 72 65 74 75 72 6e 2d 31 3b 69 66 28 5a 3e 30 26 26 28 30 3d 3d 3d 65 7c 7c 31 21 3d 3d 79 29 29 72 65 74 75 72 6e 2d 31 3b 66 6f 72 28 44 5b 31 5d 3d 30 2c 70 3d 31 3b 70 3c 73 3b 70 2b 2b 29 44 5b 70 2b 31 5d 3d 44 5b 70 5d 2b 55 5b 70 5d 3b 66 6f 72 28 76 3d 30 3b 76 3c 6e 3b 76 2b 2b 29 30 21 3d 3d 74 5b 69 2b 76 5d 26 26 28 68 5b 44 5b 74 5b 69 2b 76 5d 5d 2b 2b 5d 3d 76 29 3b 69 66 28 30 3d 3d 3d 65 3f 28 4f 3d 4e 3d 68 2c 67 3d 32 30 29 3a 31 3d 3d 3d 65 3f 28 4f 3d 6f
                                        Data Ascii: 520,c.bits=1,0;for(x=1;x<y&&0===U[x];x++);for(E<x&&(E=x),Z=1,p=1;p<=s;p++)if(Z<<=1,Z-=U[p],Z<0)return-1;if(Z>0&&(0===e||1!==y))return-1;for(D[1]=0,p=1;p<s;p++)D[p+1]=D[p]+U[p];for(v=0;v<n;v++)0!==t[i+v]&&(h[D[t[i+v]]++]=v);if(0===e?(O=N=h,g=20):1===e?(O=o
                                        2025-02-14 00:15:51 UTC1369INData Raw: 45 3d 31 36 31 38 30 2c 52 3d 31 36 31 39 30 2c 41 3d 31 36 31 39 31 2c 5a 3d 31 36 31 39 32 2c 53 3d 31 36 31 39 34 2c 54 3d 31 36 31 39 39 2c 4f 3d 31 36 32 30 30 2c 55 3d 31 36 32 30 36 2c 44 3d 31 36 32 30 39 2c 43 3d 65 3d 3e 28 65 3e 3e 3e 32 34 26 32 35 35 29 2b 28 65 3e 3e 3e 38 26 36 35 32 38 30 29 2b 28 28 36 35 32 38 30 26 65 29 3c 3c 38 29 2b 28 28 32 35 35 26 65 29 3c 3c 32 34 29 3b 66 75 6e 63 74 69 6f 6e 20 49 28 29 7b 74 68 69 73 2e 73 74 72 6d 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6d 6f 64 65 3d 30 2c 74 68 69 73 2e 6c 61 73 74 3d 21 31 2c 74 68 69 73 2e 77 72 61 70 3d 30 2c 74 68 69 73 2e 68 61 76 65 64 69 63 74 3d 21 31 2c 74 68 69 73 2e 66 6c 61 67 73 3d 30 2c 74 68 69 73 2e 64 6d 61 78 3d 30 2c 74 68 69 73 2e 63 68 65 63 6b 3d 30 2c 74 68
                                        Data Ascii: E=16180,R=16190,A=16191,Z=16192,S=16194,T=16199,O=16200,U=16206,D=16209,C=e=>(e>>>24&255)+(e>>>8&65280)+((65280&e)<<8)+((255&e)<<24);function I(){this.strm=null,this.mode=0,this.last=!1,this.wrap=0,this.havedict=!1,this.flags=0,this.dmax=0,this.check=0,th
                                        2025-02-14 00:15:51 UTC1369INData Raw: 3b 63 6f 6e 73 74 20 69 3d 6e 65 77 20 49 3b 65 2e 73 74 61 74 65 3d 69 2c 69 2e 73 74 72 6d 3d 65 2c 69 2e 77 69 6e 64 6f 77 3d 6e 75 6c 6c 2c 69 2e 6d 6f 64 65 3d 45 3b 63 6f 6e 73 74 20 6e 3d 46 28 65 2c 74 29 3b 72 65 74 75 72 6e 20 6e 21 3d 3d 6d 26 26 28 65 2e 73 74 61 74 65 3d 6e 75 6c 6c 29 2c 6e 7d 3b 6c 65 74 20 4d 2c 48 2c 6a 3d 21 30 3b 63 6f 6e 73 74 20 4b 3d 65 3d 3e 7b 69 66 28 6a 29 7b 4d 3d 6e 65 77 20 49 6e 74 33 32 41 72 72 61 79 28 35 31 32 29 2c 48 3d 6e 65 77 20 49 6e 74 33 32 41 72 72 61 79 28 33 32 29 3b 6c 65 74 20 74 3d 30 3b 66 6f 72 28 3b 74 3c 31 34 34 3b 29 65 2e 6c 65 6e 73 5b 74 2b 2b 5d 3d 38 3b 66 6f 72 28 3b 74 3c 32 35 36 3b 29 65 2e 6c 65 6e 73 5b 74 2b 2b 5d 3d 39 3b 66 6f 72 28 3b 74 3c 32 38 30 3b 29 65 2e 6c 65 6e
                                        Data Ascii: ;const i=new I;e.state=i,i.strm=e,i.window=null,i.mode=E;const n=F(e,t);return n!==m&&(e.state=null),n};let M,H,j=!0;const K=e=>{if(j){M=new Int32Array(512),H=new Int32Array(32);let t=0;for(;t<144;)e.lens[t++]=8;for(;t<256;)e.lens[t++]=9;for(;t<280;)e.len
                                        2025-02-14 00:15:51 UTC1369INData Raw: 7b 63 61 73 65 20 45 3a 69 66 28 30 3d 3d 3d 61 2e 77 72 61 70 29 7b 61 2e 6d 6f 64 65 3d 5a 3b 62 72 65 61 6b 7d 66 6f 72 28 3b 4e 3c 31 36 3b 29 7b 69 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 66 2d 2d 2c 49 2b 3d 73 5b 6c 2b 2b 5d 3c 3c 4e 2c 4e 2b 3d 38 7d 69 66 28 32 26 61 2e 77 72 61 70 26 26 33 35 36 31 35 3d 3d 3d 49 29 7b 30 3d 3d 3d 61 2e 77 62 69 74 73 26 26 28 61 2e 77 62 69 74 73 3d 31 35 29 2c 61 2e 63 68 65 63 6b 3d 30 2c 24 5b 30 5d 3d 32 35 35 26 49 2c 24 5b 31 5d 3d 49 3e 3e 3e 38 26 32 35 35 2c 61 2e 63 68 65 63 6b 3d 6e 28 61 2e 63 68 65 63 6b 2c 24 2c 32 2c 30 29 2c 49 3d 30 2c 4e 3d 30 2c 61 2e 6d 6f 64 65 3d 31 36 31 38 31 3b 62 72 65 61 6b 7d 69 66 28 61 2e 68 65 61 64 26 26 28 61 2e 68 65 61 64 2e 64 6f 6e 65 3d 21 31 29 2c
                                        Data Ascii: {case E:if(0===a.wrap){a.mode=Z;break}for(;N<16;){if(0===f)break e;f--,I+=s[l++]<<N,N+=8}if(2&a.wrap&&35615===I){0===a.wbits&&(a.wbits=15),a.check=0,$[0]=255&I,$[1]=I>>>8&255,a.check=n(a.check,$,2,0),I=0,N=0,a.mode=16181;break}if(a.head&&(a.head.done=!1),
                                        2025-02-14 00:15:51 UTC1369INData Raw: 34 26 61 2e 66 6c 61 67 73 29 7b 66 6f 72 28 3b 4e 3c 31 36 3b 29 7b 69 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 66 2d 2d 2c 49 2b 3d 73 5b 6c 2b 2b 5d 3c 3c 4e 2c 4e 2b 3d 38 7d 61 2e 6c 65 6e 67 74 68 3d 49 2c 61 2e 68 65 61 64 26 26 28 61 2e 68 65 61 64 2e 65 78 74 72 61 5f 6c 65 6e 3d 49 29 2c 35 31 32 26 61 2e 66 6c 61 67 73 26 26 34 26 61 2e 77 72 61 70 26 26 28 24 5b 30 5d 3d 32 35 35 26 49 2c 24 5b 31 5d 3d 49 3e 3e 3e 38 26 32 35 35 2c 61 2e 63 68 65 63 6b 3d 6e 28 61 2e 63 68 65 63 6b 2c 24 2c 32 2c 30 29 29 2c 49 3d 30 2c 4e 3d 30 7d 65 6c 73 65 20 61 2e 68 65 61 64 26 26 28 61 2e 68 65 61 64 2e 65 78 74 72 61 3d 6e 75 6c 6c 29 3b 61 2e 6d 6f 64 65 3d 31 36 31 38 35 3b 63 61 73 65 20 31 36 31 38 35 3a 69 66 28 31 30 32 34 26 61 2e 66 6c
                                        Data Ascii: 4&a.flags){for(;N<16;){if(0===f)break e;f--,I+=s[l++]<<N,N+=8}a.length=I,a.head&&(a.head.extra_len=I),512&a.flags&&4&a.wrap&&($[0]=255&I,$[1]=I>>>8&255,a.check=n(a.check,$,2,0)),I=0,N=0}else a.head&&(a.head.extra=null);a.mode=16185;case 16185:if(1024&a.fl
                                        2025-02-14 00:15:51 UTC1369INData Raw: 3d 73 5b 6c 2b 2b 5d 3c 3c 4e 2c 4e 2b 3d 38 7d 65 2e 61 64 6c 65 72 3d 61 2e 63 68 65 63 6b 3d 43 28 49 29 2c 49 3d 30 2c 4e 3d 30 2c 61 2e 6d 6f 64 65 3d 52 3b 63 61 73 65 20 52 3a 69 66 28 30 3d 3d 3d 61 2e 68 61 76 65 64 69 63 74 29 72 65 74 75 72 6e 20 65 2e 6e 65 78 74 5f 6f 75 74 3d 64 2c 65 2e 61 76 61 69 6c 5f 6f 75 74 3d 63 2c 65 2e 6e 65 78 74 5f 69 6e 3d 6c 2c 65 2e 61 76 61 69 6c 5f 69 6e 3d 66 2c 61 2e 68 6f 6c 64 3d 49 2c 61 2e 62 69 74 73 3d 4e 2c 5f 3b 65 2e 61 64 6c 65 72 3d 61 2e 63 68 65 63 6b 3d 31 2c 61 2e 6d 6f 64 65 3d 41 3b 63 61 73 65 20 41 3a 69 66 28 69 3d 3d 3d 77 7c 7c 69 3d 3d 3d 62 29 62 72 65 61 6b 20 65 3b 63 61 73 65 20 5a 3a 69 66 28 61 2e 6c 61 73 74 29 7b 49 3e 3e 3e 3d 37 26 4e 2c 4e 2d 3d 37 26 4e 2c 61 2e 6d 6f 64
                                        Data Ascii: =s[l++]<<N,N+=8}e.adler=a.check=C(I),I=0,N=0,a.mode=R;case R:if(0===a.havedict)return e.next_out=d,e.avail_out=c,e.next_in=l,e.avail_in=f,a.hold=I,a.bits=N,_;e.adler=a.check=1,a.mode=A;case A:if(i===w||i===b)break e;case Z:if(a.last){I>>>=7&N,N-=7&N,a.mod
                                        2025-02-14 00:15:51 UTC1369INData Raw: 3d 68 28 30 2c 61 2e 6c 65 6e 73 2c 30 2c 31 39 2c 61 2e 6c 65 6e 63 6f 64 65 2c 30 2c 61 2e 77 6f 72 6b 2c 65 65 29 2c 61 2e 6c 65 6e 62 69 74 73 3d 65 65 2e 62 69 74 73 2c 51 29 7b 65 2e 6d 73 67 3d 22 69 6e 76 61 6c 69 64 20 63 6f 64 65 20 6c 65 6e 67 74 68 73 20 73 65 74 22 2c 61 2e 6d 6f 64 65 3d 44 3b 62 72 65 61 6b 7d 61 2e 68 61 76 65 3d 30 2c 61 2e 6d 6f 64 65 3d 31 36 31 39 38 3b 63 61 73 65 20 31 36 31 39 38 3a 66 6f 72 28 3b 61 2e 68 61 76 65 3c 61 2e 6e 6c 65 6e 2b 61 2e 6e 64 69 73 74 3b 29 7b 66 6f 72 28 3b 56 3d 61 2e 6c 65 6e 63 6f 64 65 5b 49 26 28 31 3c 3c 61 2e 6c 65 6e 62 69 74 73 29 2d 31 5d 2c 6a 3d 56 3e 3e 3e 32 34 2c 59 3d 56 3e 3e 3e 31 36 26 32 35 35 2c 47 3d 36 35 35 33 35 26 56 2c 21 28 6a 3c 3d 4e 29 3b 29 7b 69 66 28 30 3d
                                        Data Ascii: =h(0,a.lens,0,19,a.lencode,0,a.work,ee),a.lenbits=ee.bits,Q){e.msg="invalid code lengths set",a.mode=D;break}a.have=0,a.mode=16198;case 16198:for(;a.have<a.nlen+a.ndist;){for(;V=a.lencode[I&(1<<a.lenbits)-1],j=V>>>24,Y=V>>>16&255,G=65535&V,!(j<=N);){if(0=


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        26192.168.2.549764104.21.80.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:51 UTC361OUTGET /7283.cf7f8932e13cf852ff81.js HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:51 UTC947INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:15:51 GMT
                                        Content-Type: application/javascript
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Last-Modified: Sun, 11 Aug 2024 15:15:18 GMT
                                        Vary: Accept-Encoding
                                        ETag: W/"66b8d586-b284"
                                        Expires: Fri, 14 Feb 2025 12:15:50 GMT
                                        Cache-Control: max-age=43200
                                        CF-Cache-Status: HIT
                                        Age: 1
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iMu5fbDShpjsJNxYyJYR6%2FdisT1cG9Mg%2Fb7hcC1cawJgYOHdAht8NA8mDGN6nM6ujywmtF6wPZhhMxx1Ya1AhvvHOMplC1uBX6i3%2FPFuvBj%2BQ8czDNRzMzOTwQk%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118ddbd68977d14-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1999&min_rtt=1988&rtt_var=768&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2817&recv_bytes=939&delivery_rate=1405197&cwnd=241&unsent_bytes=0&cid=35e326154d6a7505&ts=206&x=0"
                                        2025-02-14 00:15:51 UTC422INData Raw: 37 63 63 33 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 32 38 33 5d 2c 7b 39 37 32 38 33 3a 74 3d 3e 7b 73 65 6c 66 2c 74 2e 65 78 70 6f 72 74 73 3d 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 31 39 32 3a 28 74 2c 65 29 3d 3e 7b 76 61 72 20 72 2c 69 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 74 2c 69 3d 61 5b 65 5d 2c 6e 3d 6e 75 6c 6c 2c 6f 3d 30 2c 68 3d 6e 75 6c 6c 2c 76 3d 5b 5d 2c 77 3d 7b 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65
                                        Data Ascii: 7cc3(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[7283],{97283:t=>{self,t.exports=(()=>{var t={192:(t,e)=>{var r,i,n=function(){var t=function(t,e){var r=t,i=a[e],n=null,o=0,h=null,v=[],w={},_=function(t,e){n=function(t){for(var e
                                        2025-02-14 00:15:51 UTC1369INData Raw: 69 2c 76 29 29 2c 43 28 68 2c 65 29 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 2d 31 3b 72 3c 3d 37 3b 72 2b 3d 31 29 69 66 28 21 28 74 2b 72 3c 3d 2d 31 7c 7c 6f 3c 3d 74 2b 72 29 29 66 6f 72 28 76 61 72 20 69 3d 2d 31 3b 69 3c 3d 37 3b 69 2b 3d 31 29 65 2b 69 3c 3d 2d 31 7c 7c 6f 3c 3d 65 2b 69 7c 7c 28 6e 5b 74 2b 72 5d 5b 65 2b 69 5d 3d 30 3c 3d 72 26 26 72 3c 3d 36 26 26 28 30 3d 3d 69 7c 7c 36 3d 3d 69 29 7c 7c 30 3c 3d 69 26 26 69 3c 3d 36 26 26 28 30 3d 3d 72 7c 7c 36 3d 3d 72 29 7c 7c 32 3c 3d 72 26 26 72 3c 3d 34 26 26 32 3c 3d 69 26 26 69 3c 3d 34 29 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 38 3b 74 3c 6f 2d 38 3b 74 2b 3d 31 29 6e 75 6c 6c 3d 3d 6e 5b 74 5d 5b 36 5d 26
                                        Data Ascii: i,v)),C(h,e)},y=function(t,e){for(var r=-1;r<=7;r+=1)if(!(t+r<=-1||o<=t+r))for(var i=-1;i<=7;i+=1)e+i<=-1||o<=e+i||(n[t+r][e+i]=0<=r&&r<=6&&(0==i||6==i)||0<=i&&i<=6&&(0==r||6==r)||2<=r&&r<=4&&2<=i&&i<=4)},b=function(){for(var t=8;t<o-8;t+=1)null==n[t][6]&
                                        2025-02-14 00:15:51 UTC1369INData Raw: 67 65 74 4c 65 6e 67 74 68 28 29 2c 73 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 61 2e 67 65 74 4d 6f 64 65 28 29 2c 74 29 29 2c 61 2e 77 72 69 74 65 28 6e 29 7d 76 61 72 20 68 3d 30 3b 66 6f 72 28 6f 3d 30 3b 6f 3c 69 2e 6c 65 6e 67 74 68 3b 6f 2b 3d 31 29 68 2b 3d 69 5b 6f 5d 2e 64 61 74 61 43 6f 75 6e 74 3b 69 66 28 6e 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 29 3e 38 2a 68 29 74 68 72 6f 77 22 63 6f 64 65 20 6c 65 6e 67 74 68 20 6f 76 65 72 66 6c 6f 77 2e 20 28 22 2b 6e 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 29 2b 22 3e 22 2b 38 2a 68 2b 22 29 22 3b 66 6f 72 28 6e 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 29 2b 34 3c 3d 38 2a 68 26 26 6e 2e 70 75 74 28 30 2c 34 29 3b 6e 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69
                                        Data Ascii: getLength(),s.getLengthInBits(a.getMode(),t)),a.write(n)}var h=0;for(o=0;o<i.length;o+=1)h+=i[o].dataCount;if(n.getLengthInBits()>8*h)throw"code length overflow. ("+n.getLengthInBits()+">"+8*h+")";for(n.getLengthInBits()+4<=8*h&&n.put(0,4);n.getLengthInBi
                                        2025-02-14 00:15:51 UTC1369INData Raw: 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 77 2e 6d 61 6b 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 72 3c 31 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 34 30 3b 74 2b 2b 29 7b 66 6f 72 28 76 61 72 20 65 3d 63 2e 67 65 74 52 53 42 6c 6f 63 6b 73 28 74 2c 69 29 2c 6e 3d 64 28 29 2c 6f 3d 30 3b 6f 3c 76 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 76 61 72 20 61 3d 76 5b 6f 5d 3b 6e 2e 70 75 74 28 61 2e 67 65 74 4d 6f 64 65 28 29 2c 34 29 2c 6e 2e 70 75 74 28 61 2e 67 65 74 4c 65 6e 67 74 68 28 29 2c 73 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 61 2e 67 65 74 4d 6f 64 65 28 29 2c 74 29 29 2c 61 2e 77 72 69 74 65 28 6e 29 7d 76 61 72 20 68 3d 30 3b 66 6f 72 28 6f 3d 30 3b 6f 3c 65 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 68 2b 3d 65 5b 6f 5d 2e 64 61 74
                                        Data Ascii: (){return o},w.make=function(){if(r<1){for(var t=1;t<40;t++){for(var e=c.getRSBlocks(t,i),n=d(),o=0;o<v.length;o++){var a=v[o];n.put(a.getMode(),4),n.put(a.getLength(),s.getLengthInBits(a.getMode(),t)),a.write(n)}var h=0;for(o=0;o<e.length;o++)h+=e[o].dat
                                        2025-02-14 00:15:51 UTC1369INData Raw: 6c 6c 3b 76 61 72 20 6f 2c 61 2c 73 2c 68 2c 75 3d 77 2e 67 65 74 4d 6f 64 75 6c 65 43 6f 75 6e 74 28 29 2a 74 2b 32 2a 65 2c 63 3d 22 22 3b 66 6f 72 28 68 3d 22 6c 22 2b 74 2b 22 2c 30 20 30 2c 22 2b 74 2b 22 20 2d 22 2b 74 2b 22 2c 30 20 30 2c 2d 22 2b 74 2b 22 7a 20 22 2c 63 2b 3d 27 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 27 2c 63 2b 3d 6e 2e 73 63 61 6c 61 62 6c 65 3f 22 22 3a 27 20 77 69 64 74 68 3d 22 27 2b 75 2b 27 70 78 22 20 68 65 69 67 68 74 3d 22 27 2b 75 2b 27 70 78 22 27 2c 63 2b 3d 27 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 27 2b 75 2b 22 20 22 2b 75 2b 27 22 20 27 2c 63 2b 3d 27 20 70 72 65 73 65 72 76 65 41 73 70 65 63
                                        Data Ascii: ll;var o,a,s,h,u=w.getModuleCount()*t+2*e,c="";for(h="l"+t+",0 0,"+t+" -"+t+",0 0,-"+t+"z ",c+='<svg version="1.1" xmlns="http://www.w3.org/2000/svg"',c+=n.scalable?"":' width="'+u+'px" height="'+u+'px"',c+=' viewBox="0 0 '+u+" "+u+'" ',c+=' preserveAspec
                                        2025-02-14 00:15:51 UTC1369INData Raw: 72 65 61 6b 3b 63 61 73 65 22 26 22 3a 65 2b 3d 22 26 61 6d 70 3b 22 3b 62 72 65 61 6b 3b 63 61 73 65 27 22 27 3a 65 2b 3d 22 26 71 75 6f 74 3b 22 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 65 2b 3d 69 7d 7d 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 77 2e 63 72 65 61 74 65 41 53 43 49 49 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 28 74 3d 74 7c 7c 31 29 3c 32 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 76 6f 69 64 20 30 3d 3d 3d 74 3f 32 3a 74 3b 76 61 72 20 65 2c 72 2c 69 2c 6e 2c 6f 2c 61 3d 31 2a 77 2e 67 65 74 4d 6f 64 75 6c 65 43 6f 75 6e 74 28 29 2b 32 2a 74 2c 73 3d 74 2c 68 3d 61 2d 74 2c 75 3d 7b 22 e2 96 88 e2 96 88 22 3a 22 e2 96 88 22 2c 22 e2 96 88 20 22 3a 22 e2 96 80 22 2c 22 20 e2 96 88 22 3a 22
                                        Data Ascii: reak;case"&":e+="&amp;";break;case'"':e+="&quot;";break;default:e+=i}}return e};return w.createASCII=function(t,e){if((t=t||1)<2)return function(t){t=void 0===t?2:t;var e,r,i,n,o,a=1*w.getModuleCount()+2*t,s=t,h=a-t,u={"":""," ":""," ":"
                                        2025-02-14 00:15:51 UTC1369INData Raw: 65 29 7b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 72 3d 77 28 74 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 72 2e 72 65 61 64 28 29 3b 69 66 28 2d 31 3d 3d 74 29 74 68 72 6f 77 22 65 6f 66 22 3b 72 65 74 75 72 6e 20 74 7d 2c 6e 3d 30 2c 6f 3d 7b 7d 3b 3b 29 7b 76 61 72 20 61 3d 72 2e 72 65 61 64 28 29 3b 69 66 28 2d 31 3d 3d 61 29 62 72 65 61 6b 3b 76 61 72 20 73 3d 69 28 29 2c 68 3d 69 28 29 3c 3c 38 7c 69 28 29 3b 6f 5b 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 61 3c 3c 38 7c 73 29 5d 3d 68 2c 6e 2b 3d 31 7d 69 66 28 6e 21 3d 65 29 74 68 72 6f 77 20 6e 2b 22 20 21 3d 20 22 2b 65 3b 72 65 74 75 72 6e 20 6f 7d 28 29 2c 69 3d 22 3f 22 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 3b 72 65
                                        Data Ascii: e){var r=function(){for(var r=w(t),i=function(){var t=r.read();if(-1==t)throw"eof";return t},n=0,o={};;){var a=r.read();if(-1==a)break;var s=i(),h=i()<<8|i();o[String.fromCharCode(a<<8|s)]=h,n+=1}if(n!=e)throw n+" != "+e;return o}(),i="?".charCodeAt(0);re
                                        2025-02-14 00:15:51 UTC1369INData Raw: 74 75 72 6e 20 74 3c 3c 31 32 7c 65 7d 2c 6e 2e 67 65 74 50 61 74 74 65 72 6e 50 6f 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 5b 74 2d 31 5d 7d 2c 6e 2e 67 65 74 4d 61 73 6b 46 75 6e 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 28 74 2b 65 29 25 32 3d 3d 30 7d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 25 32 3d 3d 30 7d 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 25 33 3d 3d 30 7d 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f
                                        Data Ascii: turn t<<12|e},n.getPatternPosition=function(t){return e[t-1]},n.getMaskFunction=function(t){switch(t){case 0:return function(t,e){return(t+e)%2==0};case 1:return function(t,e){return t%2==0};case 2:return function(t,e){return e%3==0};case 3:return functio
                                        2025-02-14 00:15:51 UTC1369INData Raw: 31 29 2c 74 2e 69 73 44 61 72 6b 28 69 2b 31 2c 6e 29 26 26 28 75 2b 3d 31 29 2c 74 2e 69 73 44 61 72 6b 28 69 2c 6e 2b 31 29 26 26 28 75 2b 3d 31 29 2c 74 2e 69 73 44 61 72 6b 28 69 2b 31 2c 6e 2b 31 29 26 26 28 75 2b 3d 31 29 2c 30 21 3d 75 26 26 34 21 3d 75 7c 7c 28 72 2b 3d 33 29 7d 66 6f 72 28 69 3d 30 3b 69 3c 65 3b 69 2b 3d 31 29 66 6f 72 28 6e 3d 30 3b 6e 3c 65 2d 36 3b 6e 2b 3d 31 29 74 2e 69 73 44 61 72 6b 28 69 2c 6e 29 26 26 21 74 2e 69 73 44 61 72 6b 28 69 2c 6e 2b 31 29 26 26 74 2e 69 73 44 61 72 6b 28 69 2c 6e 2b 32 29 26 26 74 2e 69 73 44 61 72 6b 28 69 2c 6e 2b 33 29 26 26 74 2e 69 73 44 61 72 6b 28 69 2c 6e 2b 34 29 26 26 21 74 2e 69 73 44 61 72 6b 28 69 2c 6e 2b 35 29 26 26 74 2e 69 73 44 61 72 6b 28 69 2c 6e 2b 36 29 26 26 28 72 2b 3d
                                        Data Ascii: 1),t.isDark(i+1,n)&&(u+=1),t.isDark(i,n+1)&&(u+=1),t.isDark(i+1,n+1)&&(u+=1),0!=u&&4!=u||(r+=3)}for(i=0;i<e;i+=1)for(n=0;n<e-6;n+=1)t.isDark(i,n)&&!t.isDark(i,n+1)&&t.isDark(i,n+2)&&t.isDark(i,n+3)&&t.isDark(i,n+4)&&!t.isDark(i,n+5)&&t.isDark(i,n+6)&&(r+=
                                        2025-02-14 00:15:51 UTC1369INData Raw: 29 2d 68 2e 67 6c 6f 67 28 74 2e 67 65 74 41 74 28 30 29 29 2c 72 3d 6e 65 77 20 41 72 72 61 79 28 69 2e 67 65 74 4c 65 6e 67 74 68 28 29 29 2c 6e 3d 30 3b 6e 3c 69 2e 67 65 74 4c 65 6e 67 74 68 28 29 3b 6e 2b 3d 31 29 72 5b 6e 5d 3d 69 2e 67 65 74 41 74 28 6e 29 3b 66 6f 72 28 6e 3d 30 3b 6e 3c 74 2e 67 65 74 4c 65 6e 67 74 68 28 29 3b 6e 2b 3d 31 29 72 5b 6e 5d 5e 3d 68 2e 67 65 78 70 28 68 2e 67 6c 6f 67 28 74 2e 67 65 74 41 74 28 6e 29 29 2b 65 29 3b 72 65 74 75 72 6e 20 75 28 72 2c 30 29 2e 6d 6f 64 28 74 29 7d 7d 3b 72 65 74 75 72 6e 20 69 7d 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 5b 5b 31 2c 32 36 2c 31 39 5d 2c 5b 31 2c 32 36 2c 31 36 5d 2c 5b 31 2c 32 36 2c 31 33 5d 2c 5b 31 2c 32 36 2c 39 5d 2c 5b 31 2c 34 34 2c 33
                                        Data Ascii: )-h.glog(t.getAt(0)),r=new Array(i.getLength()),n=0;n<i.getLength();n+=1)r[n]=i.getAt(n);for(n=0;n<t.getLength();n+=1)r[n]^=h.gexp(h.glog(t.getAt(n))+e);return u(r,0).mod(t)}};return i}var c=function(){var t=[[1,26,19],[1,26,16],[1,26,13],[1,26,9],[1,44,3


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        27192.168.2.549765104.21.80.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:52 UTC361OUTGET /5193.006d97f0ae392264beae.js HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:52 UTC941INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:15:52 GMT
                                        Content-Type: application/javascript
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Last-Modified: Sun, 11 Aug 2024 15:15:18 GMT
                                        Vary: Accept-Encoding
                                        etag: W/"66b8d586-474d"
                                        expires: Fri, 14 Feb 2025 12:15:50 GMT
                                        Cache-Control: max-age=43200
                                        Age: 1
                                        cf-cache-status: HIT
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zl5HNtcoydph7d5KzZ6LizRzEKOM3Lq1s2yteJgWnKalJccwb6esfqx5wX7o%2FAUKtPS6gak2VDE0hLCPSruT1434xdAZl85KecxvloTBFZ1fxgBtKAVL3BxRsxw%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118ddbf5fcb42d2-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1880&min_rtt=1565&rtt_var=1218&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=939&delivery_rate=714111&cwnd=229&unsent_bytes=0&cid=e55cf31bdd9cbcff&ts=166&x=0"
                                        2025-02-14 00:15:52 UTC428INData Raw: 34 37 34 64 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 31 39 33 5d 2c 7b 36 35 31 39 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 61 7d 29 3b 63 6f 6e 73 74 20 61 3d 7b 53 65 61 72 63 68 3a 22 53 65 61 72 63 68 22 2c 53 61 76 65 64 4d 65 73 73 61 67 65 73 3a 22 53 61 76 65 64 20 4d 65 73 73 61 67 65 73 22 2c 41 72 63 68 69 76 65 64 43 68 61 74 73 3a 22 41 72 63 68 69 76 65 64 20 43 68 61 74 73 22 2c 43 6f 6e 74 61 63 74 73 3a 22 43 6f 6e 74 61 63 74 73 22 2c 53 65 74 74 69 6e 67
                                        Data Ascii: 474d"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[5193],{65193:(e,t,n)=>{n.r(t),n.d(t,{default:()=>a});const a={Search:"Search",SavedMessages:"Saved Messages",ArchivedChats:"Archived Chats",Contacts:"Contacts",Setting
                                        2025-02-14 00:15:52 UTC1369INData Raw: 63 63 44 65 73 63 72 4f 70 65 6e 4d 65 6e 75 32 3a 22 4f 70 65 6e 20 6d 65 6e 75 22 2c 4e 65 77 4d 65 73 73 61 67 65 54 69 74 6c 65 3a 22 4e 65 77 20 4d 65 73 73 61 67 65 22 2c 4e 65 77 43 68 61 6e 6e 65 6c 3a 22 4e 65 77 20 43 68 61 6e 6e 65 6c 22 2c 4e 65 77 47 72 6f 75 70 3a 22 4e 65 77 20 47 72 6f 75 70 22 2c 22 43 6f 6d 6d 6f 6e 2e 43 6c 6f 73 65 22 3a 22 43 6c 6f 73 65 22 2c 46 69 6c 74 65 72 41 6c 6c 43 68 61 74 73 3a 22 41 6c 6c 20 43 68 61 74 73 22 2c 4d 61 72 6b 41 73 55 6e 72 65 61 64 3a 22 4d 61 72 6b 20 61 73 20 75 6e 72 65 61 64 22 2c 55 6e 70 69 6e 46 72 6f 6d 54 6f 70 3a 22 55 6e 70 69 6e 20 66 72 6f 6d 20 74 6f 70 22 2c 22 43 68 61 74 4c 69 73 74 2e 4d 75 74 65 22 3a 22 4d 75 74 65 22 2c 41 72 63 68 69 76 65 3a 22 41 72 63 68 69 76 65 22
                                        Data Ascii: ccDescrOpenMenu2:"Open menu",NewMessageTitle:"New Message",NewChannel:"New Channel",NewGroup:"New Group","Common.Close":"Close",FilterAllChats:"All Chats",MarkAsUnread:"Mark as unread",UnpinFromTop:"Unpin from top","ChatList.Mute":"Mute",Archive:"Archive"
                                        2025-02-14 00:15:52 UTC1369INData Raw: 44 65 63 65 6d 62 65 72 22 3a 22 44 65 63 22 2c 53 65 61 72 63 68 41 6c 6c 43 68 61 74 73 53 68 6f 72 74 3a 22 43 68 61 74 73 22 2c 53 68 61 72 65 64 4d 65 64 69 61 54 61 62 32 3a 22 4d 65 64 69 61 22 2c 53 68 61 72 65 64 4c 69 6e 6b 73 54 61 62 32 3a 22 4c 69 6e 6b 73 22 2c 53 68 61 72 65 64 46 69 6c 65 73 54 61 62 32 3a 22 46 69 6c 65 73 22 2c 53 68 61 72 65 64 4d 75 73 69 63 54 61 62 32 3a 22 4d 75 73 69 63 22 2c 53 68 61 72 65 64 56 6f 69 63 65 54 61 62 32 3a 22 56 6f 69 63 65 22 2c 22 50 72 65 76 69 65 77 53 65 6e 64 65 72 2e 53 65 6e 64 50 68 6f 74 6f 22 3a 7b 6f 6e 65 56 61 6c 75 65 3a 22 53 65 6e 64 20 50 68 6f 74 6f 22 2c 6f 74 68 65 72 56 61 6c 75 65 3a 22 53 65 6e 64 20 25 64 20 50 68 6f 74 6f 73 22 7d 2c 53 65 6e 64 3a 22 53 65 6e 64 22 2c 22
                                        Data Ascii: December":"Dec",SearchAllChatsShort:"Chats",SharedMediaTab2:"Media",SharedLinksTab2:"Links",SharedFilesTab2:"Files",SharedMusicTab2:"Music",SharedVoiceTab2:"Voice","PreviewSender.SendPhoto":{oneValue:"Send Photo",otherValue:"Send %d Photos"},Send:"Send","
                                        2025-02-14 00:15:52 UTC1369INData Raw: 65 6e 2e 48 6f 75 72 73 41 67 6f 22 3a 7b 6f 6e 65 56 61 6c 75 65 3a 22 6c 61 73 74 20 73 65 65 6e 20 31 20 68 6f 75 72 20 61 67 6f 22 2c 6f 74 68 65 72 56 61 6c 75 65 3a 22 6c 61 73 74 20 73 65 65 6e 20 25 40 20 68 6f 75 72 73 20 61 67 6f 22 7d 2c 46 6f 72 77 61 72 64 65 64 4d 65 73 73 61 67 65 3a 22 46 6f 72 77 61 72 64 65 64 20 6d 65 73 73 61 67 65 22 2c 22 57 65 65 6b 64 61 79 2e 59 65 73 74 65 72 64 61 79 22 3a 22 59 65 73 74 65 72 64 61 79 22 2c 41 74 74 61 63 68 56 69 64 65 6f 3a 22 56 69 64 65 6f 22 2c 4c 61 74 65 6c 79 3a 22 6c 61 73 74 20 73 65 65 6e 20 72 65 63 65 6e 74 6c 79 22 2c 22 57 65 65 6b 64 61 79 2e 54 75 65 73 64 61 79 22 3a 22 54 75 65 73 64 61 79 22 2c 22 57 65 65 6b 64 61 79 2e 57 65 64 6e 65 73 64 61 79 22 3a 22 57 65 64 6e 65 73
                                        Data Ascii: en.HoursAgo":{oneValue:"last seen 1 hour ago",otherValue:"last seen %@ hours ago"},ForwardedMessage:"Forwarded message","Weekday.Yesterday":"Yesterday",AttachVideo:"Video",Lately:"last seen recently","Weekday.Tuesday":"Tuesday","Weekday.Wednesday":"Wednes
                                        2025-02-14 00:15:52 UTC1369INData Raw: 2e 2e 2e 22 2c 6c 6e 67 5f 73 65 6e 64 5f 61 63 74 69 6f 6e 5f 75 70 6c 6f 61 64 5f 76 69 64 65 6f 3a 22 75 70 6c 6f 61 64 69 6e 67 20 76 69 64 65 6f 2e 2e 2e 22 2c 6c 6e 67 5f 73 65 6e 64 5f 61 63 74 69 6f 6e 5f 72 65 63 6f 72 64 5f 61 75 64 69 6f 3a 22 72 65 63 6f 72 64 69 6e 67 20 61 75 64 69 6f 2e 2e 2e 22 2c 6c 6e 67 5f 73 65 6e 64 5f 61 63 74 69 6f 6e 5f 75 70 6c 6f 61 64 5f 61 75 64 69 6f 3a 22 75 70 6c 6f 61 64 69 6e 67 20 61 75 64 69 6f 2e 2e 2e 22 2c 6c 6e 67 5f 73 65 6e 64 5f 61 63 74 69 6f 6e 5f 75 70 6c 6f 61 64 5f 70 68 6f 74 6f 3a 22 75 70 6c 6f 61 64 69 6e 67 20 70 68 6f 74 6f 2e 2e 2e 22 2c 6c 6e 67 5f 73 65 6e 64 5f 61 63 74 69 6f 6e 5f 75 70 6c 6f 61 64 5f 66 69 6c 65 3a 22 75 70 6c 6f 61 64 69 6e 67 20 66 69 6c 65 2e 2e 2e 22 2c 43 72
                                        Data Ascii: ...",lng_send_action_upload_video:"uploading video...",lng_send_action_record_audio:"recording audio...",lng_send_action_upload_audio:"uploading audio...",lng_send_action_upload_photo:"uploading photo...",lng_send_action_upload_file:"uploading file...",Cr
                                        2025-02-14 00:15:52 UTC1369INData Raw: 64 69 74 20 66 6f 6c 64 65 72 22 2c 4d 65 6d 62 65 72 73 3a 7b 6f 6e 65 56 61 6c 75 65 3a 22 25 31 24 64 20 6d 65 6d 62 65 72 22 2c 6f 74 68 65 72 56 61 6c 75 65 3a 22 25 31 24 64 20 6d 65 6d 62 65 72 73 22 7d 2c 47 65 6e 65 72 61 6c 3a 22 47 65 6e 65 72 61 6c 22 2c 6c 6e 67 5f 73 65 74 74 69 6e 67 73 5f 73 65 6e 64 5f 65 6e 74 65 72 3a 22 53 65 6e 64 20 77 69 74 68 20 45 6e 74 65 72 22 2c 6c 6e 67 5f 73 65 74 74 69 6e 67 73 5f 73 65 6e 64 5f 63 6d 64 65 6e 74 65 72 3a 22 53 65 6e 64 20 77 69 74 68 20 43 6d 64 2b 45 6e 74 65 72 22 2c 54 65 78 74 53 69 7a 65 3a 22 4d 65 73 73 61 67 65 20 54 65 78 74 20 53 69 7a 65 22 2c 43 68 61 74 42 61 63 6b 67 72 6f 75 6e 64 3a 22 43 68 61 74 20 42 61 63 6b 67 72 6f 75 6e 64 22 2c 22 56 6f 69 63 65 4f 76 65 72 2e 4b 65
                                        Data Ascii: dit folder",Members:{oneValue:"%1$d member",otherValue:"%1$d members"},General:"General",lng_settings_send_enter:"Send with Enter",lng_settings_send_cmdenter:"Send with Cmd+Enter",TextSize:"Message Text Size",ChatBackground:"Chat Background","VoiceOver.Ke
                                        2025-02-14 00:15:52 UTC1369INData Raw: 20 53 65 65 6e 20 74 69 6d 65 3f 22 2c 50 72 69 76 61 63 79 50 72 6f 66 69 6c 65 50 68 6f 74 6f 54 69 74 6c 65 3a 22 57 68 6f 20 63 61 6e 20 73 65 65 20 6d 79 20 70 72 6f 66 69 6c 65 20 70 68 6f 74 6f 73 20 26 20 76 69 64 65 6f 73 3f 22 2c 50 72 69 76 61 63 79 46 6f 72 77 61 72 64 73 54 69 74 6c 65 3a 22 57 68 6f 20 63 61 6e 20 61 64 64 20 61 20 6c 69 6e 6b 20 74 6f 20 6d 79 20 61 63 63 6f 75 6e 74 20 77 68 65 6e 20 66 6f 72 77 61 72 64 69 6e 67 20 6d 79 20 6d 65 73 73 61 67 65 73 3f 22 2c 57 68 6f 43 61 6e 41 64 64 4d 65 3a 22 57 68 6f 20 63 61 6e 20 61 64 64 20 6d 65 20 74 6f 20 67 72 6f 75 70 20 63 68 61 74 73 3f 22 2c 6c 6e 67 5f 73 65 74 74 69 6e 67 73 5f 73 65 6e 73 69 74 69 76 65 5f 74 69 74 6c 65 3a 22 53 65 6e 73 69 74 69 76 65 20 63 6f 6e 74 65
                                        Data Ascii: Seen time?",PrivacyProfilePhotoTitle:"Who can see my profile photos & videos?",PrivacyForwardsTitle:"Who can add a link to my account when forwarding my messages?",WhoCanAddMe:"Who can add me to group chats?",lng_settings_sensitive_title:"Sensitive conte
                                        2025-02-14 00:15:52 UTC1369INData Raw: 75 73 65 72 73 2e 2e 2e 22 2c 4e 65 76 65 72 53 68 61 72 65 57 69 74 68 54 69 74 6c 65 3a 22 4e 65 76 65 72 20 53 68 61 72 65 22 2c 22 50 72 69 76 61 63 79 2e 50 72 6f 66 69 6c 65 50 68 6f 74 6f 22 3a 22 50 72 6f 66 69 6c 65 20 50 68 6f 74 6f 22 2c 46 69 6c 74 65 72 4e 6f 43 68 61 74 73 54 6f 44 69 73 70 6c 61 79 3a 22 46 6f 6c 64 65 72 20 69 73 20 65 6d 70 74 79 22 2c 41 74 74 61 63 68 53 74 69 63 6b 65 72 3a 22 53 74 69 63 6b 65 72 22 2c 22 43 68 61 74 4c 69 73 74 2e 53 65 61 72 63 68 2e 53 68 6f 77 4d 6f 72 65 22 3a 22 53 68 6f 77 20 6d 6f 72 65 22 2c 22 44 69 61 6c 6f 67 4c 69 73 74 2e 53 65 61 72 63 68 53 65 63 74 69 6f 6e 44 69 61 6c 6f 67 73 22 3a 22 43 68 61 74 73 20 61 6e 64 20 43 6f 6e 74 61 63 74 73 22 2c 53 65 61 72 63 68 4d 65 73 73 61 67 65
                                        Data Ascii: users...",NeverShareWithTitle:"Never Share","Privacy.ProfilePhoto":"Profile Photo",FilterNoChatsToDisplay:"Folder is empty",AttachSticker:"Sticker","ChatList.Search.ShowMore":"Show more","DialogList.SearchSectionDialogs":"Chats and Contacts",SearchMessage
                                        2025-02-14 00:15:52 UTC1369INData Raw: 69 61 6c 6f 67 50 69 6e 3a 22 50 69 6e 22 2c 46 6f 72 77 61 72 64 3a 22 46 6f 72 77 61 72 64 22 2c 22 43 6f 6d 6d 6f 6e 2e 53 65 6c 65 63 74 22 3a 22 53 65 6c 65 63 74 22 2c 44 65 6c 65 74 65 53 69 6e 67 6c 65 4d 65 73 73 61 67 65 73 54 69 74 6c 65 3a 22 44 65 6c 65 74 65 20 6d 65 73 73 61 67 65 22 2c 41 72 65 59 6f 75 53 75 72 65 44 65 6c 65 74 65 53 69 6e 67 6c 65 4d 65 73 73 61 67 65 3a 22 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 6c 65 74 65 20 74 68 69 73 20 6d 65 73 73 61 67 65 3f 22 2c 50 69 6e 4d 65 73 73 61 67 65 41 6c 65 72 74 54 69 74 6c 65 3a 22 50 69 6e 20 6d 65 73 73 61 67 65 22 2c 50 69 6e 4d 65 73 73 61 67 65 41 6c 65 72 74 43 68 61 74 3a 22 44 6f 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 70 69 6e 20 74
                                        Data Ascii: ialogPin:"Pin",Forward:"Forward","Common.Select":"Select",DeleteSingleMessagesTitle:"Delete message",AreYouSureDeleteSingleMessage:"Are you sure you want to delete this message?",PinMessageAlertTitle:"Pin message",PinMessageAlertChat:"Do you want to pin t
                                        2025-02-14 00:15:52 UTC1369INData Raw: 4e 6f 20 6d 75 73 69 63 20 66 69 6c 65 73 20 66 6f 75 6e 64 22 2c 45 6e 74 65 72 43 68 61 6e 6e 65 6c 4e 61 6d 65 3a 22 43 68 61 6e 6e 65 6c 20 6e 61 6d 65 22 2c 44 65 73 63 72 69 70 74 69 6f 6e 50 6c 61 63 65 68 6f 6c 64 65 72 3a 22 44 65 73 63 72 69 70 74 69 6f 6e 22 2c 43 68 61 6e 6e 65 6c 54 79 70 65 3a 22 43 68 61 6e 6e 65 6c 20 54 79 70 65 22 2c 54 79 70 65 50 75 62 6c 69 63 3a 22 50 75 62 6c 69 63 22 2c 44 69 73 63 75 73 73 69 6f 6e 3a 22 44 69 73 63 75 73 73 69 6f 6e 22 2c 44 69 73 63 75 73 73 69 6f 6e 55 6e 6c 69 6e 6b 3a 22 55 6e 6c 69 6e 6b 22 2c 43 68 61 6e 6e 65 6c 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 3a 22 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 2c 43 68 61 6e 6e 65 6c 53 69 67 6e 4d 65 73 73 61 67 65 73 3a 22 53 69 67 6e 20 4d 65
                                        Data Ascii: No music files found",EnterChannelName:"Channel name",DescriptionPlaceholder:"Description",ChannelType:"Channel Type",TypePublic:"Public",Discussion:"Discussion",DiscussionUnlink:"Unlink",ChannelAdministrators:"Administrators",ChannelSignMessages:"Sign Me


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        28192.168.2.549772104.21.16.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:52 UTC429OUTGET /4486.9e0ff3ce0a0c5de4a575.js HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://waaws.icu/1112.c916d13f264cc5dc5f2b.js
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:53 UTC944INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:15:53 GMT
                                        Content-Type: application/javascript
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Last-Modified: Sun, 11 Aug 2024 15:15:18 GMT
                                        Vary: Accept-Encoding
                                        ETag: W/"66b8d586-ab2a"
                                        Expires: Fri, 14 Feb 2025 12:15:53 GMT
                                        Cache-Control: max-age=43200
                                        CF-Cache-Status: REVALIDATED
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gS11WfZyApFgXBzF9hb94Y3IHaYoAO02fVfiKgfeukKc8w5xbJ8XmJr%2FB1cKStoqT%2FyDPMp8iLLxOEq1g43S0oLm3pyeBTDW6fGC1bTatGA9p9mp44FyVpQaXWY%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118ddc3db1541ba-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1747&min_rtt=1746&rtt_var=656&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1007&delivery_rate=1672394&cwnd=198&unsent_bytes=0&cid=ee0e792987d0f011&ts=725&x=0"
                                        2025-02-14 00:15:53 UTC425INData Raw: 37 63 63 37 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 34 38 36 5d 2c 7b 37 36 39 32 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 65 29 2c 72 2e 64 28 65 2c 7b 43 54 52 3a 28 29 3d 3e 67 2c 49 47 45 3a 28 29 3d 3e 64 2c 64 65 66 61 75 6c 74 3a 28 29 3d 3e 77 7d 29 3b 76 61 72 20 6e 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 32 35 36 29 2c 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 32 35 36 29 2c 69 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 32 35 36 29 2c 75 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 32 35 36 29 2c 61
                                        Data Ascii: 7cc7(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[4486],{7692:(t,e,r)=>{"use strict";r.r(e),r.d(e,{CTR:()=>g,IGE:()=>d,default:()=>w});var n=new Uint8Array(256),o=new Uint8Array(256),i=new Uint32Array(256),u=new Uint32Array(256),a
                                        2025-02-14 00:15:53 UTC1369INData Raw: 74 33 32 41 72 72 61 79 29 72 65 74 75 72 6e 20 74 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 69 66 28 74 2e 6c 65 6e 67 74 68 25 34 21 3d 30 29 66 6f 72 28 76 61 72 20 65 3d 74 2e 6c 65 6e 67 74 68 25 34 3b 65 3c 3d 34 3b 65 2b 2b 29 74 2b 3d 22 5c 30 78 30 30 22 3b 76 61 72 20 72 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 74 2e 6c 65 6e 67 74 68 2f 34 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 74 2e 6c 65 6e 67 74 68 3b 65 2b 3d 34 29 72 5b 65 2f 34 5d 3d 28 6f 3d 65 2c 28 6e 3d 74 29 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 3c 3c 32 34 5e 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2b 31 29 3c 3c 31 36 5e 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2b 32 29 3c 3c 38 5e 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2b 33 29 29 3b
                                        Data Ascii: t32Array)return t;if("string"==typeof t){if(t.length%4!=0)for(var e=t.length%4;e<=4;e++)t+="\0x00";var r=new Uint32Array(t.length/4);for(e=0;e<t.length;e+=4)r[e/4]=(o=e,(n=t).charCodeAt(o)<<24^n.charCodeAt(o+1)<<16^n.charCodeAt(o+2)<<8^n.charCodeAt(o+3));
                                        2025-02-14 00:15:53 UTC1369INData Raw: 69 25 65 2e 6c 65 6e 67 74 68 3d 3d 30 26 26 28 72 3d 72 3c 3c 38 5e 72 3e 3e 3e 32 34 5e 6f 3c 3c 32 34 2c 6f 3d 6f 3c 3c 31 5e 32 38 33 2a 28 6f 3e 3e 37 29 29 29 2c 74 68 69 73 2e 65 6e 63 4b 65 79 5b 69 5d 3d 74 68 69 73 2e 65 6e 63 4b 65 79 5b 69 2d 65 2e 6c 65 6e 67 74 68 5d 5e 72 3b 66 6f 72 28 76 61 72 20 75 3d 30 3b 69 3b 75 2b 2b 2c 69 2d 2d 29 72 3d 74 68 69 73 2e 65 6e 63 4b 65 79 5b 33 26 75 3f 69 3a 69 2d 34 5d 2c 74 68 69 73 2e 64 65 63 4b 65 79 5b 75 5d 3d 69 3c 3d 34 7c 7c 75 3c 34 3f 72 3a 70 5b 6e 5b 72 3e 3e 3e 32 34 5d 5d 5e 63 5b 6e 5b 72 3e 3e 31 36 26 32 35 35 5d 5d 5e 6c 5b 6e 5b 72 3e 3e 38 26 32 35 35 5d 5d 5e 66 5b 6e 5b 32 35 35 26 72 5d 5d 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 63 72 79 70 74 3d 66
                                        Data Ascii: i%e.length==0&&(r=r<<8^r>>>24^o<<24,o=o<<1^283*(o>>7))),this.encKey[i]=this.encKey[i-e.length]^r;for(var u=0;i;u++,i--)r=this.encKey[3&u?i:i-4],this.decKey[u]=i<=4||u<4?r:p[n[r>>>24]]^c[n[r>>16&255]]^l[n[r>>8&255]]^f[n[255&r]]}return t.prototype.encrypt=f
                                        2025-02-14 00:15:53 UTC1369INData Raw: 32 35 35 26 76 5d 5e 74 68 69 73 2e 64 65 63 4b 65 79 5b 67 2b 2b 5d 2c 65 3d 61 2c 61 3d 73 2c 73 3d 79 2c 79 3d 76 2c 76 3d 65 3b 72 65 74 75 72 6e 20 75 7d 2c 74 7d 28 29 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 31 36 29 2c 74 68 69 73 2e 6b 65 79 3d 68 28 74 29 2c 74 68 69 73 2e 69 76 3d 68 28 65 29 2c 74 68 69 73 2e 63 69 70 68 65 72 3d 6e 65 77 20 76 28 74 29 2c 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 3d 72 2f 34 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 63 72 79 70 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 68 28 74 29 2c 6e 3d 65 7c 7c 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 72 2e
                                        Data Ascii: 255&v]^this.decKey[g++],e=a,a=s,s=y,y=v,v=e;return u},t}(),d=function(){function t(t,e,r){void 0===r&&(r=16),this.key=h(t),this.iv=h(e),this.cipher=new v(t),this.blockSize=r/4}return t.prototype.encrypt=function(t,e){for(var r=h(t),n=e||new Uint32Array(r.
                                        2025-02-14 00:15:53 UTC1369INData Raw: 3d 6f 3b 61 3c 72 2e 6c 65 6e 67 74 68 26 26 73 3c 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 3b 61 2b 2b 2c 73 2b 2b 29 6e 5b 61 5d 3d 75 5b 73 5d 5e 72 5b 61 5d 3b 72 2e 6c 65 6e 67 74 68 2d 69 3e 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 26 26 74 68 69 73 2e 69 6e 63 72 65 6d 65 6e 74 43 6f 75 6e 74 65 72 28 29 2c 6f 26 26 28 69 2d 3d 6f 2c 6f 3d 30 29 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 66 66 73 65 74 3d 28 74 68 69 73 2e 6f 66 66 73 65 74 2b 72 2e 6c 65 6e 67 74 68 25 34 29 25 34 2c 6e 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 63 72 79 70 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6e 63 72 79 70 74 28 74 2c 65 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 72 65 6d 65 6e 74 43 6f 75 6e
                                        Data Ascii: =o;a<r.length&&s<this.blockSize;a++,s++)n[a]=u[s]^r[a];r.length-i>=this.blockSize&&this.incrementCounter(),o&&(i-=o,o=0)}return this.offset=(this.offset+r.length%4)%4,n},t.prototype.decrypt=function(t,e){return this.encrypt(t,e)},t.prototype.incrementCoun
                                        2025-02-14 00:15:53 UTC1369INData Raw: 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 6f 2e 45 5f 43 41 4e 43 45 4c 45 44 29 2c 74 68 69 73 2e 5f 76 61 6c 75 65 3d 74 2c 74 68 69 73 2e 5f 63 61 6e 63 65 6c 45 72 72 6f 72 3d 65 2c 74 68 69 73 2e 5f 71 75 65 75 65 3d 5b 5d 2c 74 68 69 73 2e 5f 77 65 69 67 68 74 65 64 57 61 69 74 65 72 73 3d 5b 5d 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 63 71 75 69 72 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 74 68 69 73 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 30 29 2c 74 3c 3d 30 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 69 6e 76 61 6c 69 64 20 77 65 69 67 68 74 20 22 2e 63 6f 6e 63 61 74 28 74 2c 22 3a 20 6d 75 73 74 20 62 65 20 70 6f 73 69
                                        Data Ascii: id 0===e&&(e=o.E_CANCELED),this._value=t,this._cancelError=e,this._queue=[],this._weightedWaiters=[]}return t.prototype.acquire=function(t,e){var r=this;if(void 0===t&&(t=1),void 0===e&&(e=0),t<=0)throw new Error("invalid weight ".concat(t,": must be posi
                                        2025-02-14 00:15:53 UTC1369INData Raw: 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 76 61 6c 75 65 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 5f 76 61 6c 75 65 3d 74 2c 74 68 69 73 2e 5f 64 69 73 70 61 74 63 68 51 75 65 75 65 28 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6c 65 61 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 31 29 2c 74 3c 3d 30 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 69 6e 76 61 6c 69 64 20 77 65 69 67 68 74 20 22 2e 63 6f 6e 63 61 74 28 74 2c 22 3a 20 6d 75 73 74 20 62 65 20 70 6f 73 69 74 69 76 65 22 29 29 3b 74 68 69 73 2e 5f 76 61 6c 75 65 2b 3d 74 2c 74 68 69 73 2e 5f 64 69 73 70 61 74 63 68 51 75 65 75 65 28 29 7d 2c
                                        Data Ascii: (){return this._value},t.prototype.setValue=function(t){this._value=t,this._dispatchQueue()},t.prototype.release=function(t){if(void 0===t&&(t=1),t<=0)throw new Error("invalid weight ".concat(t,": must be positive"));this._value+=t,this._dispatchQueue()},
                                        2025-02-14 00:15:53 UTC1369INData Raw: 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 72 3e 3d 30 3b 72 2d 2d 29 69 66 28 65 28 74 5b 72 5d 29 29 72 65 74 75 72 6e 20 72 3b 72 65 74 75 72 6e 2d 31 7d 65 2e 64 65 66 61 75 6c 74 3d 69 7d 2c 39 34 35 38 36 3a 28 74 2c 65 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 65 2e 45 5f 43 41 4e 43 45 4c 45 44 3d 65 2e 45 5f 41 4c 52 45 41 44 59 5f 4c 4f 43 4b 45 44 3d 65 2e 45 5f 54 49 4d 45 4f 55 54 3d 76 6f 69 64 20 30 2c 65 2e 45 5f 54 49 4d 45 4f 55 54 3d 6e 65 77 20 45 72 72 6f 72 28 22 74 69 6d 65 6f 75 74 20 77 68 69 6c 65 20 77 61 69 74 69 6e 67 20 66 6f 72 20 6d 75 74
                                        Data Ascii: ,e){for(var r=t.length-1;r>=0;r--)if(e(t[r]))return r;return-1}e.default=i},94586:(t,e)=>{"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.E_CANCELED=e.E_ALREADY_LOCKED=e.E_TIMEOUT=void 0,e.E_TIMEOUT=new Error("timeout while waiting for mut
                                        2025-02-14 00:15:53 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 75 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 6f 2e 45 5f 54 49 4d 45 4f 55 54 29 2c 7b 61 63 71 75 69 72 65 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 61 29 7b 76 61 72 20 73 3b 69 66 28 69 28 74 29 3f 73 3d 6f 3a 28 73 3d 76 6f 69 64 20 30 2c 61 3d 6f 29 2c 76 6f 69 64 20 30 21 3d 3d 73 26 26 73 3c 3d 30 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 69 6e 76 61 6c 69 64 20 77 65 69 67 68 74 20 22 2e 63 6f 6e 63 61 74 28 73 2c 22 3a 20 6d 75 73 74 20 62 65 20 70 6f 73 69 74 69 76 65 22 29 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 70 29 7b 72 65 74 75 72 6e 20 6e 2e 5f 5f 61 77 61 69 74 65 72 28 75 2c 76
                                        Data Ascii: nction(t,e,r){var u=this;return void 0===r&&(r=o.E_TIMEOUT),{acquire:function(o,a){var s;if(i(t)?s=o:(s=void 0,a=o),void 0!==s&&s<=0)throw new Error("invalid weight ".concat(s,": must be positive"));return new Promise((function(o,p){return n.__awaiter(u,v
                                        2025-02-14 00:15:53 UTC1369INData Raw: 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 28 72 29 7d 29 2c 65 29 3b 28 69 28 74 29 3f 74 2e 77 61 69 74 46 6f 72 55 6e 6c 6f 63 6b 28 75 2c 6f 29 3a 74 2e 77 61 69 74 46 6f 72 55 6e 6c 6f 63 6b 28 6f 29 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 73 29 2c 6e 28 29 7d 29 29 7d 29 29 7d 2c 69 73 4c 6f 63 6b 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 69 73 4c 6f 63 6b 65 64 28 29 7d 2c 67 65 74 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 67 65 74 56 61 6c 75 65 28 29 7d 2c 73 65 74 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 73 65 74 56 61 6c 75 65 28 65 29 7d 7d 7d 7d 2c 39 32 30 39 36 3a 28 74 2c 65 2c 72 29 3d
                                        Data Ascii: on(){return a(r)}),e);(i(t)?t.waitForUnlock(u,o):t.waitForUnlock(o)).then((function(){clearTimeout(s),n()}))}))},isLocked:function(){return t.isLocked()},getValue:function(){return t.getValue()},setValue:function(e){return t.setValue(e)}}}},92096:(t,e,r)=


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        29192.168.2.549774104.21.80.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:52 UTC361OUTGET /8287.cbb61367338b7a7d4a32.js HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:53 UTC945INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:15:52 GMT
                                        Content-Type: application/javascript
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Last-Modified: Sun, 11 Aug 2024 15:15:18 GMT
                                        Vary: Accept-Encoding
                                        ETag: W/"66b8d586-6af6"
                                        Expires: Fri, 14 Feb 2025 12:15:51 GMT
                                        Cache-Control: max-age=43200
                                        CF-Cache-Status: HIT
                                        Age: 1
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bTlHAEq0g1dxduEJ3PZ%2FsSjo5862kNwWRAQFFvwMtNysJKJiazYu2MNLsncChSEMbIs5mDxIhPZiwyHFsg3u4V9VNKUxNV1zt0mzPZiF%2FXe5qMQc%2FbLanbw9pyE%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118ddc3dbd2c443-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1639&min_rtt=1632&rtt_var=626&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=939&delivery_rate=1729857&cwnd=244&unsent_bytes=0&cid=1786ccf3b9354972&ts=151&x=0"
                                        2025-02-14 00:15:53 UTC424INData Raw: 36 61 66 36 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 38 32 38 37 2e 63 62 62 36 31 33 36 37 33 33 38 62 37 61 37 64 34 61 33 32 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 32 38 37 5d 2c 7b 36 37 35 32 36 3a 28 74 2c 65 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 62 79 74 65 4c 65 6e 67 74 68 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 73 28 74 29 2c 72 3d 65 5b 30 5d 2c 6e 3d 65 5b 31 5d 3b 72 65 74 75 72 6e 20 33 2a 28 72 2b 6e
                                        Data Ascii: 6af6/*! For license information please see 8287.cbb61367338b7a7d4a32.js.LICENSE.txt */(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[8287],{67526:(t,e)=>{"use strict";e.byteLength=function(t){var e=s(t),r=e[0],n=e[1];return 3*(r+n
                                        2025-02-14 00:15:53 UTC1369INData Raw: 31 38 7c 6e 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 72 2b 31 29 5d 3c 3c 31 32 7c 6e 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 72 2b 32 29 5d 3c 3c 36 7c 6e 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 72 2b 33 29 5d 2c 68 5b 61 2b 2b 5d 3d 65 3e 3e 31 36 26 32 35 35 2c 68 5b 61 2b 2b 5d 3d 65 3e 3e 38 26 32 35 35 2c 68 5b 61 2b 2b 5d 3d 32 35 35 26 65 3b 72 65 74 75 72 6e 20 32 3d 3d 3d 75 26 26 28 65 3d 6e 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 72 29 5d 3c 3c 32 7c 6e 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 72 2b 31 29 5d 3e 3e 34 2c 68 5b 61 2b 2b 5d 3d 32 35 35 26 65 29 2c 31 3d 3d 3d 75 26 26 28 65 3d 6e 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 72 29 5d 3c 3c 31 30 7c 6e 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 72 2b 31 29 5d 3c 3c 34 7c 6e 5b
                                        Data Ascii: 18|n[t.charCodeAt(r+1)]<<12|n[t.charCodeAt(r+2)]<<6|n[t.charCodeAt(r+3)],h[a++]=e>>16&255,h[a++]=e>>8&255,h[a++]=255&e;return 2===u&&(e=n[t.charCodeAt(r)]<<2|n[t.charCodeAt(r+1)]>>4,h[a++]=255&e),1===u&&(e=n[t.charCodeAt(r)]<<10|n[t.charCodeAt(r+1)]<<4|n[
                                        2025-02-14 00:15:53 UTC1369INData Raw: 54 68 65 20 76 61 6c 75 65 20 22 27 2b 74 2b 27 22 20 69 73 20 69 6e 76 61 6c 69 64 20 66 6f 72 20 6f 70 74 69 6f 6e 20 22 73 69 7a 65 22 27 29 3b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 75 2e 70 72 6f 74 6f 74 79 70 65 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 2c 65 2c 72 29 7b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 54 68 65 20 22 73 74 72 69 6e 67 22 20 61 72 67 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 6f 66 20 74 79 70 65 20 73 74 72 69 6e 67 2e 20 52 65 63 65
                                        Data Ascii: The value "'+t+'" is invalid for option "size"');const e=new Uint8Array(t);return Object.setPrototypeOf(e,u.prototype),e}function u(t,e,r){if("number"==typeof t){if("string"==typeof e)throw new TypeError('The "string" argument must be of type string. Rece
                                        2025-02-14 00:15:53 UTC1369INData Raw: 70 65 6f 66 20 74 2e 6c 65 6e 67 74 68 7c 7c 48 28 74 2e 6c 65 6e 67 74 68 29 3f 73 28 30 29 3a 70 28 74 29 3a 22 42 75 66 66 65 72 22 3d 3d 3d 74 2e 74 79 70 65 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 2e 64 61 74 61 29 3f 70 28 74 2e 64 61 74 61 29 3a 76 6f 69 64 20 30 7d 28 74 29 3b 69 66 28 6f 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 6e 75 6c 6c 21 3d 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 29 72 65 74 75 72 6e 20 75 2e 66 72 6f 6d 28 74 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 28 22 73 74 72 69 6e 67 22
                                        Data Ascii: peof t.length||H(t.length)?s(0):p(t):"Buffer"===t.type&&Array.isArray(t.data)?p(t.data):void 0}(t);if(o)return o;if("undefined"!=typeof Symbol&&null!=Symbol.toPrimitive&&"function"==typeof t[Symbol.toPrimitive])return u.from(t[Symbol.toPrimitive]("string"
                                        2025-02-14 00:15:53 UTC1369INData Raw: 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 6f 6e 65 20 6f 66 20 74 79 70 65 20 73 74 72 69 6e 67 2c 20 42 75 66 66 65 72 2c 20 6f 72 20 41 72 72 61 79 42 75 66 66 65 72 2e 20 52 65 63 65 69 76 65 64 20 74 79 70 65 20 27 2b 74 79 70 65 6f 66 20 74 29 3b 63 6f 6e 73 74 20 72 3d 74 2e 6c 65 6e 67 74 68 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 21 30 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3b 69 66 28 21 6e 26 26 30 3d 3d 3d 72 29 72 65 74 75 72 6e 20 30 3b 6c 65 74 20 6f 3d 21 31 3b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 61 73 63 69 69 22 3a 63 61 73 65 22 6c 61 74 69 6e 31 22 3a 63 61 73 65 22 62 69 6e 61 72 79 22 3a 72 65 74 75 72 6e 20 72 3b 63 61 73 65 22 75 74 66 38 22 3a 63 61 73 65 22 75 74 66 2d
                                        Data Ascii: ment must be one of type string, Buffer, or ArrayBuffer. Received type '+typeof t);const r=t.length,n=arguments.length>2&&!0===arguments[2];if(!n&&0===r)return 0;let o=!1;for(;;)switch(e){case"ascii":case"latin1":case"binary":return r;case"utf8":case"utf-
                                        2025-02-14 00:15:53 UTC1369INData Raw: 65 6e 67 74 68 3f 2d 31 3a 42 28 74 2c 65 2c 72 2c 6e 2c 6f 29 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 65 26 3d 32 35 35 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 4f 66 3f 6f 3f 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 74 2c 65 2c 72 29 3a 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 61 73 74 49 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 74 2c 65 2c 72 29 3a 42 28 74 2c 5b 65 5d 2c 72 2c 6e 2c 6f 29 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 76 61 6c 20 6d 75 73 74 20 62 65 20 73 74 72 69 6e 67 2c 20 6e 75 6d 62 65
                                        Data Ascii: ength?-1:B(t,e,r,n,o);if("number"==typeof e)return e&=255,"function"==typeof Uint8Array.prototype.indexOf?o?Uint8Array.prototype.indexOf.call(t,e,r):Uint8Array.prototype.lastIndexOf.call(t,e,r):B(t,[e],r,n,o);throw new TypeError("val must be string, numbe
                                        2025-02-14 00:15:53 UTC1369INData Raw: 75 72 6e 20 69 7d 28 65 2c 74 2e 6c 65 6e 67 74 68 2d 72 29 2c 74 2c 72 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 65 26 26 72 3d 3d 3d 74 2e 6c 65 6e 67 74 68 3f 6e 2e 66 72 6f 6d 42 79 74 65 41 72 72 61 79 28 74 29 3a 6e 2e 66 72 6f 6d 42 79 74 65 41 72 72 61 79 28 74 2e 73 6c 69 63 65 28 65 2c 72 29 29 7d 66 75 6e 63 74 69 6f 6e 20 52 28 74 2c 65 2c 72 29 7b 72 3d 4d 61 74 68 2e 6d 69 6e 28 74 2e 6c 65 6e 67 74 68 2c 72 29 3b 63 6f 6e 73 74 20 6e 3d 5b 5d 3b 6c 65 74 20 6f 3d 65 3b 66 6f 72 28 3b 6f 3c 72 3b 29 7b 63 6f 6e 73 74 20 65 3d 74 5b 6f 5d 3b 6c 65 74 20 69 3d 6e 75 6c 6c 2c 66 3d 65 3e 32 33 39 3f 34 3a 65 3e 32 32 33 3f 33 3a 65 3e 31 39 31 3f 32 3a 31 3b 69 66 28 6f 2b 66 3c 3d 72 29
                                        Data Ascii: urn i}(e,t.length-r),t,r,n)}function v(t,e,r){return 0===e&&r===t.length?n.fromByteArray(t):n.fromByteArray(t.slice(e,r))}function R(t,e,r){r=Math.min(t.length,r);const n=[];let o=e;for(;o<r;){const e=t[o];let i=null,f=e>239?4:e>223?3:e>191?2:1;if(o+f<=r)
                                        2025-02-14 00:15:53 UTC1369INData Raw: 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 75 2e 70 72 6f 74 6f 74 79 70 65 2c 22 70 61 72 65 6e 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 2e 69 73 42 75 66 66 65 72 28 74 68 69 73 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 62 75 66 66 65 72 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 75 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6f 66 66 73 65 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 2e 69 73 42 75 66 66 65 72 28 74 68 69 73 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 62 79 74 65 4f 66 66 73 65 74 7d 7d 29 2c 75 2e 70 6f 6f 6c 53 69 7a 65 3d 38 31 39 32 2c 75 2e 66 72 6f 6d 3d
                                        Data Ascii: ject.defineProperty(u.prototype,"parent",{enumerable:!0,get:function(){if(u.isBuffer(this))return this.buffer}}),Object.defineProperty(u.prototype,"offset",{enumerable:!0,get:function(){if(u.isBuffer(this))return this.byteOffset}}),u.poolSize=8192,u.from=
                                        2025-02-14 00:15:53 UTC1369INData Raw: 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 61 6e 20 41 72 72 61 79 20 6f 66 20 42 75 66 66 65 72 73 27 29 3b 69 66 28 30 3d 3d 3d 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 75 2e 61 6c 6c 6f 63 28 30 29 3b 6c 65 74 20 72 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 29 66 6f 72 28 65 3d 30 2c 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 2b 2b 72 29 65 2b 3d 74 5b 72 5d 2e 6c 65 6e 67 74 68 3b 63 6f 6e 73 74 20 6e 3d 75 2e 61 6c 6c 6f 63 55 6e 73 61 66 65 28 65 29 3b 6c 65 74 20 6f 3d 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 2b 2b 72 29 7b 6c 65 74 20 65 3d 74 5b 72 5d 3b 69 66 28 5a 28 65 2c 55 69 6e 74 38 41 72 72 61 79 29 29 6f 2b 65 2e 6c 65 6e 67 74 68 3e 6e 2e 6c 65 6e 67 74 68 3f 28 75 2e 69 73 42 75 66 66 65 72 28 65 29 7c 7c
                                        Data Ascii: ument must be an Array of Buffers');if(0===t.length)return u.alloc(0);let r;if(void 0===e)for(e=0,r=0;r<t.length;++r)e+=t[r].length;const n=u.allocUnsafe(e);let o=0;for(r=0;r<t.length;++r){let e=t[r];if(Z(e,Uint8Array))o+e.length>n.length?(u.isBuffer(e)||
                                        2025-02-14 00:15:53 UTC1369INData Raw: 72 65 28 74 68 69 73 2c 74 29 7d 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 73 70 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 74 3d 22 22 3b 63 6f 6e 73 74 20 72 3d 65 2e 49 53 3b 72 65 74 75 72 6e 20 74 3d 74 68 69 73 2e 74 6f 53 74 72 69 6e 67 28 22 68 65 78 22 2c 30 2c 72 29 2e 72 65 70 6c 61 63 65 28 2f 28 2e 7b 32 7d 29 2f 67 2c 22 24 31 20 22 29 2e 74 72 69 6d 28 29 2c 74 68 69 73 2e 6c 65 6e 67 74 68 3e 72 26 26 28 74 2b 3d 22 20 2e 2e 2e 20 22 29 2c 22 3c 42 75 66 66 65 72 20 22 2b 74 2b 22 3e 22 7d 2c 69 26 26 28 75 2e 70 72 6f 74 6f 74 79 70 65 5b 69 5d 3d 75 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 73 70 65 63 74 29 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6d 70 61 72 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 2c 6e 2c 6f
                                        Data Ascii: re(this,t)},u.prototype.inspect=function(){let t="";const r=e.IS;return t=this.toString("hex",0,r).replace(/(.{2})/g,"$1 ").trim(),this.length>r&&(t+=" ... "),"<Buffer "+t+">"},i&&(u.prototype[i]=u.prototype.inspect),u.prototype.compare=function(t,e,r,n,o


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        30192.168.2.549776104.21.16.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:53 UTC535OUTGET /8074.2a21714739b00af37659.js HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: same-origin
                                        Sec-Fetch-Dest: worker
                                        Referer: https://waaws.icu/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:54 UTC943INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:15:53 GMT
                                        Content-Type: application/javascript
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Last-Modified: Mon, 19 Aug 2024 08:00:38 GMT
                                        Vary: Accept-Encoding
                                        ETag: W/"66c2fba6-20d1"
                                        Expires: Fri, 14 Feb 2025 12:15:53 GMT
                                        Cache-Control: max-age=43200
                                        CF-Cache-Status: MISS
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xhQ%2BOY0OaK1DeJuUzqtMMhjB6khAHzmFZLo8OgLsRZJ0smZ6x0P7ZF5vHvZnXK8S1Oq0I%2Ba5RvTCG377ES6I%2B%2FSnvUExw5SmVipdpz%2BZmmAqtLfIpoldfQmV1Y8%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118ddc69e3a0fa8-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1509&min_rtt=1492&rtt_var=572&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1113&delivery_rate=1957104&cwnd=216&unsent_bytes=0&cid=1c5c66620d5e7ebd&ts=724&x=0"
                                        2025-02-14 00:15:54 UTC426INData Raw: 32 30 64 31 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 72 3d 7b 38 38 30 37 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 69 3d 72 28 38 37 37 38 34 29 2c 6f 3d 72 28 34 39 33 35 37 29 3b 6c 65 74 20 73 3b 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 6e 65 77 20 55 52 4c 28 72 28 32 35 34 30 34 29 2c 72 2e 62 29 29 3b 63 6f 6e 73 74 20 61 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 65 3d 3e 7b 4d 6f 64 75 6c 65 2e 6f 6e 52 75 6e 74 69 6d 65 49 6e 69 74 69 61 6c 69 7a 65 64 3d 28 29 3d 3e 7b 73 3d 7b 69 6e 69 74 3a 4d 6f 64 75 6c 65 2e 63 77 72 61 70 28 22 6c 6f 74 74 69 65 5f 69 6e 69 74 22 2c 22 22 2c 5b 5d 29 2c 64 65 73 74 72 6f 79 3a 4d 6f 64 75 6c 65 2e 63 77 72 61 70 28 22 6c 6f 74 74 69 65 5f 64 65 73 74 72
                                        Data Ascii: 20d1(()=>{"use strict";var e,t,r={88074:(e,t,r)=>{var i=r(87784),o=r(49357);let s;importScripts(new URL(r(25404),r.b));const a=new Promise((e=>{Module.onRuntimeInitialized=()=>{s={init:Module.cwrap("lottie_init","",[]),destroy:Module.cwrap("lottie_destr
                                        2025-02-14 00:15:54 UTC1369INData Raw: 65 5f 72 65 6e 64 65 72 22 2c 22 22 2c 5b 22 6e 75 6d 62 65 72 22 2c 22 6e 75 6d 62 65 72 22 5d 29 2c 6c 6f 61 64 46 72 6f 6d 44 61 74 61 3a 4d 6f 64 75 6c 65 2e 63 77 72 61 70 28 22 6c 6f 74 74 69 65 5f 6c 6f 61 64 5f 66 72 6f 6d 5f 64 61 74 61 22 2c 22 6e 75 6d 62 65 72 22 2c 5b 22 6e 75 6d 62 65 72 22 2c 22 6e 75 6d 62 65 72 22 5d 29 7d 2c 65 28 29 7d 7d 29 29 2c 6e 3d 6e 65 77 20 4d 61 70 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 63 6f 6e 73 74 20 74 3d 61 77 61 69 74 20 66 65 74 63 68 28 65 29 2c 72 3d 74 2e 68 65 61 64 65 72 73 2e 67 65 74 28 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 29 3b 69 66 28 72 3f 2e 73 74 61 72 74 73 57 69 74 68 28 22 74 65 78 74 2f 22 29 29 72 65 74 75 72 6e 20 74 2e 74 65 78 74 28 29 3b 63 6f 6e 73 74
                                        Data Ascii: e_render","",["number","number"]),loadFromData:Module.cwrap("lottie_load_from_data","number",["number","number"])},e()}})),n=new Map;async function l(e){const t=await fetch(e),r=t.headers.get("Content-Type");if(r?.startsWith("text/"))return t.text();const
                                        2025-02-14 00:15:54 UTC1369INData Raw: 61 2e 73 65 74 28 65 29 7d 65 6c 73 65 20 63 2e 64 61 74 61 2e 73 65 74 28 68 29 3b 72 28 74 2c 61 77 61 69 74 20 63 72 65 61 74 65 49 6d 61 67 65 42 69 74 6d 61 70 28 63 29 29 7d 2c 22 72 6c 6f 74 74 69 65 3a 64 65 73 74 72 6f 79 22 3a 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 6c 65 74 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 74 72 79 7b 63 6f 6e 73 74 20 65 3d 6e 2e 67 65 74 28 74 29 3b 73 2e 64 65 73 74 72 6f 79 28 65 2e 68 61 6e 64 6c 65 29 2c 6e 2e 64 65 6c 65 74 65 28 74 29 7d 63 61 74 63 68 28 69 29 7b 72 7c 7c 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 65 28 74 2c 21 30 29 29 2c 31 65 33 29 7d 7d 7d 3b 28 30
                                        Data Ascii: a.set(e)}else c.data.set(h);r(t,await createImageBitmap(c))},"rlottie:destroy":function e(t){let r=arguments.length>1&&void 0!==arguments[1]&&arguments[1];try{const e=n.get(t);s.destroy(e.handle),n.delete(t)}catch(i){r||setTimeout((()=>e(t,!0)),1e3)}}};(0
                                        2025-02-14 00:15:54 UTC1369INData Raw: 70 6c 69 65 72 3d 73 2c 74 68 69 73 2e 6d 61 78 46 72 61 6d 65 73 3d 6e 2c 74 68 69 73 2e 69 73 50 6f 6c 79 66 69 6c 6c 3d 61 2c 74 68 69 73 2e 6f 6e 43 6f 6e 66 69 67 3d 72 2c 74 68 69 73 2e 6f 6e 43 68 75 6e 6b 3d 69 2c 74 68 69 73 2e 66 69 6c 65 3d 75 2e 63 72 65 61 74 65 46 69 6c 65 28 29 2c 74 68 69 73 2e 66 69 6c 65 2e 6f 6e 45 72 72 6f 72 3d 65 3d 3e 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 7d 2c 74 68 69 73 2e 66 69 6c 65 2e 6f 6e 52 65 61 64 79 3d 74 68 69 73 2e 6f 6e 52 65 61 64 79 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 66 69 6c 65 2e 6f 6e 53 61 6d 70 6c 65 73 3d 74 68 69 73 2e 6f 6e 53 61 6d 70 6c 65 73 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 6c 6f 61 64 4d 65 74 61 64 61 74 61 28 29 7d 61 73 79 6e 63 20 6c 6f
                                        Data Ascii: plier=s,this.maxFrames=n,this.isPolyfill=a,this.onConfig=r,this.onChunk=i,this.file=u.createFile(),this.file.onError=e=>{console.error(e)},this.file.onReady=this.onReady.bind(this),this.file.onSamples=this.onSamples.bind(this),this.loadMetadata()}async lo
                                        2025-02-14 00:15:54 UTC1369INData Raw: 3a 65 2b 61 2e 62 79 74 65 4c 65 6e 67 74 68 7d 64 65 73 63 72 69 70 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 66 69 6c 65 2e 67 65 74 54 72 61 63 6b 42 79 49 64 28 65 2e 69 64 29 3b 66 6f 72 28 63 6f 6e 73 74 20 65 20 6f 66 20 74 2e 6d 64 69 61 2e 6d 69 6e 66 2e 73 74 62 6c 2e 73 74 73 64 2e 65 6e 74 72 69 65 73 29 69 66 28 65 2e 61 76 63 43 7c 7c 65 2e 68 76 63 43 7c 7c 65 2e 61 76 31 43 29 7b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 75 2e 44 61 74 61 53 74 72 65 61 6d 28 76 6f 69 64 20 30 2c 30 2c 75 2e 44 61 74 61 53 74 72 65 61 6d 2e 42 49 47 5f 45 4e 44 49 41 4e 29 3b 72 65 74 75 72 6e 20 65 2e 61 76 63 43 3f 65 2e 61 76 63 43 2e 77 72 69 74 65 28 74 29 3a 65 2e 68 76 63 43 3f 65 2e 68 76 63 43 2e 77 72 69 74 65 28 74 29 3a 65 2e 61
                                        Data Ascii: :e+a.byteLength}description(e){const t=this.file.getTrackById(e.id);for(const e of t.mdia.minf.stbl.stsd.entries)if(e.avcC||e.hvcC||e.av1C){const t=new u.DataStream(void 0,0,u.DataStream.BIG_ENDIAN);return e.avcC?e.avcC.write(t):e.hvcC?e.hvcC.write(t):e.a
                                        2025-02-14 00:15:54 UTC1369INData Raw: 62 61 6c 54 68 69 73 3b 69 66 28 21 73 29 72 65 74 75 72 6e 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 5b 56 69 64 65 6f 20 50 72 65 76 69 65 77 5d 20 57 65 62 43 6f 64 65 63 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 65 3d 3e 7b 77 3d 65 7d 29 29 3b 63 6f 6e 73 74 20 61 3d 6e 65 77 20 53 65 74 3b 72 65 74 75 72 6e 20 79 3d 6e 65 77 20 56 69 64 65 6f 44 65 63 6f 64 65 72 28 7b 61 73 79 6e 63 20 6f 75 74 70 75 74 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 74 69 6d 65 73 74 61 6d 70 2f 31 65 36 2c 72 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 29 3b 69 66 28 21 61 2e 68 61 73 28 72 29 29 7b 63 6f 6e 73 74 20 74 3d 61 77 61 69 74 20 63 72 65 61 74 65 49 6d 61 67 65 42 69 74 6d 61 70 28 65 29 3b 61 2e 61 64 64 28 72
                                        Data Ascii: balThis;if(!s)return console.log("[Video Preview] WebCodecs not supported"),new Promise((e=>{w=e}));const a=new Set;return y=new VideoDecoder({async output(e){const t=e.timestamp/1e6,r=Math.floor(t);if(!a.has(r)){const t=await createImageBitmap(e);a.add(r
                                        2025-02-14 00:15:54 UTC1138INData Raw: 65 64 75 63 65 28 28 28 74 2c 72 29 3d 3e 28 6f 2e 66 5b 72 5d 28 65 2c 74 29 2c 74 29 29 2c 5b 5d 29 29 2c 6f 2e 75 3d 65 3d 3e 65 2b 22 2e 22 2b 7b 35 39 30 35 3a 22 37 37 34 30 63 31 37 34 33 35 34 30 64 66 32 64 36 39 39 31 22 2c 37 37 38 34 3a 22 65 63 35 31 36 34 39 33 38 35 33 31 66 66 65 35 34 35 61 32 22 2c 39 33 35 37 3a 22 31 66 36 38 33 36 66 32 64 39 35 31 37 31 34 32 30 65 39 35 22 7d 5b 65 5d 2b 22 2e 6a 73 22 2c 6f 2e 6d 69 6e 69 43 73 73 46 3d 65 3d 3e 7b 7d 2c 6f 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 29 72 65 74 75 72 6e 20 67 6c 6f 62 61 6c 54 68 69 73 3b 74 72 79 7b 72 65 74 75 72 6e 20 74 68 69 73 7c 7c 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28
                                        Data Ascii: educe(((t,r)=>(o.f[r](e,t),t)),[])),o.u=e=>e+"."+{5905:"7740c1743540df2d6991",7784:"ec5164938531ffe545a2",9357:"1f6836f2d95171420e95"}[e]+".js",o.miniCssF=e=>{},o.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function(
                                        2025-02-14 00:15:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        31192.168.2.549778104.21.80.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:53 UTC361OUTGET /6708.05075ec696cf1bca34b2.js HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:53 UTC945INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:15:53 GMT
                                        Content-Type: application/javascript
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Last-Modified: Sun, 11 Aug 2024 15:15:18 GMT
                                        Vary: Accept-Encoding
                                        ETag: W/"66b8d586-287f"
                                        Expires: Fri, 14 Feb 2025 12:15:52 GMT
                                        Cache-Control: max-age=43200
                                        Age: 1
                                        cf-cache-status: HIT
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LdcJzOFqn3g2FNdTFSvRvCZnN7%2BjGQ0vOGPmKpdgNW4KGC0BJo5emtSrJ%2FPbiBxjgyRK9T9IkSWCJGBu1B%2FTv6xlQ7jdlQHHOs4B4hQbWpyfZv5zaEmPr5yFQeA%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118ddc6bad542d2-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1577&min_rtt=1568&rtt_var=606&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=939&delivery_rate=1780487&cwnd=229&unsent_bytes=0&cid=52c1c8a4167f5d01&ts=140&x=0"
                                        2025-02-14 00:15:53 UTC424INData Raw: 32 38 37 66 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 37 30 38 5d 2c 7b 36 36 37 30 38 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 72 28 74 29 2c 73 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 46 7d 29 3b 76 61 72 20 69 3d 73 28 31 39 38 32 32 29 2c 72 3d 73 28 36 37 30 35 34 29 2c 61 3d 73 28 39 37 30 35 29 2c 6e 3d 73 28 31 34 32 33 35 29 2c 6f 3d 73 28 34 31 30 37 34 29 2c 68 3d 73 28 38 32 33 39 33 29 2c 64 3d 73 28 36 36 36 34 34 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 2c 73 29 7b 76 61 72 20 69 3b 72 65 74 75 72 6e 28 74 3d 22
                                        Data Ascii: 287f"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[6708],{66708:(e,t,s)=>{s.r(t),s.d(t,{default:()=>F});var i=s(19822),r=s(67054),a=s(9705),n=s(14235),o=s(41074),h=s(82393),d=s(66644);function c(e,t,s){var i;return(t="
                                        2025-02-14 00:15:53 UTC1369INData Raw: 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 40 40 74 6f 50 72 69 6d 69 74 69 76 65 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 2e 22 29 7d 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 65 29 7d 28 74 29 29 3f 69 3a 69 2b 22 22 29 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 73 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 73 2c 65 7d 63 6f 6e 73 74 20 6c 3d 53 79 6d 62 6f 6c 28 22 57 41 49 54 49 4e 47 22 29 2c 6d 3d 68 2e 4e 69 7c 7c 68 2e 70 7a 3f 2e 37 35 3a 31 2c 75 3d 68 2e 4e 69 3f 2e 35 3a 2e 37 35 2c 67 3d 32 34 2c 70 3d 68 2e
                                        Data Ascii: ow new TypeError("@@toPrimitive must return a primitive value.")}return String(e)}(t))?i:i+"")in e?Object.defineProperty(e,t,{value:s,enumerable:!0,configurable:!0,writable:!0}):e[t]=s,e}const l=Symbol("WAITING"),m=h.Ni||h.pz?.75:1,u=h.Ni?.5:.75,g=24,p=h.
                                        2025-02-14 00:15:53 UTC1369INData Raw: 78 22 2c 30 29 2c 63 28 74 68 69 73 2c 22 73 70 65 65 64 22 2c 31 29 2c 63 28 74 68 69 73 2c 22 64 69 72 65 63 74 69 6f 6e 22 2c 31 29 2c 63 28 74 68 69 73 2c 22 6c 61 73 74 52 65 6e 64 65 72 41 74 22 2c 76 6f 69 64 20 30 29 2c 74 68 69 73 2e 61 64 64 56 69 65 77 28 72 2c 74 2c 6f 2c 69 2e 63 6f 6f 72 64 73 29 2c 74 68 69 73 2e 69 6e 69 74 43 6f 6e 66 69 67 28 29 2c 74 68 69 73 2e 69 6e 69 74 52 65 6e 64 65 72 65 72 28 29 7d 72 65 6d 6f 76 65 56 69 65 77 28 65 29 7b 63 6f 6e 73 74 7b 63 61 6e 76 61 73 3a 74 2c 63 74 78 3a 73 2c 69 73 53 68 61 72 65 64 43 61 6e 76 61 73 3a 69 2c 63 6f 6f 72 64 73 3a 72 7d 3d 74 68 69 73 2e 76 69 65 77 73 2e 67 65 74 28 65 29 3b 69 3f 73 2e 63 6c 65 61 72 52 65 63 74 28 72 2e 78 2c 72 2e 79 2c 74 68 69 73 2e 69 6d 67 53 69
                                        Data Ascii: x",0),c(this,"speed",1),c(this,"direction",1),c(this,"lastRenderAt",void 0),this.addView(r,t,o,i.coords),this.initConfig(),this.initRenderer()}removeView(e){const{canvas:t,ctx:s,isSharedCanvas:i,coords:r}=this.views.get(e);i?s.clearRect(r.x,r.y,this.imgSi
                                        2025-02-14 00:15:53 UTC1369INData Raw: 65 65 64 3d 65 7d 73 65 74 4e 6f 4c 6f 6f 70 28 65 29 7b 74 68 69 73 2e 70 61 72 61 6d 73 2e 6e 6f 4c 6f 6f 70 3d 65 7d 61 73 79 6e 63 20 73 65 74 53 68 61 72 65 64 43 61 6e 76 61 73 43 6f 6f 72 64 73 28 65 2c 74 29 7b 63 6f 6e 73 74 20 73 3d 74 68 69 73 2e 76 69 65 77 73 2e 67 65 74 28 65 29 2c 7b 63 61 6e 76 61 73 3a 69 2c 63 74 78 3a 72 7d 3d 73 2c 61 3d 21 69 2e 64 61 74 61 73 65 74 2e 69 73 4a 75 73 74 43 6c 65 61 6e 65 64 7c 7c 22 66 61 6c 73 65 22 3d 3d 3d 69 2e 64 61 74 61 73 65 74 2e 69 73 4a 75 73 74 43 6c 65 61 6e 65 64 3b 61 7c 7c 61 77 61 69 74 20 77 2e 67 65 74 28 69 29 3b 6c 65 74 5b 6e 2c 6f 5d 3d 5b 69 2e 77 69 64 74 68 2c 69 2e 68 65 69 67 68 74 5d 3b 69 66 28 61 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 63 61 6c 63 53 69 7a 65 46 61
                                        Data Ascii: eed=e}setNoLoop(e){this.params.noLoop=e}async setSharedCanvasCoords(e,t){const s=this.views.get(e),{canvas:i,ctx:r}=s,a=!i.dataset.isJustCleaned||"false"===i.dataset.isJustCleaned;a||await w.get(i);let[n,o]=[i.width,i.height];if(a){const e=this.calcSizeFa
                                        2025-02-14 00:15:53 UTC1369INData Raw: 61 74 68 2e 72 6f 75 6e 64 28 69 2e 78 2a 68 29 2c 79 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 69 2e 79 2a 64 29 7d 2c 6f 6e 4c 6f 61 64 3a 73 7d 29 7d 74 68 69 73 2e 69 73 52 65 6e 64 65 72 65 72 49 6e 69 74 65 64 26 26 74 68 69 73 2e 64 6f 50 6c 61 79 28 29 7d 63 61 6c 63 53 69 7a 65 46 61 63 74 6f 72 28 29 7b 63 6f 6e 73 74 7b 73 69 7a 65 3a 65 2c 69 73 4c 6f 77 50 72 69 6f 72 69 74 79 3a 74 2c 71 75 61 6c 69 74 79 3a 73 3d 28 74 26 26 28 21 65 7c 7c 65 3e 67 29 3f 75 3a 6d 29 7d 3d 74 68 69 73 2e 70 61 72 61 6d 73 3b 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 61 78 28 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 2a 73 2c 31 29 7d 64 65 73 74 72 6f 79 28 29 7b 74 68 69 73 2e 69 73 44 65 73 74 72 6f 79 65 64 3d 21 30 2c 74 68 69 73 2e 70
                                        Data Ascii: ath.round(i.x*h),y:Math.round(i.y*d)},onLoad:s})}this.isRendererInited&&this.doPlay()}calcSizeFactor(){const{size:e,isLowPriority:t,quality:s=(t&&(!e||e>g)?u:m)}=this.params;return Math.max(window.devicePixelRatio*s,1)}destroy(){this.isDestroyed=!0,this.p
                                        2025-02-14 00:15:53 UTC1369INData Raw: 6e 69 6d 61 74 69 6e 67 7c 7c 28 74 68 69 73 2e 69 73 57 61 69 74 69 6e 67 7c 7c 28 74 68 69 73 2e 6c 61 73 74 52 65 6e 64 65 72 41 74 3d 76 6f 69 64 20 30 29 2c 74 68 69 73 2e 69 73 45 6e 64 65 64 3d 21 31 2c 74 68 69 73 2e 69 73 41 6e 69 6d 61 74 69 6e 67 3d 21 30 2c 74 68 69 73 2e 69 73 57 61 69 74 69 6e 67 3d 21 31 2c 28 30 2c 69 2e 69 30 29 28 28 28 29 3d 3e 7b 69 66 28 74 68 69 73 2e 69 73 44 65 73 74 72 6f 79 65 64 29 72 65 74 75 72 6e 21 31 3b 69 66 28 21 74 68 69 73 2e 69 73 41 6e 69 6d 61 74 69 6e 67 26 26 41 72 72 61 79 2e 66 72 6f 6d 28 74 68 69 73 2e 76 69 65 77 73 2e 76 61 6c 75 65 73 28 29 29 2e 65 76 65 72 79 28 28 65 3d 3e 7b 6c 65 74 7b 69 73 4c 6f 61 64 65 64 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 20 74 7d 29 29 29 72 65 74 75 72 6e 21 31
                                        Data Ascii: nimating||(this.isWaiting||(this.lastRenderAt=void 0),this.isEnded=!1,this.isAnimating=!0,this.isWaiting=!1,(0,i.i0)((()=>{if(this.isDestroyed)return!1;if(!this.isAnimating&&Array.from(this.views.values()).every((e=>{let{isLoaded:t}=e;return t})))return!1
                                        2025-02-14 00:15:53 UTC1369INData Raw: 70 46 72 61 6d 65 49 6e 64 65 78 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 69 73 41 6e 69 6d 61 74 69 6e 67 3d 21 31 2c 21 31 3b 74 68 69 73 2e 61 70 70 72 6f 78 46 72 61 6d 65 49 6e 64 65 78 2b 3d 72 7d 63 6f 6e 73 74 20 6e 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 74 68 69 73 2e 61 70 70 72 6f 78 46 72 61 6d 65 49 6e 64 65 78 29 3b 72 65 74 75 72 6e 21 21 74 68 69 73 2e 67 65 74 46 72 61 6d 65 28 6e 29 7c 7c 28 74 68 69 73 2e 72 65 71 75 65 73 74 46 72 61 6d 65 28 6e 29 2c 74 68 69 73 2e 69 73 57 61 69 74 69 6e 67 3d 21 30 2c 74 68 69 73 2e 69 73 41 6e 69 6d 61 74 69 6e 67 3d 21 31 2c 21 31 29 7d 29 2c 64 2e 52 4b 29 29 29 7d 67 65 74 46 72 61 6d 65 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 72 61 6d 65 73 5b 65 5d 7d 72 65 71 75 65 73 74 46 72 61 6d 65
                                        Data Ascii: pFrameIndex=void 0,this.isAnimating=!1,!1;this.approxFrameIndex+=r}const n=Math.round(this.approxFrameIndex);return!!this.getFrame(n)||(this.requestFrame(n),this.isWaiting=!0,this.isAnimating=!1,!1)}),d.RK)))}getFrame(e){return this.frames[e]}requestFrame
                                        2025-02-14 00:15:53 UTC1369INData Raw: 61 6c 6c 62 61 63 6b 22 2c 6e 65 77 20 4d 61 70 29 7d 64 65 73 74 72 6f 79 28 29 7b 7d 69 6e 69 74 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 6e 65 77 20 41 72 72 61 79 28 65 29 2c 73 3d 30 3b 73 3c 65 3b 73 2b 2b 29 74 5b 73 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 3b 74 68 69 73 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 74 79 70 65 3a 22 69 6e 69 74 22 2c 61 72 67 73 3a 74 7d 29 7d 72 65 71 75 65 73 74 28 65 29 7b 63 6f 6e 73 74 7b 72 65 71 75 65 73 74 53 74 61 74 65 73 3a 74 2c 72 65 71 75 65 73 74 53 74 61 74 65 73 42 79 43 61 6c 6c 62 61 63 6b 3a 73 7d 3d 74 68 69 73 2c 72 3d 28 30 2c 69 2e 41 29 28 29 2c 61 3d 7b 74 79 70 65 3a 22 63 61 6c 6c 4d 65 74 68 6f 64 22 2c 6d 65 73 73 61 67 65 49 64 3a
                                        Data Ascii: allback",new Map)}destroy(){}init(){for(var e=arguments.length,t=new Array(e),s=0;s<e;s++)t[s]=arguments[s];this.postMessage({type:"init",args:t})}request(e){const{requestStates:t,requestStatesByCallback:s}=this,r=(0,i.A)(),a={type:"callMethod",messageId:
                                        2025-02-14 00:15:53 UTC368INData Raw: 3a 28 65 2c 74 2c 73 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2d 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 2f 65 29 2a 65 7d 73 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 69 7d 29 7d 2c 34 31 30 37 34 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 6f 2c 62 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 69 3d 73 28 33 31 34 38 31 29 2c 72 3d 73 28 35 31 33 30 29 3b 63 6f 6e 73 74 20 61 3d 4d 61 74 68 2e 6d 69 6e 28 6e 61 76 69 67 61 74 6f 72 2e 68 61 72 64 77 61 72 65 43 6f 6e 63 75 72 72 65 6e 63 79 7c 7c 34 2c 34 29 3b 6c 65 74 20 6e 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 72 65 74 75 72 6e 20 69 2e 57 37 35 3f 5b 5d 3a 28 6e 7c 7c 28 6e 3d 6e 65 77 20 41 72 72 61 79 28 61 29 2e 66 69 6c 6c 28 76 6f 69 64
                                        Data Ascii: :(e,t,s)=>{function i(e,t){return t-Math.floor(t/e)*e}s.d(t,{A:()=>i})},41074:(e,t,s)=>{s.d(t,{A:()=>o,b:()=>a});var i=s(31481),r=s(5130);const a=Math.min(navigator.hardwareConcurrency||4,4);let n;function o(){return i.W75?[]:(n||(n=new Array(a).fill(void
                                        2025-02-14 00:15:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        32192.168.2.549777104.21.16.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:53 UTC580OUTGET /favicon-32x32.png HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://waaws.icu/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:53 UTC932INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:15:53 GMT
                                        Content-Type: image/png
                                        Content-Length: 734
                                        Connection: close
                                        Last-Modified: Mon, 19 Aug 2024 08:00:42 GMT
                                        ETag: "66c2fbaa-2de"
                                        Expires: Sat, 15 Mar 2025 11:12:33 GMT
                                        Cache-Control: max-age=2592000
                                        CF-Cache-Status: HIT
                                        Age: 47000
                                        Accept-Ranges: bytes
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l36dr%2FpF%2FnFf4fOOHEK4B0OCuzGlGOUx9AErCn2s9g%2BmtrYX%2BDgVqfKmNzPnPZ8ncKAvM90K%2BPvdm1PATLHLcawkLAFR6OV9Mhu6Ck4NpSmgq7CaD5KuIcbk7NY%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118ddc6ba548ce0-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1790&min_rtt=1787&rtt_var=677&sent=3&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1158&delivery_rate=1609702&cwnd=227&unsent_bytes=0&cid=5ecd4f7ded62acf1&ts=138&x=0"
                                        2025-02-14 00:15:53 UTC437INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 00 bd 50 4c 54 45 00 00 00 47 b7 f4 30 a5 de 30 a6 df 2f a5 df 2d a2 da 2a 9f d7 2a 9d d4 2f a3 df 28 9e d6 2f 9f d9 3a af e9 37 ae ea 38 b0 e8 2a 9e d5 27 9f d3 33 ab e7 37 b0 ec 37 a7 e7 34 a7 e4 37 af e7 37 b0 e7 3f b4 ef 38 af e8 38 a8 e8 38 ac e9 35 ac e8 34 aa e6 33 a8 e4 32 a8 e2 31 a6 e1 30 a4 e0 30 a5 de 2e a3 dd 2d a1 db 2c a0 d9 2b 9f d8 2a 9e d6 2a 9d d5 28 9c d4 28 9b d3 28 a0 d8 c0 e0 f3 a0 d3 f0 f0 f8 fc 78 c3 ea 6e c0 e7 f8 ff ff ff ff ff e2 f0 f8 5f b8 e3 30 a0 e0 30 a0 d8 4c b0 e0 30 a8 e0 53 b0 e6 95 d0 ee d8 f0 f8 b0 dc f0 40 ac e0 83 c8 e8 b8 e0 f0 cc e8 f8 ca fc e3 93 00 00 00 19 74 52 4e 53 00 08 48 98 f0 d8 c4 98 18 e0 30 30 de
                                        Data Ascii: PNGIHDR DPLTEG00/-**/(/:78*'377477?8885432100.-,+**(((xn_00L0S@tRNSH00
                                        2025-02-14 00:15:53 UTC297INData Raw: 7b 78 3c 39 b1 cb 32 26 80 b8 ca 44 ab cb c1 49 85 bc 26 42 27 cb 5f 77 97 92 d3 f9 83 eb 35 5a af 57 eb d5 aa 03 f2 7a bd 59 23 ef 79 75 c8 f3 75 a1 83 1b 51 7d b3 91 41 da 6c 36 eb e8 fd 70 62 ae 17 61 8e 0e fe 86 ac 25 6a d8 fa 49 7c 3d 2e 7d ca d1 91 1a 90 04 f2 76 bb f5 bd 27 fd f7 af e7 fb 6f 87 3b fb db 98 0c 0a 3f f8 e1 c5 d3 fc 80 e7 c8 4b 1a 14 10 35 8d 0e 18 6a 9a 16 3a a9 25 5d 91 08 82 c6 e9 1a 0a 3e 0e e7 06 5b 5e 16 80 b5 30 d3 89 46 ce fc 45 1e a8 86 41 8b 01 a8 7a c9 e6 e9 a0 bb ce a9 00 50 69 19 05 41 10 78 f8 42 6f 81 8e 17 bd 55 01 d4 36 8a 74 3d 08 ce 97 bd 6e e8 38 da 40 98 62 72 86 89 39 06 e6 9e df f7 0a 83 58 a5 6a 59 a6 65 e2 b0 48 76 ae 56 20 51 ab 5a b6 65 e3 b0 68 27 b4 55 6b 90 a9 28 f6 0f a5 02 05 ac dd c2 da ce de a5 5a 6d
                                        Data Ascii: {x<92&DI&B'_w5ZWzY#yuuQ}Al6pba%jI|=.}v'o;?K5j:%]>[^0FEAzPiAxBoU6t=n8@br9XjYeHvV QZeh'Uk(Zm


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        33192.168.2.549779104.21.16.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:53 UTC462OUTGET /5284.4eaa934da8669b7ad1b0.js HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        Cache-Control: max-age=0
                                        Accept: */*
                                        Service-Worker: script
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: same-origin
                                        Sec-Fetch-Dest: serviceworker
                                        Referer: https://waaws.icu/
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:54 UTC942INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:15:53 GMT
                                        Content-Type: application/javascript
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Last-Modified: Mon, 19 Aug 2024 08:00:38 GMT
                                        Vary: Accept-Encoding
                                        ETag: W/"66c2fba6-2729"
                                        Expires: Fri, 14 Feb 2025 12:15:53 GMT
                                        Cache-Control: max-age=43200
                                        CF-Cache-Status: REVALIDATED
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8WMRsnjKj3RQmkMmp4u05AyOLGouvxzNoIrGIrcFt4PqoToJToVKx1kwb%2FP000la71odIqQZAuNvFoxsg29XokitpJTRmTbug2v2uiqrLqmd5BfoGTbgxeKQpkE%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118ddc6cfb441ba-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1598&min_rtt=1588&rtt_var=616&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1040&delivery_rate=1748502&cwnd=198&unsent_bytes=0&cid=aaf4a8d6d4616dc0&ts=713&x=0"
                                        2025-02-14 00:15:54 UTC427INData Raw: 32 37 32 39 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 21 31 2c 74 3d 22 74 74 2d 6d 65 64 69 61 2d 70 72 6f 67 72 65 73 73 69 76 65 22 2c 6e 3d 22 74 74 2d 61 73 73 65 74 73 22 2c 73 3d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2c 4d 61 74 68 2e 72 6f 75 6e 64 28 34 35 30 29 2c 6e 65 77 20 53 65 74 28 5b 22 6e 65 77 4d 65 73 73 61 67 65 22 2c 22 6e 65 77 53 63 68 65 64 75 6c 65 64 4d 65 73 73 61 67 65 22 2c 22 64 65 6c 65 74 65 4d 65 73 73 61 67 65 73 22 2c 22 64 65 6c 65 74 65 53 63 68 65 64 75 6c 65 64 4d 65 73 73 61 67 65 73 22 2c 22 64 65 6c 65 74 65 48 69 73 74 6f 72 79 22 2c 22 75 70 64 61 74 65 54 68 72 65
                                        Data Ascii: 2729(()=>{"use strict";const e=!1,t="tt-media-progressive",n="tt-assets",s=("undefined"!=typeof window&&window.innerHeight,Math.round(450),new Set(["newMessage","newScheduledMessage","deleteMessages","deleteScheduledMessages","deleteHistory","updateThre
                                        2025-02-14 00:15:54 UTC1369INData Raw: 22 2c 22 61 75 64 69 6f 2f 61 61 63 22 2c 22 61 75 64 69 6f 2f 6d 34 61 22 2c 22 61 75 64 69 6f 2f 6d 70 34 22 2c 22 61 75 64 69 6f 2f 78 2d 6d 34 61 22 5d 29 2c 6e 65 77 20 53 65 74 28 5b 2e 2e 2e 73 2c 2e 2e 2e 61 5d 29 2c 6e 65 77 20 53 65 74 28 5b 22 74 2e 6d 65 22 2c 22 77 65 62 2e 74 2e 6d 65 22 2c 22 61 2e 74 2e 6d 65 22 2c 22 6b 2e 74 2e 6d 65 22 2c 22 7a 2e 74 2e 6d 65 22 5d 29 2c 6e 65 77 20 53 65 74 28 5b 22 41 55 22 2c 22 42 44 22 2c 22 43 41 22 2c 22 43 4f 22 2c 22 45 47 22 2c 22 48 4e 22 2c 22 49 45 22 2c 22 49 4e 22 2c 22 4a 4f 22 2c 22 4d 58 22 2c 22 4d 59 22 2c 22 4e 49 22 2c 22 4e 5a 22 2c 22 50 48 22 2c 22 50 4b 22 2c 22 53 41 22 2c 22 53 56 22 2c 22 55 53 22 5d 29 3b 63 6f 6e 73 74 20 69 3d 65 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28
                                        Data Ascii: ","audio/aac","audio/m4a","audio/mp4","audio/x-m4a"]),new Set([...s,...a]),new Set(["t.me","web.t.me","a.t.me","k.t.me","z.t.me"]),new Set(["AU","BD","CA","CO","EG","HN","IE","IN","JO","MX","MY","NI","NZ","PH","PK","SA","SV","US"]);const i=e=>new Promise(
                                        2025-02-14 00:15:54 UTC1369INData Raw: 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 28 65 3d 3e 7b 63 6f 6e 73 74 7b 74 79 70 65 3a 74 2c 6d 65 73 73 61 67 65 49 64 3a 6e 2c 72 65 73 75 6c 74 3a 73 7d 3d 65 2e 64 61 74 61 3b 69 66 28 22 70 61 72 74 52 65 73 70 6f 6e 73 65 22 3d 3d 3d 74 29 7b 63 6f 6e 73 74 20 65 3d 75 2e 67 65 74 28 6e 29 3b 65 26 26 65 2e 72 65 73 6f 6c 76 65 28 73 29 7d 7d 29 29 3b 63 6f 6e 73 74 20 66 3d 31 30 34 38 35 37 36 3b 63 6c 61 73 73 20 70 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 73 3b 65 3d 74 68 69 73 2c 6e 3d 76 6f 69 64 20 30 2c 28 74 3d 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 28 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c
                                        Data Ascii: ventListener("message",(e=>{const{type:t,messageId:n,result:s}=e.data;if("partResponse"===t){const e=u.get(n);e&&e.resolve(s)}}));const f=1048576;class p{constructor(){var e,t,n,s;e=this,n=void 0,(t="symbol"==typeof(s=function(e,t){if("object"!=typeof e||
                                        2025-02-14 00:15:54 UTC1369INData Raw: 6f 72 79 3a 63 7d 3d 65 3b 63 6f 6e 73 74 20 6c 3d 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29 2d 6d 3c 31 65 33 2c 75 3d 7b 62 6f 64 79 3a 73 2c 64 61 74 61 3a 7b 63 68 61 74 49 64 3a 74 2c 6d 65 73 73 61 67 65 49 64 3a 6e 2c 72 65 61 63 74 69 6f 6e 3a 6f 2c 63 6f 75 6e 74 3a 31 2c 73 68 6f 75 6c 64 52 65 70 6c 61 63 65 48 69 73 74 6f 72 79 3a 63 7d 2c 69 63 6f 6e 3a 69 7c 7c 22 69 63 6f 6e 2d 31 39 32 78 31 39 32 2e 70 6e 67 22 2c 62 61 64 67 65 3a 22 69 63 6f 6e 2d 31 39 32 78 31 39 32 2e 70 6e 67 22 2c 74 61 67 3a 53 74 72 69 6e 67 28 6c 3f 30 3a 74 7c 7c 30 29 2c 76 69 62 72 61 74 65 3a 5b 32 30 30 2c 31 30 30 2c 32 30 30 5d 7d 3b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 6f 7c 7c 72 3f 76 6f 69 64 20 30 3a 62 28 53
                                        Data Ascii: ory:c}=e;const l=(new Date).valueOf()-m<1e3,u={body:s,data:{chatId:t,messageId:n,reaction:o,count:1,shouldReplaceHistory:c},icon:i||"icon-192x192.png",badge:"icon-192x192.png",tag:String(l?0:t||0),vibrate:[200,100,200]};return Promise.all([o||r?void 0:b(S
                                        2025-02-14 00:15:54 UTC1369INData Raw: 22 61 63 74 69 76 61 74 65 22 2c 28 74 3d 3e 7b 65 26 26 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 53 65 72 76 69 63 65 57 6f 72 6b 65 72 20 61 63 74 69 76 61 74 65 64 22 29 2c 74 2e 77 61 69 74 55 6e 74 69 6c 28 50 72 6f 6d 69 73 65 2e 72 61 63 65 28 5b 69 28 33 65 33 29 2c 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 73 65 6c 66 2e 63 61 63 68 65 73 2e 64 65 6c 65 74 65 28 6e 29 2c 73 65 6c 66 2e 63 6c 69 65 6e 74 73 2e 63 6c 61 69 6d 28 29 5d 29 5d 29 29 7d 29 29 2c 73 65 6c 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 65 74 63 68 22 2c 28 73 3d 3e 7b 63 6f 6e 73 74 7b 75 72 6c 3a 61 7d 3d 73 2e 72 65 71 75 65 73 74 2c 69 3d 73 65 6c 66 2e 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 73 63 6f 70 65 3b 69 66 28 21 61 2e 73 74 61 72 74 73 57 69 74 68
                                        Data Ascii: "activate",(t=>{e&&console.log("ServiceWorker activated"),t.waitUntil(Promise.race([i(3e3),Promise.all([self.caches.delete(n),self.clients.claim()])]))})),self.addEventListener("fetch",(s=>{const{url:a}=s.request,i=self.registration.scope;if(!a.startsWith
                                        2025-02-14 00:15:54 UTC1369INData Raw: 20 50 52 4f 47 52 45 53 53 49 56 45 22 2c 74 29 7d 69 66 28 21 68 29 72 65 74 75 72 6e 20 6e 65 77 20 52 65 73 70 6f 6e 73 65 28 22 22 2c 7b 73 74 61 74 75 73 3a 35 30 30 2c 73 74 61 74 75 73 54 65 78 74 3a 22 46 61 69 6c 65 64 20 74 6f 20 66 65 74 63 68 20 70 72 6f 67 72 65 73 73 69 76 65 20 70 61 72 74 22 7d 29 3b 63 6f 6e 73 74 7b 61 72 72 61 79 42 75 66 66 65 72 3a 6d 2c 66 75 6c 6c 53 69 7a 65 3a 67 2c 6d 69 6d 65 54 79 70 65 3a 77 7d 3d 68 2c 79 3d 4d 61 74 68 2e 6d 69 6e 28 6c 2d 6f 2b 31 2c 6d 2e 62 79 74 65 4c 65 6e 67 74 68 29 3b 6c 3d 6f 2b 79 2d 31 3b 63 6f 6e 73 74 20 76 3d 6d 2e 73 6c 69 63 65 28 30 2c 79 29 2c 53 3d 5b 5b 22 43 6f 6e 74 65 6e 74 2d 52 61 6e 67 65 22 2c 60 62 79 74 65 73 20 24 7b 6f 7d 2d 24 7b 6c 7d 2f 24 7b 67 7d 60 5d 2c
                                        Data Ascii: PROGRESSIVE",t)}if(!h)return new Response("",{status:500,statusText:"Failed to fetch progressive part"});const{arrayBuffer:m,fullSize:g,mimeType:w}=h,y=Math.min(l-o+1,m.byteLength);l=o+y-1;const v=m.slice(0,y),S=[["Content-Range",`bytes ${o}-${l}/${g}`],
                                        2025-02-14 00:15:54 UTC1369INData Raw: 62 79 74 65 4c 65 6e 67 74 68 3c 66 3f 65 2e 63 6c 6f 73 65 28 29 3a 68 3c 6f 26 26 28 68 3d 75 28 68 29 29 29 3a 65 2e 63 6c 6f 73 65 28 29 7d 7d 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 52 65 73 70 6f 6e 73 65 28 6d 2c 7b 73 74 61 74 75 73 3a 32 30 30 2c 73 74 61 74 75 73 54 65 78 74 3a 22 4f 4b 22 2c 68 65 61 64 65 72 73 3a 63 7d 29 7d 28 73 29 29 2c 21 30 3b 69 66 28 6c 2e 69 6e 63 6c 75 64 65 73 28 22 2f 73 68 61 72 65 2f 22 29 26 26 73 2e 72 65 73 70 6f 6e 64 57 69 74 68 28 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 50 4f 53 54 22 3d 3d 3d 65 2e 72 65 71 75 65 73 74 2e 6d 65 74 68 6f 64 29 74 72 79 7b 21 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 61 77 61 69 74 20 73 65 6c 66 2e 63 6c 69
                                        Data Ascii: byteLength<f?e.close():h<o&&(h=u(h))):e.close()}});return new Response(m,{status:200,statusText:"OK",headers:c})}(s)),!0;if(l.includes("/share/")&&s.respondWith(async function(e){if("POST"===e.request.method)try{!async function(e,t){const n=await self.cli
                                        2025-02-14 00:15:54 UTC1369INData Raw: 6e 74 3d 3d 3d 68 2e 54 72 75 65 3b 72 65 74 75 72 6e 20 6e 26 26 28 74 2b 3d 22 20 f0 9f 94 95 22 29 2c 7b 63 68 61 74 49 64 3a 79 28 65 29 2c 6d 65 73 73 61 67 65 49 64 3a 76 28 65 29 2c 62 6f 64 79 3a 65 2e 64 65 73 63 72 69 70 74 69 6f 6e 2c 69 73 53 69 6c 65 6e 74 3a 6e 2c 74 69 74 6c 65 3a 74 7d 7d 28 6e 29 3b 67 2e 68 61 73 28 73 2e 6d 65 73 73 61 67 65 49 64 29 3f 67 2e 64 65 6c 65 74 65 28 73 2e 6d 65 73 73 61 67 65 49 64 29 3a 74 2e 77 61 69 74 55 6e 74 69 6c 28 52 28 73 29 29 7d 29 29 2c 73 65 6c 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 63 6c 69 63 6b 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 6e 3d 73 65 6c 66 2e 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 73 63 6f 70 65 3b
                                        Data Ascii: nt===h.True;return n&&(t+=" "),{chatId:y(e),messageId:v(e),body:e.description,isSilent:n,title:t}}(n);g.has(s.messageId)?g.delete(s.messageId):t.waitUntil(R(s))})),self.addEventListener("notificationclick",(function(t){const n=self.registration.scope;
                                        2025-02-14 00:15:54 UTC23INData Raw: 6f 6c 76 65 64 28 29 29 7d 7d 28 65 29 7d 29 29 7d 29 28 29 3b 0d 0a
                                        Data Ascii: olved())}}(e)}))})();
                                        2025-02-14 00:15:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        34192.168.2.549785104.21.80.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:54 UTC350OUTGET /favicon-32x32.png HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:54 UTC921INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:15:54 GMT
                                        Content-Type: image/png
                                        Content-Length: 734
                                        Connection: close
                                        Last-Modified: Mon, 19 Aug 2024 08:00:42 GMT
                                        ETag: "66c2fbaa-2de"
                                        Expires: Sat, 15 Mar 2025 11:12:33 GMT
                                        Cache-Control: max-age=2592000
                                        CF-Cache-Status: HIT
                                        Age: 47001
                                        Accept-Ranges: bytes
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BUrtME3OvFgrBmRFFULfns0yVk5z5iRhYCkWBYSXIK8MGK9fJAA0Gq5kZR0aU1naPDdVHvj5bD7jNDj9KTJRKjUxonv8xRWxcGQRAEzfLtOYrKVdS9FO6eTvbIE%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118ddcdbcc87d14-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1883&min_rtt=1875&rtt_var=720&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=928&delivery_rate=1503604&cwnd=241&unsent_bytes=0&cid=2e04ed86cc228fcd&ts=156&x=0"
                                        2025-02-14 00:15:54 UTC448INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 00 bd 50 4c 54 45 00 00 00 47 b7 f4 30 a5 de 30 a6 df 2f a5 df 2d a2 da 2a 9f d7 2a 9d d4 2f a3 df 28 9e d6 2f 9f d9 3a af e9 37 ae ea 38 b0 e8 2a 9e d5 27 9f d3 33 ab e7 37 b0 ec 37 a7 e7 34 a7 e4 37 af e7 37 b0 e7 3f b4 ef 38 af e8 38 a8 e8 38 ac e9 35 ac e8 34 aa e6 33 a8 e4 32 a8 e2 31 a6 e1 30 a4 e0 30 a5 de 2e a3 dd 2d a1 db 2c a0 d9 2b 9f d8 2a 9e d6 2a 9d d5 28 9c d4 28 9b d3 28 a0 d8 c0 e0 f3 a0 d3 f0 f0 f8 fc 78 c3 ea 6e c0 e7 f8 ff ff ff ff ff e2 f0 f8 5f b8 e3 30 a0 e0 30 a0 d8 4c b0 e0 30 a8 e0 53 b0 e6 95 d0 ee d8 f0 f8 b0 dc f0 40 ac e0 83 c8 e8 b8 e0 f0 cc e8 f8 ca fc e3 93 00 00 00 19 74 52 4e 53 00 08 48 98 f0 d8 c4 98 18 e0 30 30 de
                                        Data Ascii: PNGIHDR DPLTEG00/-**/(/:78*'377477?8885432100.-,+**(((xn_00L0S@tRNSH00
                                        2025-02-14 00:15:54 UTC286INData Raw: 44 ab cb c1 49 85 bc 26 42 27 cb 5f 77 97 92 d3 f9 83 eb 35 5a af 57 eb d5 aa 03 f2 7a bd 59 23 ef 79 75 c8 f3 75 a1 83 1b 51 7d b3 91 41 da 6c 36 eb e8 fd 70 62 ae 17 61 8e 0e fe 86 ac 25 6a d8 fa 49 7c 3d 2e 7d ca d1 91 1a 90 04 f2 76 bb f5 bd 27 fd f7 af e7 fb 6f 87 3b fb db 98 0c 0a 3f f8 e1 c5 d3 fc 80 e7 c8 4b 1a 14 10 35 8d 0e 18 6a 9a 16 3a a9 25 5d 91 08 82 c6 e9 1a 0a 3e 0e e7 06 5b 5e 16 80 b5 30 d3 89 46 ce fc 45 1e a8 86 41 8b 01 a8 7a c9 e6 e9 a0 bb ce a9 00 50 69 19 05 41 10 78 f8 42 6f 81 8e 17 bd 55 01 d4 36 8a 74 3d 08 ce 97 bd 6e e8 38 da 40 98 62 72 86 89 39 06 e6 9e df f7 0a 83 58 a5 6a 59 a6 65 e2 b0 48 76 ae 56 20 51 ab 5a b6 65 e3 b0 68 27 b4 55 6b 90 a9 28 f6 0f a5 02 05 ac dd c2 da ce de a5 5a 6d 06 65 15 b5 b5 cb b4 d4 0a fc 62
                                        Data Ascii: DI&B'_w5ZWzY#yuuQ}Al6pba%jI|=.}v'o;?K5j:%]>[^0FEAzPiAxBoU6t=n8@br9XjYeHvV QZeh'Uk(Zmeb


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        35192.168.2.549790104.21.80.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:54 UTC361OUTGET /4486.9e0ff3ce0a0c5de4a575.js HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:54 UTC943INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:15:54 GMT
                                        Content-Type: application/javascript
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Last-Modified: Sun, 11 Aug 2024 15:15:18 GMT
                                        Vary: Accept-Encoding
                                        ETag: W/"66b8d586-ab2a"
                                        Expires: Fri, 14 Feb 2025 12:15:53 GMT
                                        Cache-Control: max-age=43200
                                        CF-Cache-Status: HIT
                                        Age: 1
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2rTW7XByJSKE3SOnZhLf9FK4BeVEH9ASchBbzViMpGRpl9BPb8ciZqWJ6pFy2ULbZmgi%2F%2FZV0w69kAzr9PBIrChtHQuYzN1EWkejBXpDGpOSc6rP604HoiBICdM%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118ddcec96c43ee-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1771&min_rtt=1768&rtt_var=669&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=939&delivery_rate=1626740&cwnd=243&unsent_bytes=0&cid=1135f70a9345fa1f&ts=161&x=0"
                                        2025-02-14 00:15:54 UTC426INData Raw: 37 63 63 37 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 34 38 36 5d 2c 7b 37 36 39 32 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 65 29 2c 72 2e 64 28 65 2c 7b 43 54 52 3a 28 29 3d 3e 67 2c 49 47 45 3a 28 29 3d 3e 64 2c 64 65 66 61 75 6c 74 3a 28 29 3d 3e 77 7d 29 3b 76 61 72 20 6e 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 32 35 36 29 2c 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 32 35 36 29 2c 69 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 32 35 36 29 2c 75 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 32 35 36 29 2c 61
                                        Data Ascii: 7cc7(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[4486],{7692:(t,e,r)=>{"use strict";r.r(e),r.d(e,{CTR:()=>g,IGE:()=>d,default:()=>w});var n=new Uint8Array(256),o=new Uint8Array(256),i=new Uint32Array(256),u=new Uint32Array(256),a
                                        2025-02-14 00:15:54 UTC1369INData Raw: 33 32 41 72 72 61 79 29 72 65 74 75 72 6e 20 74 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 69 66 28 74 2e 6c 65 6e 67 74 68 25 34 21 3d 30 29 66 6f 72 28 76 61 72 20 65 3d 74 2e 6c 65 6e 67 74 68 25 34 3b 65 3c 3d 34 3b 65 2b 2b 29 74 2b 3d 22 5c 30 78 30 30 22 3b 76 61 72 20 72 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 74 2e 6c 65 6e 67 74 68 2f 34 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 74 2e 6c 65 6e 67 74 68 3b 65 2b 3d 34 29 72 5b 65 2f 34 5d 3d 28 6f 3d 65 2c 28 6e 3d 74 29 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 3c 3c 32 34 5e 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2b 31 29 3c 3c 31 36 5e 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2b 32 29 3c 3c 38 5e 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2b 33 29 29 3b 72
                                        Data Ascii: 32Array)return t;if("string"==typeof t){if(t.length%4!=0)for(var e=t.length%4;e<=4;e++)t+="\0x00";var r=new Uint32Array(t.length/4);for(e=0;e<t.length;e+=4)r[e/4]=(o=e,(n=t).charCodeAt(o)<<24^n.charCodeAt(o+1)<<16^n.charCodeAt(o+2)<<8^n.charCodeAt(o+3));r
                                        2025-02-14 00:15:54 UTC1369INData Raw: 25 65 2e 6c 65 6e 67 74 68 3d 3d 30 26 26 28 72 3d 72 3c 3c 38 5e 72 3e 3e 3e 32 34 5e 6f 3c 3c 32 34 2c 6f 3d 6f 3c 3c 31 5e 32 38 33 2a 28 6f 3e 3e 37 29 29 29 2c 74 68 69 73 2e 65 6e 63 4b 65 79 5b 69 5d 3d 74 68 69 73 2e 65 6e 63 4b 65 79 5b 69 2d 65 2e 6c 65 6e 67 74 68 5d 5e 72 3b 66 6f 72 28 76 61 72 20 75 3d 30 3b 69 3b 75 2b 2b 2c 69 2d 2d 29 72 3d 74 68 69 73 2e 65 6e 63 4b 65 79 5b 33 26 75 3f 69 3a 69 2d 34 5d 2c 74 68 69 73 2e 64 65 63 4b 65 79 5b 75 5d 3d 69 3c 3d 34 7c 7c 75 3c 34 3f 72 3a 70 5b 6e 5b 72 3e 3e 3e 32 34 5d 5d 5e 63 5b 6e 5b 72 3e 3e 31 36 26 32 35 35 5d 5d 5e 6c 5b 6e 5b 72 3e 3e 38 26 32 35 35 5d 5d 5e 66 5b 6e 5b 32 35 35 26 72 5d 5d 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 63 72 79 70 74 3d 66 75
                                        Data Ascii: %e.length==0&&(r=r<<8^r>>>24^o<<24,o=o<<1^283*(o>>7))),this.encKey[i]=this.encKey[i-e.length]^r;for(var u=0;i;u++,i--)r=this.encKey[3&u?i:i-4],this.decKey[u]=i<=4||u<4?r:p[n[r>>>24]]^c[n[r>>16&255]]^l[n[r>>8&255]]^f[n[255&r]]}return t.prototype.encrypt=fu
                                        2025-02-14 00:15:54 UTC1369INData Raw: 35 35 26 76 5d 5e 74 68 69 73 2e 64 65 63 4b 65 79 5b 67 2b 2b 5d 2c 65 3d 61 2c 61 3d 73 2c 73 3d 79 2c 79 3d 76 2c 76 3d 65 3b 72 65 74 75 72 6e 20 75 7d 2c 74 7d 28 29 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 31 36 29 2c 74 68 69 73 2e 6b 65 79 3d 68 28 74 29 2c 74 68 69 73 2e 69 76 3d 68 28 65 29 2c 74 68 69 73 2e 63 69 70 68 65 72 3d 6e 65 77 20 76 28 74 29 2c 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 3d 72 2f 34 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 63 72 79 70 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 68 28 74 29 2c 6e 3d 65 7c 7c 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 72 2e 6c
                                        Data Ascii: 55&v]^this.decKey[g++],e=a,a=s,s=y,y=v,v=e;return u},t}(),d=function(){function t(t,e,r){void 0===r&&(r=16),this.key=h(t),this.iv=h(e),this.cipher=new v(t),this.blockSize=r/4}return t.prototype.encrypt=function(t,e){for(var r=h(t),n=e||new Uint32Array(r.l
                                        2025-02-14 00:15:54 UTC1369INData Raw: 6f 3b 61 3c 72 2e 6c 65 6e 67 74 68 26 26 73 3c 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 3b 61 2b 2b 2c 73 2b 2b 29 6e 5b 61 5d 3d 75 5b 73 5d 5e 72 5b 61 5d 3b 72 2e 6c 65 6e 67 74 68 2d 69 3e 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 26 26 74 68 69 73 2e 69 6e 63 72 65 6d 65 6e 74 43 6f 75 6e 74 65 72 28 29 2c 6f 26 26 28 69 2d 3d 6f 2c 6f 3d 30 29 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 66 66 73 65 74 3d 28 74 68 69 73 2e 6f 66 66 73 65 74 2b 72 2e 6c 65 6e 67 74 68 25 34 29 25 34 2c 6e 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 63 72 79 70 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6e 63 72 79 70 74 28 74 2c 65 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 72 65 6d 65 6e 74 43 6f 75 6e 74
                                        Data Ascii: o;a<r.length&&s<this.blockSize;a++,s++)n[a]=u[s]^r[a];r.length-i>=this.blockSize&&this.incrementCounter(),o&&(i-=o,o=0)}return this.offset=(this.offset+r.length%4)%4,n},t.prototype.decrypt=function(t,e){return this.encrypt(t,e)},t.prototype.incrementCount
                                        2025-02-14 00:15:54 UTC1369INData Raw: 64 20 30 3d 3d 3d 65 26 26 28 65 3d 6f 2e 45 5f 43 41 4e 43 45 4c 45 44 29 2c 74 68 69 73 2e 5f 76 61 6c 75 65 3d 74 2c 74 68 69 73 2e 5f 63 61 6e 63 65 6c 45 72 72 6f 72 3d 65 2c 74 68 69 73 2e 5f 71 75 65 75 65 3d 5b 5d 2c 74 68 69 73 2e 5f 77 65 69 67 68 74 65 64 57 61 69 74 65 72 73 3d 5b 5d 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 63 71 75 69 72 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 74 68 69 73 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 30 29 2c 74 3c 3d 30 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 69 6e 76 61 6c 69 64 20 77 65 69 67 68 74 20 22 2e 63 6f 6e 63 61 74 28 74 2c 22 3a 20 6d 75 73 74 20 62 65 20 70 6f 73 69 74
                                        Data Ascii: d 0===e&&(e=o.E_CANCELED),this._value=t,this._cancelError=e,this._queue=[],this._weightedWaiters=[]}return t.prototype.acquire=function(t,e){var r=this;if(void 0===t&&(t=1),void 0===e&&(e=0),t<=0)throw new Error("invalid weight ".concat(t,": must be posit
                                        2025-02-14 00:15:54 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 76 61 6c 75 65 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 5f 76 61 6c 75 65 3d 74 2c 74 68 69 73 2e 5f 64 69 73 70 61 74 63 68 51 75 65 75 65 28 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6c 65 61 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 31 29 2c 74 3c 3d 30 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 69 6e 76 61 6c 69 64 20 77 65 69 67 68 74 20 22 2e 63 6f 6e 63 61 74 28 74 2c 22 3a 20 6d 75 73 74 20 62 65 20 70 6f 73 69 74 69 76 65 22 29 29 3b 74 68 69 73 2e 5f 76 61 6c 75 65 2b 3d 74 2c 74 68 69 73 2e 5f 64 69 73 70 61 74 63 68 51 75 65 75 65 28 29 7d 2c 74
                                        Data Ascii: ){return this._value},t.prototype.setValue=function(t){this._value=t,this._dispatchQueue()},t.prototype.release=function(t){if(void 0===t&&(t=1),t<=0)throw new Error("invalid weight ".concat(t,": must be positive"));this._value+=t,this._dispatchQueue()},t
                                        2025-02-14 00:15:54 UTC1369INData Raw: 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 72 3e 3d 30 3b 72 2d 2d 29 69 66 28 65 28 74 5b 72 5d 29 29 72 65 74 75 72 6e 20 72 3b 72 65 74 75 72 6e 2d 31 7d 65 2e 64 65 66 61 75 6c 74 3d 69 7d 2c 39 34 35 38 36 3a 28 74 2c 65 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 65 2e 45 5f 43 41 4e 43 45 4c 45 44 3d 65 2e 45 5f 41 4c 52 45 41 44 59 5f 4c 4f 43 4b 45 44 3d 65 2e 45 5f 54 49 4d 45 4f 55 54 3d 76 6f 69 64 20 30 2c 65 2e 45 5f 54 49 4d 45 4f 55 54 3d 6e 65 77 20 45 72 72 6f 72 28 22 74 69 6d 65 6f 75 74 20 77 68 69 6c 65 20 77 61 69 74 69 6e 67 20 66 6f 72 20 6d 75 74 65
                                        Data Ascii: e){for(var r=t.length-1;r>=0;r--)if(e(t[r]))return r;return-1}e.default=i},94586:(t,e)=>{"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.E_CANCELED=e.E_ALREADY_LOCKED=e.E_TIMEOUT=void 0,e.E_TIMEOUT=new Error("timeout while waiting for mute
                                        2025-02-14 00:15:54 UTC1369INData Raw: 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 75 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 6f 2e 45 5f 54 49 4d 45 4f 55 54 29 2c 7b 61 63 71 75 69 72 65 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 61 29 7b 76 61 72 20 73 3b 69 66 28 69 28 74 29 3f 73 3d 6f 3a 28 73 3d 76 6f 69 64 20 30 2c 61 3d 6f 29 2c 76 6f 69 64 20 30 21 3d 3d 73 26 26 73 3c 3d 30 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 69 6e 76 61 6c 69 64 20 77 65 69 67 68 74 20 22 2e 63 6f 6e 63 61 74 28 73 2c 22 3a 20 6d 75 73 74 20 62 65 20 70 6f 73 69 74 69 76 65 22 29 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 70 29 7b 72 65 74 75 72 6e 20 6e 2e 5f 5f 61 77 61 69 74 65 72 28 75 2c 76 6f
                                        Data Ascii: ction(t,e,r){var u=this;return void 0===r&&(r=o.E_TIMEOUT),{acquire:function(o,a){var s;if(i(t)?s=o:(s=void 0,a=o),void 0!==s&&s<=0)throw new Error("invalid weight ".concat(s,": must be positive"));return new Promise((function(o,p){return n.__awaiter(u,vo
                                        2025-02-14 00:15:54 UTC1369INData Raw: 6e 28 29 7b 72 65 74 75 72 6e 20 61 28 72 29 7d 29 2c 65 29 3b 28 69 28 74 29 3f 74 2e 77 61 69 74 46 6f 72 55 6e 6c 6f 63 6b 28 75 2c 6f 29 3a 74 2e 77 61 69 74 46 6f 72 55 6e 6c 6f 63 6b 28 6f 29 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 73 29 2c 6e 28 29 7d 29 29 7d 29 29 7d 2c 69 73 4c 6f 63 6b 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 69 73 4c 6f 63 6b 65 64 28 29 7d 2c 67 65 74 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 67 65 74 56 61 6c 75 65 28 29 7d 2c 73 65 74 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 73 65 74 56 61 6c 75 65 28 65 29 7d 7d 7d 7d 2c 39 32 30 39 36 3a 28 74 2c 65 2c 72 29 3d 3e
                                        Data Ascii: n(){return a(r)}),e);(i(t)?t.waitForUnlock(u,o):t.waitForUnlock(o)).then((function(){clearTimeout(s),n()}))}))},isLocked:function(){return t.isLocked()},getValue:function(){return t.getValue()},setValue:function(e){return t.setValue(e)}}}},92096:(t,e,r)=>


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        36192.168.2.549789104.21.16.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:54 UTC429OUTGET /5905.7740c1743540df2d6991.js HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://waaws.icu/8074.2a21714739b00af37659.js
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:55 UTC949INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:15:55 GMT
                                        Content-Type: application/javascript
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Last-Modified: Sun, 11 Aug 2024 15:15:18 GMT
                                        Vary: Accept-Encoding
                                        ETag: W/"66b8d586-22394"
                                        Expires: Fri, 14 Feb 2025 12:15:55 GMT
                                        Cache-Control: max-age=43200
                                        CF-Cache-Status: REVALIDATED
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a2lAh8%2FqULrSUIz8EWeJLIQC%2Fw7TFDJKEs568Yh0gllIe2KjmQ8ZVzmefbnOWPkL5rJ7UKqFgo%2FvW37D0JbLu0Q56g5UR%2F0qkTWJg2nAWrif0wLRVcP4cUxD6ug%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118ddceb9e60fa8-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1475&min_rtt=1474&rtt_var=556&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1007&delivery_rate=1962365&cwnd=216&unsent_bytes=0&cid=41ab1cd377b49683&ts=695&x=0"
                                        2025-02-14 00:15:55 UTC420INData Raw: 37 63 63 31 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 39 30 35 5d 2c 7b 36 35 39 30 35 3a 28 74 2c 65 29 3d 3e 7b 76 61 72 20 69 2c 73 2c 72 3d 28 69 3d 6e 65 77 20 44 61 74 65 2c 73 3d 34 2c 7b 73 65 74 4c 6f 67 4c 65 76 65 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 3d 74 3d 3d 74 68 69 73 2e 64 65 62 75 67 3f 31 3a 74 3d 3d 74 68 69 73 2e 69 6e 66 6f 3f 32 3a 74 3d 3d 74 68 69 73 2e 77 61 72 6e 3f 33 3a 28 74 68 69 73 2e 65 72 72 6f 72 2c 34 29 7d 2c 64 65 62 75 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 63 6f 6e 73 6f 6c 65 2e 64 65 62 75 67 26 26
                                        Data Ascii: 7cc1(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[5905],{65905:(t,e)=>{var i,s,r=(i=new Date,s=4,{setLogLevel:function(t){s=t==this.debug?1:t==this.info?2:t==this.warn?3:(this.error,4)},debug:function(t,e){void 0===console.debug&&
                                        2025-02-14 00:15:55 UTC1369INData Raw: 73 26 26 63 6f 6e 73 6f 6c 65 2e 69 6e 66 6f 28 22 5b 22 2b 72 2e 67 65 74 44 75 72 61 74 69 6f 6e 53 74 72 69 6e 67 28 6e 65 77 20 44 61 74 65 2d 69 2c 31 65 33 29 2b 22 5d 22 2c 22 5b 22 2b 74 2b 22 5d 22 2c 65 29 7d 2c 77 61 72 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 33 3e 3d 73 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 22 2b 72 2e 67 65 74 44 75 72 61 74 69 6f 6e 53 74 72 69 6e 67 28 6e 65 77 20 44 61 74 65 2d 69 2c 31 65 33 29 2b 22 5d 22 2c 22 5b 22 2b 74 2b 22 5d 22 2c 65 29 7d 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 34 3e 3d 73 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 5b 22 2b 72 2e 67 65 74 44 75 72 61 74 69 6f 6e 53 74 72 69 6e 67 28 6e 65 77 20 44 61 74 65 2d 69 2c 31 65 33 29 2b 22 5d 22 2c 22
                                        Data Ascii: s&&console.info("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)},warn:function(t,e){3>=s&&console.warn("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)},error:function(t,e){4>=s&&console.error("["+r.getDurationString(new Date-i,1e3)+"]","
                                        2025-02-14 00:15:55 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 30 3b 69 66 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 74 3c 3d 74 68 69 73 2e 62 75 66 66 65 72 2e 62 79 74 65 4c 65 6e 67 74 68 29 7b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 31 3a 69 3d 65 3f 74 68 69 73 2e 64 61 74 61 76 69 65 77 2e 67 65 74 49 6e 74 38 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 29 3a 74 68 69 73 2e 64 61 74 61 76 69 65 77 2e 67 65 74 55 69 6e 74 38 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 69 3d 65 3f 74 68 69 73 2e 64 61 74 61 76 69 65 77 2e 67 65 74 49 6e 74 31 36 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 29 3a 74 68 69 73 2e 64 61 74 61 76 69 65 77 2e 67 65 74 55 69 6e 74 31 36 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 29 3b 62
                                        Data Ascii: nction(t,e){var i=0;if(this.position+t<=this.buffer.byteLength){switch(t){case 1:i=e?this.dataview.getInt8(this.position):this.dataview.getUint8(this.position);break;case 2:i=e?this.dataview.getInt16(this.position):this.dataview.getUint16(this.position);b
                                        2025-02-14 00:15:55 UTC1369INData Raw: 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 3b 3b 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 72 65 61 64 55 69 6e 74 38 28 29 3b 69 66 28 30 3d 3d 3d 65 29 62 72 65 61 6b 3b 74 2e 70 75 73 68 28 65 29 7d 72 65 74 75 72 6e 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 74 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 49 6e 74 38 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 61 64 41 6e 79 49 6e 74 28 31 2c 21 30 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 49 6e 74 31 36 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 61 64 41 6e 79 49 6e 74 28 32 2c 21 30 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64
                                        Data Ascii: ction(){for(var t=[];;){var e=this.readUint8();if(0===e)break;t.push(e)}return String.fromCharCode.apply(null,t)},n.prototype.readInt8=function(){return this.readAnyInt(1,!0)},n.prototype.readInt16=function(){return this.readAnyInt(2,!0)},n.prototype.read
                                        2025-02-14 00:15:55 UTC1369INData Raw: 74 68 3b 69 66 28 65 3c 3d 69 29 65 3e 74 68 69 73 2e 5f 62 79 74 65 4c 65 6e 67 74 68 26 26 28 74 68 69 73 2e 5f 62 79 74 65 4c 65 6e 67 74 68 3d 65 29 3b 65 6c 73 65 7b 66 6f 72 28 69 3c 31 26 26 28 69 3d 31 29 3b 65 3e 69 3b 29 69 2a 3d 32 3b 76 61 72 20 73 3d 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 28 69 29 2c 72 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 68 69 73 2e 5f 62 75 66 66 65 72 29 3b 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 73 2c 30 2c 72 2e 6c 65 6e 67 74 68 29 2e 73 65 74 28 72 29 2c 74 68 69 73 2e 62 75 66 66 65 72 3d 73 2c 74 68 69 73 2e 5f 62 79 74 65 4c 65 6e 67 74 68 3d 65 7d 7d 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 74 72 69 6d 41 6c 6c 6f 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 5f 62 79
                                        Data Ascii: th;if(e<=i)e>this._byteLength&&(this._byteLength=e);else{for(i<1&&(i=1);e>i;)i*=2;var s=new ArrayBuffer(i),r=new Uint8Array(this._buffer);new Uint8Array(s,0,r.length).set(r),this.buffer=s,this._byteLength=e}}},a.prototype._trimAlloc=function(){if(this._by
                                        2025-02-14 00:15:55 UTC1369INData Raw: 65 6e 67 74 68 2c 74 29 29 3b 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 3d 69 73 4e 61 4e 28 65 29 7c 7c 21 69 73 46 69 6e 69 74 65 28 65 29 3f 30 3a 65 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 45 6f 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 3e 3d 74 68 69 73 2e 5f 62 79 74 65 4c 65 6e 67 74 68 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 70 55 69 6e 74 38 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 5f 72 65 61 6c 6c 6f 63 28 31 2a 74 29 3b 76 61 72 20 65 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 68 69 73 2e 5f 62 75 66 66 65 72 2c 74 68 69 73 2e 62 79 74 65 4f 66 66 73 65 74 2b 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2c 74 29 3b 72 65 74 75 72 6e 20 74 68 69
                                        Data Ascii: ength,t));this.position=isNaN(e)||!isFinite(e)?0:e},a.prototype.isEof=function(){return this.position>=this._byteLength},a.prototype.mapUint8Array=function(t){this._realloc(1*t);var e=new Uint8Array(this._buffer,this.byteOffset+this.position,t);return thi
                                        2025-02-14 00:15:55 UTC1369INData Raw: 28 74 2c 65 29 7b 74 3d 6e 75 6c 6c 3d 3d 74 3f 74 68 69 73 2e 62 79 74 65 4c 65 6e 67 74 68 2d 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2f 32 3a 74 3b 76 61 72 20 69 3d 6e 65 77 20 55 69 6e 74 31 36 41 72 72 61 79 28 74 29 3b 72 65 74 75 72 6e 20 61 2e 6d 65 6d 63 70 79 28 69 2e 62 75 66 66 65 72 2c 30 2c 74 68 69 73 2e 62 75 66 66 65 72 2c 74 68 69 73 2e 62 79 74 65 4f 66 66 73 65 74 2b 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2c 74 2a 69 2e 42 59 54 45 53 5f 50 45 52 5f 45 4c 45 4d 45 4e 54 29 2c 61 2e 61 72 72 61 79 54 6f 4e 61 74 69 76 65 28 69 2c 6e 75 6c 6c 3d 3d 65 3f 74 68 69 73 2e 65 6e 64 69 61 6e 6e 65 73 73 3a 65 29 2c 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 3d 69 2e 62 79 74 65 4c 65 6e 67 74 68 2c 69 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e
                                        Data Ascii: (t,e){t=null==t?this.byteLength-this.position/2:t;var i=new Uint16Array(t);return a.memcpy(i.buffer,0,this.buffer,this.byteOffset+this.position,t*i.BYTES_PER_ELEMENT),a.arrayToNative(i,null==e?this.endianness:e),this.position+=i.byteLength,i},a.prototype.
                                        2025-02-14 00:15:55 UTC1369INData Raw: 6f 6e 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 3d 31 2c 74 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 69 6e 74 33 32 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 64 61 74 61 56 69 65 77 2e 67 65 74 55 69 6e 74 33 32 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2c 6e 75 6c 6c 3d 3d 74 3f 74 68 69 73 2e 65 6e 64 69 61 6e 6e 65 73 73 3a 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 3d 34 2c 65 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 69 6e 74 31 36 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 64 61 74 61 56 69 65 77 2e 67 65 74 55 69 6e 74 31 36 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2c 6e 75 6c 6c 3d 3d 74 3f 74 68
                                        Data Ascii: on);return this.position+=1,t},a.prototype.readUint32=function(t){var e=this._dataView.getUint32(this.position,null==t?this.endianness:t);return this.position+=4,e},a.prototype.readUint16=function(t){var e=this._dataView.getUint16(this.position,null==t?th
                                        2025-02-14 00:15:55 UTC1369INData Raw: 28 6e 75 6c 6c 2c 65 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 7c 7c 22 41 53 43 49 49 22 3d 3d 65 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 55 69 6e 74 38 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 5b 74 68 69 73 2e 6d 61 70 55 69 6e 74 38 41 72 72 61 79 28 6e 75 6c 6c 3d 3d 74 3f 74 68 69 73 2e 62 79 74 65 4c 65 6e 67 74 68 2d 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 3a 74 29 5d 29 3a 6e 65 77 20 54 65 78 74 44 65 63 6f 64 65 72 28 65 29 2e 64 65 63 6f 64 65 28 74 68 69 73 2e 6d 61 70 55 69 6e 74 38 41 72 72 61 79 28 74 29 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 43 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e
                                        Data Ascii: (null,e)},a.prototype.readString=function(t,e){return null==e||"ASCII"==e?String.fromCharCodeUint8.apply(null,[this.mapUint8Array(null==t?this.byteLength-this.position:t)]):new TextDecoder(e).decode(this.mapUint8Array(t))},a.prototype.readCString=function
                                        2025-02-14 00:15:55 UTC1369INData Raw: 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 64 79 6e 61 6d 69 63 53 69 7a 65 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 7c 7c 74 68 69 73 2e 5f 74 72 69 6d 41 6c 6c 6f 63 28 29 2c 74 68 69 73 2e 5f 64 79 6e 61 6d 69 63 53 69 7a 65 3d 74 7d 7d 29 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 69 66 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 28 74 68 69 73 2e 5f 62 79 74 65 4c 65 6e 67 74 68 2d 74 29 2c 69 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 2c 73 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 68 69 73 2e 5f 62 75 66 66 65 72 2c 74 2c 69 2e 6c 65 6e 67 74 68 29 3b 69 2e 73 65 74 28 73 29 2c 74 68 69 73 2e 62 75 66 66 65 72
                                        Data Ascii: get:function(){return this._dynamicSize},set:function(t){t||this._trimAlloc(),this._dynamicSize=t}}),a.prototype.shift=function(t){var e=new ArrayBuffer(this._byteLength-t),i=new Uint8Array(e),s=new Uint8Array(this._buffer,t,i.length);i.set(s),this.buffer


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        37192.168.2.549791104.21.16.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:54 UTC518OUTGET /site.webmanifest HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: manifest
                                        Referer: https://waaws.icu/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:55 UTC866INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:15:55 GMT
                                        Content-Type: application/octet-stream
                                        Content-Length: 1174
                                        Connection: close
                                        Last-Modified: Mon, 19 Aug 2024 08:00:42 GMT
                                        ETag: "66c2fbaa-496"
                                        Accept-Ranges: bytes
                                        cf-cache-status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DTqJS0Ot2N4p7TpxeGw9tEXrSF2zDWF%2Bv5llS7ltkQ6s1iMj%2BNWs%2FtZ4RYGshV6Trhr8WemHHESlqGekJodH4SZCA9hL7GB6M5BP4W8t5Lp%2BeKQdBTTk0OK76F4%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118ddd109351899-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1587&min_rtt=1581&rtt_var=606&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1096&delivery_rate=1785932&cwnd=187&unsent_bytes=0&cid=d8c5247d42e3b190&ts=723&x=0"
                                        2025-02-14 00:15:55 UTC503INData Raw: 7b 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 2c 0a 20 20 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 2c 0a 20 20 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 64 65 73 6b 74 6f 70 20 6d 65 73 73 61 67 69 6e 67 20 61 70 70 20 77 69 74 68 20 61 20 66 6f 63 75 73 20 6f 6e 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 73 70 65 65 64 2e 22 2c 0a 20 20 20 20 22 73 74 61 72 74 5f 75 72 6c 22 3a 20 22 2e 2f 22 2c 0a 20 20 20 20 22 67 63 6d 5f 73 65 6e 64 65 72 5f 69 64 22 3a 20 22 31 32 32 38 36 37 33 38 33 38 33 38 22 2c 0a 20 20 20 20 22 69 63 6f 6e 73 22 3a 20 5b
                                        Data Ascii: { "name": "Telegram Web", "short_name": "Telegram Web", "description": "Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.", "start_url": "./", "gcm_sender_id": "122867383838", "icons": [
                                        2025-02-14 00:15:55 UTC671INData Raw: 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 69 63 6f 6e 2d 35 31 32 78 35 31 32 2e 70 6e 67 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 35 31 32 78 35 31 32 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 70 6e 67 22 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 5d 2c 0a 20 20 20 20 22 73 63 72 65 65 6e 73 68 6f 74 73 22 20 3a 20 5b 7b 0a 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 73 63 72 65 65 6e 73 68 6f 74 2e 6a 70 67 22 2c 0a 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 31 32 38 30 78 38 30 32 22 2c 0a 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 6a 70 65 67 22 0a 20 20 20 20 7d 5d 2c 0a 20 20 20 20 22 73 68 61
                                        Data Ascii: { "src": "icon-512x512.png", "sizes": "512x512", "type": "image/png" } ], "screenshots" : [{ "src": "screenshot.jpg", "sizes": "1280x802", "type": "image/jpeg" }], "sha


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        38192.168.2.549792104.21.16.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:54 UTC429OUTGET /5985.e8d9d0762c377bb07b03.js HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://waaws.icu/1112.c916d13f264cc5dc5f2b.js
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:55 UTC948INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:15:55 GMT
                                        Content-Type: application/javascript
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Last-Modified: Sun, 11 Aug 2024 15:15:18 GMT
                                        Vary: Accept-Encoding
                                        ETag: W/"66b8d586-4d097"
                                        Expires: Fri, 14 Feb 2025 10:11:21 GMT
                                        Cache-Control: max-age=43200
                                        CF-Cache-Status: HIT
                                        Age: 7474
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=W3wxJ5wfQIkek%2BLk9YD4Uep1gmRnmmSXzW6rzycfCDGgmJbq5d6um2R0FYQOr2HWi7OJbjMU%2FjQJE5rU7tq47IoaP5dtm6hE8Kxgs0dy9YjjsXRF3QQ5EaTA9gc%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118ddd109461899-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1645&min_rtt=1615&rtt_var=667&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1007&delivery_rate=1569892&cwnd=187&unsent_bytes=0&cid=3cc35c0fc43d737c&ts=158&x=0"
                                        2025-02-14 00:15:55 UTC421INData Raw: 37 63 63 32 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 39 38 35 5d 2c 7b 38 36 34 35 33 3a 28 65 2c 74 2c 73 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 6e 7d 29 3b 63 6c 61 73 73 20 6e 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 69 73 55 70 6c 6f 61 64 3d 65 7d 7d 7d 2c 38 31 37 32 3a 28 65 2c 74 2c 73 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 64 28 74 2c 7b 65 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 6e 3d 73 28 39 37 33 33 35 29 2c 61 3d 73 28 31 37 32 33 37 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74
                                        Data Ascii: 7cc2(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[5985],{86453:(e,t,s)=>{"use strict";s.d(t,{A:()=>n});class n{constructor(e){this.isUpload=e}}},8172:(e,t,s)=>{"use strict";s.d(t,{e:()=>i});var n=s(97335),a=s(17237);function i(e,t
                                        2025-02-14 00:15:55 UTC1369INData Raw: 2e 68 70 3b 63 6f 6e 73 74 20 61 3d 73 28 39 32 30 39 36 29 2c 69 3d 73 28 39 37 31 35 37 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 65 74 20 74 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 31 5d 2c 73 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 6e 2e 66 72 6f 6d 28 65 29 3b 63 6f 6e 73 74 20 72 3d 69 2e 6c 65 6e 67 74 68 3b 74 26 26 28 69 3d 69 2e 72 65 76 65 72 73 65 28 29 29 3b 6c 65 74 20 6f 3d 61 28 69 2e 74 6f 53 74 72 69 6e 67 28 22 68 65 78 22 29 2c 31 36 29 3b 72 65 74 75 72 6e 20 73
                                        Data Ascii: .hp;const a=s(92096),i=s(97157);function r(e){let t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1],s=arguments.length>2&&void 0!==arguments[2]&&arguments[2],i=n.from(e);const r=i.length;t&&(i=i.reverse());let o=a(i.toString("hex"),16);return s
                                        2025-02-14 00:15:55 UTC1369INData Raw: 7d 2c 63 72 63 33 32 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 67 7c 7c 28 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3b 63 6f 6e 73 74 20 74 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 73 3d 30 3b 73 3c 32 35 36 3b 73 2b 2b 29 7b 65 3d 73 3b 66 6f 72 28 6c 65 74 20 74 3d 30 3b 74 3c 38 3b 74 2b 2b 29 65 3d 31 26 65 3f 33 39 38 38 32 39 32 33 38 34 5e 65 3e 3e 3e 31 3a 65 3e 3e 3e 31 3b 74 5b 73 5d 3d 65 7d 72 65 74 75 72 6e 20 74 7d 28 29 29 2c 6e 2e 69 73 42 75 66 66 65 72 28 65 29 7c 7c 28 65 3d 6e 2e 66 72 6f 6d 28 65 29 29 3b 6c 65 74 20 74 3d 2d 31 3b 66 6f 72 28 6c 65 74 20 73 3d 30 3b 73 3c 65 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 63 6f 6e 73 74 20 6e 3d 65 5b 73 5d 3b 74 3d 67 5b 32 35 35 26 28 74 5e 6e 29 5d 5e 74 3e 3e 3e 38 7d 72 65 74 75 72
                                        Data Ascii: },crc32:function(e){g||(g=function(){let e;const t=[];for(let s=0;s<256;s++){e=s;for(let t=0;t<8;t++)e=1&e?3988292384^e>>>1:e>>>1;t[s]=e}return t}()),n.isBuffer(e)||(e=n.from(e));let t=-1;for(let s=0;s<e.length;s++){const n=e[s];t=g[255&(t^n)]^t>>>8}retur
                                        2025-02-14 00:15:55 UTC1369INData Raw: 65 2c 74 29 7b 63 6f 6e 73 74 20 73 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 73 2e 70 75 73 68 28 65 5b 6e 5d 5e 74 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 6e 2e 66 72 6f 6d 28 73 29 7d 7d 7d 2c 36 31 32 35 37 3a 28 65 2c 74 2c 73 29 3d 3e 7b 76 61 72 20 6e 3d 73 28 34 38 32 38 37 29 2e 68 70 3b 63 6f 6e 73 74 20 61 3d 73 28 39 32 30 39 36 29 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 73 3a 69 7d 3d 73 28 34 33 33 35 35 29 2c 7b 72 65 61 64 42 69 67 49 6e 74 46 72 6f 6d 42 75 66 66 65 72 3a 72 2c 72 65 61 64 42 75 66 66 65 72 46 72 6f 6d 42 69 67 49 6e 74 3a 6f 2c 73 68 61 32 35 36 3a 6c 2c 62 69 67 49 6e 74 4d 6f 64 3a 63 2c 6d 6f 64 45 78 70 3a 64 2c 67 65 6e 65 72 61 74 65 52 61 6e 64 6f 6d 42 79 74 65 73 3a
                                        Data Ascii: e,t){const s=[];for(let n=0;n<e.length;n++)s.push(e[n]^t[n]);return n.from(s)}}},61257:(e,t,s)=>{var n=s(48287).hp;const a=s(92096),{constructors:i}=s(43355),{readBigIntFromBuffer:r,readBufferFromBigInt:o,sha256:l,bigIntMod:c,modExp:d,generateRandomBytes:
                                        2025-02-14 00:15:55 UTC1369INData Raw: 74 75 72 6e 20 6f 28 65 2c 32 35 36 2c 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 2c 74 29 7b 63 6f 6e 73 74 20 73 3d 74 2e 73 75 62 74 72 61 63 74 28 65 29 3b 72 65 74 75 72 6e 21 28 73 2e 6c 65 73 73 65 72 28 61 28 30 29 29 7c 7c 73 2e 62 69 74 4c 65 6e 67 74 68 28 29 3c 31 39 38 34 7c 7c 65 2e 62 69 74 4c 65 6e 67 74 68 28 29 3c 31 39 38 34 7c 7c 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 65 2e 62 69 74 4c 65 6e 67 74 68 28 29 2b 37 29 2f 38 29 3e 32 35 36 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 29 7b 63 6f 6e 73 74 20 73 3d 4d 61 74 68 2e 6d 69 6e 28 65 2e 6c 65 6e 67 74 68 2c 74 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 6c 65 74 20 6e 3d 30 3b 6e 3c 73 3b 6e 2b 2b 29 65 5b 6e 5d 5e 3d 74 5b 6e 5d 3b 72 65 74 75 72 6e 20 65 7d 61 73 79 6e 63 20 66
                                        Data Ascii: turn o(e,256,!1)}function _(e,t){const s=t.subtract(e);return!(s.lesser(a(0))||s.bitLength()<1984||e.bitLength()<1984||Math.floor((e.bitLength()+7)/8)>256)}function m(e,t){const s=Math.min(e.length,t.length);for(let n=0;n<s;n++)e[n]^=t[n];return e}async f
                                        2025-02-14 00:15:55 UTC1369INData Raw: 6c 74 31 29 2c 6c 28 73 2e 73 61 6c 74 32 29 5d 29 2c 4e 3d 61 77 61 69 74 20 6c 28 6e 2e 63 6f 6e 63 61 74 28 5b 6d 28 55 2c 46 29 2c 71 2c 4c 2c 41 2c 43 2c 44 5d 29 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 69 2e 49 6e 70 75 74 43 68 65 63 6b 50 61 73 73 77 6f 72 64 53 52 50 28 7b 73 72 70 49 64 3a 65 2e 73 72 70 49 64 2c 41 3a 6e 2e 66 72 6f 6d 28 41 29 2c 4d 31 3a 4e 7d 29 7d 2c 63 6f 6d 70 75 74 65 44 69 67 65 73 74 3a 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 72 79 7b 70 28 65 2e 70 2c 65 2e 67 29 7d 63 61 74 63 68 28 65 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 62 61 64 20 70 2f 67 20 69 6e 20 70 61 73 73 77 6f 72 64 22 29 7d 72 65 74 75 72 6e 20 68 28 64 28 61 28 65 2e 67 29 2c 72 28 61 77 61 69 74 20 62 28 65 2c
                                        Data Ascii: lt1),l(s.salt2)]),N=await l(n.concat([m(U,F),q,L,A,C,D]));return new i.InputCheckPasswordSRP({srpId:e.srpId,A:n.from(A),M1:N})},computeDigest:async function(e,t){try{p(e.p,e.g)}catch(e){throw new Error("bad p/g in password")}return h(d(a(e.g),r(await b(e,
                                        2025-02-14 00:15:55 UTC1369INData Raw: 6e 65 77 53 65 63 75 72 65 53 65 74 74 69 6e 67 73 3a 76 6f 69 64 20 30 7d 29 7d 29 29 7d 63 61 74 63 68 28 74 29 7b 69 66 28 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 6c 28 29 2e 45 6d 61 69 6c 55 6e 63 6f 6e 66 69 72 6d 65 64 45 72 72 6f 72 29 29 74 68 72 6f 77 20 74 3b 66 6f 72 28 3b 3b 29 74 72 79 7b 63 6f 6e 73 74 20 73 3d 61 77 61 69 74 20 75 28 74 2e 63 6f 64 65 4c 65 6e 67 74 68 29 3b 69 66 28 21 73 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 6f 64 65 20 69 73 20 65 6d 70 74 79 22 29 3b 61 77 61 69 74 20 65 2e 69 6e 76 6f 6b 65 28 6e 65 77 28 61 28 29 2e 61 63 63 6f 75 6e 74 2e 43 6f 6e 66 69 72 6d 50 61 73 73 77 6f 72 64 45 6d 61 69 6c 29 28 7b 63 6f 64 65 3a 73 7d 29 29 3b 62 72 65 61 6b 7d 63 61 74 63 68 28 65 29 7b 70 28 65 29
                                        Data Ascii: newSecureSettings:void 0})}))}catch(t){if(!(t instanceof l().EmailUnconfirmedError))throw t;for(;;)try{const s=await u(t.codeLength);if(!s)throw new Error("Code is empty");await e.invoke(new(a().account.ConfirmPasswordEmail)({code:s}));break}catch(e){p(e)
                                        2025-02-14 00:15:55 UTC1369INData Raw: 69 73 2e 61 70 69 49 64 3d 74 2c 74 68 69 73 2e 61 70 69 48 61 73 68 3d 73 2c 74 68 69 73 2e 64 65 66 61 75 6c 74 44 63 49 64 3d 72 2e 64 63 49 64 7c 7c 32 2c 74 68 69 73 2e 5f 75 73 65 49 50 56 36 3d 72 2e 75 73 65 49 50 56 36 2c 74 68 69 73 2e 5f 73 68 6f 75 6c 64 46 6f 72 63 65 48 74 74 70 54 72 61 6e 73 70 6f 72 74 3d 72 2e 73 68 6f 75 6c 64 46 6f 72 63 65 48 74 74 70 54 72 61 6e 73 70 6f 72 74 2c 74 68 69 73 2e 5f 73 68 6f 75 6c 64 41 6c 6c 6f 77 48 74 74 70 54 72 61 6e 73 70 6f 72 74 3d 72 2e 73 68 6f 75 6c 64 41 6c 6c 6f 77 48 74 74 70 54 72 61 6e 73 70 6f 72 74 2c 74 68 69 73 2e 5f 73 68 6f 75 6c 64 44 65 62 75 67 45 78 70 6f 72 74 65 64 53 65 6e 64 65 72 73 3d 72 2e 73 68 6f 75 6c 64 44 65 62 75 67 45 78 70 6f 72 74 65 64 53 65 6e 64 65 72 73 2c
                                        Data Ascii: is.apiId=t,this.apiHash=s,this.defaultDcId=r.dcId||2,this._useIPV6=r.useIPV6,this._shouldForceHttpTransport=r.shouldForceHttpTransport,this._shouldAllowHttpTransport=r.shouldAllowHttpTransport,this._shouldDebugExportedSenders=r.shouldDebugExportedSenders,
                                        2025-02-14 00:15:55 UTC1369INData Raw: 64 65 3a 72 2e 6c 61 6e 67 43 6f 64 65 2c 6c 61 6e 67 50 61 63 6b 3a 22 77 65 62 61 22 2c 73 79 73 74 65 6d 4c 61 6e 67 43 6f 64 65 3a 72 2e 73 79 73 74 65 6d 4c 61 6e 67 43 6f 64 65 2c 71 75 65 72 79 3a 65 2c 70 72 6f 78 79 3a 76 6f 69 64 20 30 7d 29 7d 29 2c 74 68 69 73 2e 5f 61 72 67 73 3d 72 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 70 68 6f 6e 65 43 6f 64 65 48 61 73 68 65 73 3d 5b 5d 2c 74 68 69 73 2e 5f 65 78 70 6f 72 74 65 64 53 65 6e 64 65 72 50 72 6f 6d 69 73 65 73 3d 7b 7d 2c 74 68 69 73 2e 5f 65 78 70 6f 72 74 65 64 53 65 6e 64 65 72 52 65 66 43 6f 75 6e 74 65 72 3d 7b 7d 2c 74 68 69 73 2e 5f 77 61 69 74 69 6e 67 46 6f 72 41 75 74 68 4b 65 79 3d 7b 7d 2c 74 68 69 73 2e 5f 65 78 70 6f 72 74 65 64 53 65 6e 64
                                        Data Ascii: de:r.langCode,langPack:"weba",systemLangCode:r.systemLangCode,query:e,proxy:void 0})}),this._args=r,this._config=void 0,this.phoneCodeHashes=[],this._exportedSenderPromises={},this._exportedSenderRefCounter={},this._waitingForAuthKey={},this._exportedSend
                                        2025-02-14 00:15:55 UTC1369INData Raw: 61 63 6b 43 6f 6e 6e 65 63 74 69 6f 6e 28 74 68 69 73 2e 73 65 73 73 69 6f 6e 2e 73 65 72 76 65 72 41 64 64 72 65 73 73 2c 74 68 69 73 2e 73 65 73 73 69 6f 6e 2e 70 6f 72 74 2c 74 68 69 73 2e 73 65 73 73 69 6f 6e 2e 64 63 49 64 2c 74 68 69 73 2e 5f 6c 6f 67 2c 74 68 69 73 2e 5f 61 72 67 73 2e 74 65 73 74 53 65 72 76 65 72 73 29 3b 69 66 28 21 61 77 61 69 74 20 74 68 69 73 2e 5f 73 65 6e 64 65 72 2e 63 6f 6e 6e 65 63 74 28 65 2c 76 6f 69 64 20 30 2c 74 29 29 72 65 74 75 72 6e 20 76 6f 69 64 28 74 68 69 73 2e 5f 6c 6f 6f 70 53 74 61 72 74 65 64 7c 7c 28 74 68 69 73 2e 5f 75 70 64 61 74 65 4c 6f 6f 70 28 29 2c 74 68 69 73 2e 5f 6c 6f 6f 70 53 74 61 72 74 65 64 3d 21 30 29 29 3b 74 68 69 73 2e 73 65 73 73 69 6f 6e 2e 73 65 74 41 75 74 68 4b 65 79 28 74 68 69
                                        Data Ascii: ackConnection(this.session.serverAddress,this.session.port,this.session.dcId,this._log,this._args.testServers);if(!await this._sender.connect(e,void 0,t))return void(this._loopStarted||(this._updateLoop(),this._loopStarted=!0));this.session.setAuthKey(thi


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        39192.168.2.549793104.21.80.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:55 UTC361OUTGET /8074.2a21714739b00af37659.js HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:55 UTC945INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:15:55 GMT
                                        Content-Type: application/javascript
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Last-Modified: Mon, 19 Aug 2024 08:00:38 GMT
                                        Vary: Accept-Encoding
                                        ETag: W/"66c2fba6-20d1"
                                        Expires: Fri, 14 Feb 2025 12:15:53 GMT
                                        Cache-Control: max-age=43200
                                        CF-Cache-Status: HIT
                                        Age: 2
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FYNrAcGQbchKrEziU9vbpBL79fwAF313ze7A%2FNv8I7FYyfS9x%2FUFhnkcbUsh63RHsovVUseA00sPbEUDKYKfmayJ5skkyhiIE6AL8wKhgLN%2B9imITcTRUsouf7g%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118ddd15d9443ee-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1610&min_rtt=1603&rtt_var=615&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=939&delivery_rate=1757977&cwnd=243&unsent_bytes=0&cid=3e8e8b8e784d4ae5&ts=159&x=0"
                                        2025-02-14 00:15:55 UTC424INData Raw: 32 30 64 31 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 72 3d 7b 38 38 30 37 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 69 3d 72 28 38 37 37 38 34 29 2c 6f 3d 72 28 34 39 33 35 37 29 3b 6c 65 74 20 73 3b 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 6e 65 77 20 55 52 4c 28 72 28 32 35 34 30 34 29 2c 72 2e 62 29 29 3b 63 6f 6e 73 74 20 61 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 65 3d 3e 7b 4d 6f 64 75 6c 65 2e 6f 6e 52 75 6e 74 69 6d 65 49 6e 69 74 69 61 6c 69 7a 65 64 3d 28 29 3d 3e 7b 73 3d 7b 69 6e 69 74 3a 4d 6f 64 75 6c 65 2e 63 77 72 61 70 28 22 6c 6f 74 74 69 65 5f 69 6e 69 74 22 2c 22 22 2c 5b 5d 29 2c 64 65 73 74 72 6f 79 3a 4d 6f 64 75 6c 65 2e 63 77 72 61 70 28 22 6c 6f 74 74 69 65 5f 64 65 73 74 72
                                        Data Ascii: 20d1(()=>{"use strict";var e,t,r={88074:(e,t,r)=>{var i=r(87784),o=r(49357);let s;importScripts(new URL(r(25404),r.b));const a=new Promise((e=>{Module.onRuntimeInitialized=()=>{s={init:Module.cwrap("lottie_init","",[]),destroy:Module.cwrap("lottie_destr
                                        2025-02-14 00:15:55 UTC1369INData Raw: 74 69 65 5f 72 65 6e 64 65 72 22 2c 22 22 2c 5b 22 6e 75 6d 62 65 72 22 2c 22 6e 75 6d 62 65 72 22 5d 29 2c 6c 6f 61 64 46 72 6f 6d 44 61 74 61 3a 4d 6f 64 75 6c 65 2e 63 77 72 61 70 28 22 6c 6f 74 74 69 65 5f 6c 6f 61 64 5f 66 72 6f 6d 5f 64 61 74 61 22 2c 22 6e 75 6d 62 65 72 22 2c 5b 22 6e 75 6d 62 65 72 22 2c 22 6e 75 6d 62 65 72 22 5d 29 7d 2c 65 28 29 7d 7d 29 29 2c 6e 3d 6e 65 77 20 4d 61 70 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 63 6f 6e 73 74 20 74 3d 61 77 61 69 74 20 66 65 74 63 68 28 65 29 2c 72 3d 74 2e 68 65 61 64 65 72 73 2e 67 65 74 28 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 29 3b 69 66 28 72 3f 2e 73 74 61 72 74 73 57 69 74 68 28 22 74 65 78 74 2f 22 29 29 72 65 74 75 72 6e 20 74 2e 74 65 78 74 28 29 3b 63 6f 6e
                                        Data Ascii: tie_render","",["number","number"]),loadFromData:Module.cwrap("lottie_load_from_data","number",["number","number"])},e()}})),n=new Map;async function l(e){const t=await fetch(e),r=t.headers.get("Content-Type");if(r?.startsWith("text/"))return t.text();con
                                        2025-02-14 00:15:55 UTC1369INData Raw: 61 74 61 2e 73 65 74 28 65 29 7d 65 6c 73 65 20 63 2e 64 61 74 61 2e 73 65 74 28 68 29 3b 72 28 74 2c 61 77 61 69 74 20 63 72 65 61 74 65 49 6d 61 67 65 42 69 74 6d 61 70 28 63 29 29 7d 2c 22 72 6c 6f 74 74 69 65 3a 64 65 73 74 72 6f 79 22 3a 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 6c 65 74 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 74 72 79 7b 63 6f 6e 73 74 20 65 3d 6e 2e 67 65 74 28 74 29 3b 73 2e 64 65 73 74 72 6f 79 28 65 2e 68 61 6e 64 6c 65 29 2c 6e 2e 64 65 6c 65 74 65 28 74 29 7d 63 61 74 63 68 28 69 29 7b 72 7c 7c 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 65 28 74 2c 21 30 29 29 2c 31 65 33 29 7d 7d 7d 3b
                                        Data Ascii: ata.set(e)}else c.data.set(h);r(t,await createImageBitmap(c))},"rlottie:destroy":function e(t){let r=arguments.length>1&&void 0!==arguments[1]&&arguments[1];try{const e=n.get(t);s.destroy(e.handle),n.delete(t)}catch(i){r||setTimeout((()=>e(t,!0)),1e3)}}};
                                        2025-02-14 00:15:55 UTC1369INData Raw: 74 69 70 6c 69 65 72 3d 73 2c 74 68 69 73 2e 6d 61 78 46 72 61 6d 65 73 3d 6e 2c 74 68 69 73 2e 69 73 50 6f 6c 79 66 69 6c 6c 3d 61 2c 74 68 69 73 2e 6f 6e 43 6f 6e 66 69 67 3d 72 2c 74 68 69 73 2e 6f 6e 43 68 75 6e 6b 3d 69 2c 74 68 69 73 2e 66 69 6c 65 3d 75 2e 63 72 65 61 74 65 46 69 6c 65 28 29 2c 74 68 69 73 2e 66 69 6c 65 2e 6f 6e 45 72 72 6f 72 3d 65 3d 3e 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 7d 2c 74 68 69 73 2e 66 69 6c 65 2e 6f 6e 52 65 61 64 79 3d 74 68 69 73 2e 6f 6e 52 65 61 64 79 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 66 69 6c 65 2e 6f 6e 53 61 6d 70 6c 65 73 3d 74 68 69 73 2e 6f 6e 53 61 6d 70 6c 65 73 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 6c 6f 61 64 4d 65 74 61 64 61 74 61 28 29 7d 61 73 79 6e 63 20
                                        Data Ascii: tiplier=s,this.maxFrames=n,this.isPolyfill=a,this.onConfig=r,this.onChunk=i,this.file=u.createFile(),this.file.onError=e=>{console.error(e)},this.file.onReady=this.onReady.bind(this),this.file.onSamples=this.onSamples.bind(this),this.loadMetadata()}async
                                        2025-02-14 00:15:55 UTC1369INData Raw: 3f 6e 3a 65 2b 61 2e 62 79 74 65 4c 65 6e 67 74 68 7d 64 65 73 63 72 69 70 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 66 69 6c 65 2e 67 65 74 54 72 61 63 6b 42 79 49 64 28 65 2e 69 64 29 3b 66 6f 72 28 63 6f 6e 73 74 20 65 20 6f 66 20 74 2e 6d 64 69 61 2e 6d 69 6e 66 2e 73 74 62 6c 2e 73 74 73 64 2e 65 6e 74 72 69 65 73 29 69 66 28 65 2e 61 76 63 43 7c 7c 65 2e 68 76 63 43 7c 7c 65 2e 61 76 31 43 29 7b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 75 2e 44 61 74 61 53 74 72 65 61 6d 28 76 6f 69 64 20 30 2c 30 2c 75 2e 44 61 74 61 53 74 72 65 61 6d 2e 42 49 47 5f 45 4e 44 49 41 4e 29 3b 72 65 74 75 72 6e 20 65 2e 61 76 63 43 3f 65 2e 61 76 63 43 2e 77 72 69 74 65 28 74 29 3a 65 2e 68 76 63 43 3f 65 2e 68 76 63 43 2e 77 72 69 74 65 28 74 29 3a 65
                                        Data Ascii: ?n:e+a.byteLength}description(e){const t=this.file.getTrackById(e.id);for(const e of t.mdia.minf.stbl.stsd.entries)if(e.avcC||e.hvcC||e.av1C){const t=new u.DataStream(void 0,0,u.DataStream.BIG_ENDIAN);return e.avcC?e.avcC.write(t):e.hvcC?e.hvcC.write(t):e
                                        2025-02-14 00:15:55 UTC1369INData Raw: 6c 6f 62 61 6c 54 68 69 73 3b 69 66 28 21 73 29 72 65 74 75 72 6e 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 5b 56 69 64 65 6f 20 50 72 65 76 69 65 77 5d 20 57 65 62 43 6f 64 65 63 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 65 3d 3e 7b 77 3d 65 7d 29 29 3b 63 6f 6e 73 74 20 61 3d 6e 65 77 20 53 65 74 3b 72 65 74 75 72 6e 20 79 3d 6e 65 77 20 56 69 64 65 6f 44 65 63 6f 64 65 72 28 7b 61 73 79 6e 63 20 6f 75 74 70 75 74 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 74 69 6d 65 73 74 61 6d 70 2f 31 65 36 2c 72 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 29 3b 69 66 28 21 61 2e 68 61 73 28 72 29 29 7b 63 6f 6e 73 74 20 74 3d 61 77 61 69 74 20 63 72 65 61 74 65 49 6d 61 67 65 42 69 74 6d 61 70 28 65 29 3b 61 2e 61 64 64
                                        Data Ascii: lobalThis;if(!s)return console.log("[Video Preview] WebCodecs not supported"),new Promise((e=>{w=e}));const a=new Set;return y=new VideoDecoder({async output(e){const t=e.timestamp/1e6,r=Math.floor(t);if(!a.has(r)){const t=await createImageBitmap(e);a.add
                                        2025-02-14 00:15:55 UTC1140INData Raw: 2e 72 65 64 75 63 65 28 28 28 74 2c 72 29 3d 3e 28 6f 2e 66 5b 72 5d 28 65 2c 74 29 2c 74 29 29 2c 5b 5d 29 29 2c 6f 2e 75 3d 65 3d 3e 65 2b 22 2e 22 2b 7b 35 39 30 35 3a 22 37 37 34 30 63 31 37 34 33 35 34 30 64 66 32 64 36 39 39 31 22 2c 37 37 38 34 3a 22 65 63 35 31 36 34 39 33 38 35 33 31 66 66 65 35 34 35 61 32 22 2c 39 33 35 37 3a 22 31 66 36 38 33 36 66 32 64 39 35 31 37 31 34 32 30 65 39 35 22 7d 5b 65 5d 2b 22 2e 6a 73 22 2c 6f 2e 6d 69 6e 69 43 73 73 46 3d 65 3d 3e 7b 7d 2c 6f 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 29 72 65 74 75 72 6e 20 67 6c 6f 62 61 6c 54 68 69 73 3b 74 72 79 7b 72 65 74 75 72 6e 20 74 68 69 73 7c 7c 6e 65 77 20 46 75 6e 63 74 69 6f
                                        Data Ascii: .reduce(((t,r)=>(o.f[r](e,t),t)),[])),o.u=e=>e+"."+{5905:"7740c1743540df2d6991",7784:"ec5164938531ffe545a2",9357:"1f6836f2d95171420e95"}[e]+".js",o.miniCssF=e=>{},o.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Functio
                                        2025-02-14 00:15:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        40192.168.2.549800104.21.80.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:56 UTC361OUTGET /5905.7740c1743540df2d6991.js HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:56 UTC948INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:15:56 GMT
                                        Content-Type: application/javascript
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Last-Modified: Sun, 11 Aug 2024 15:15:18 GMT
                                        Vary: Accept-Encoding
                                        ETag: W/"66b8d586-22394"
                                        Expires: Fri, 14 Feb 2025 12:15:55 GMT
                                        Cache-Control: max-age=43200
                                        CF-Cache-Status: HIT
                                        Age: 1
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AW9j4%2F48ieYAETjvod6x9p78Tv9kD372Ag9dZygPLpuxtjitzTwjb6hfVqEWh9i%2B%2FggWDm6yCjkieEUNru0ak2X0lB3DxbL%2F9VHNkvEdq0RcfbWk00a0S6Z4oaQ%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118dddabf5f0f36-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1572&min_rtt=1518&rtt_var=608&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=939&delivery_rate=1923583&cwnd=233&unsent_bytes=0&cid=9b967f353918f070&ts=157&x=0"
                                        2025-02-14 00:15:56 UTC421INData Raw: 37 63 63 31 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 39 30 35 5d 2c 7b 36 35 39 30 35 3a 28 74 2c 65 29 3d 3e 7b 76 61 72 20 69 2c 73 2c 72 3d 28 69 3d 6e 65 77 20 44 61 74 65 2c 73 3d 34 2c 7b 73 65 74 4c 6f 67 4c 65 76 65 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 3d 74 3d 3d 74 68 69 73 2e 64 65 62 75 67 3f 31 3a 74 3d 3d 74 68 69 73 2e 69 6e 66 6f 3f 32 3a 74 3d 3d 74 68 69 73 2e 77 61 72 6e 3f 33 3a 28 74 68 69 73 2e 65 72 72 6f 72 2c 34 29 7d 2c 64 65 62 75 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 63 6f 6e 73 6f 6c 65 2e 64 65 62 75 67 26 26
                                        Data Ascii: 7cc1(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[5905],{65905:(t,e)=>{var i,s,r=(i=new Date,s=4,{setLogLevel:function(t){s=t==this.debug?1:t==this.info?2:t==this.warn?3:(this.error,4)},debug:function(t,e){void 0===console.debug&&
                                        2025-02-14 00:15:56 UTC1369INData Raw: 26 26 63 6f 6e 73 6f 6c 65 2e 69 6e 66 6f 28 22 5b 22 2b 72 2e 67 65 74 44 75 72 61 74 69 6f 6e 53 74 72 69 6e 67 28 6e 65 77 20 44 61 74 65 2d 69 2c 31 65 33 29 2b 22 5d 22 2c 22 5b 22 2b 74 2b 22 5d 22 2c 65 29 7d 2c 77 61 72 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 33 3e 3d 73 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 22 2b 72 2e 67 65 74 44 75 72 61 74 69 6f 6e 53 74 72 69 6e 67 28 6e 65 77 20 44 61 74 65 2d 69 2c 31 65 33 29 2b 22 5d 22 2c 22 5b 22 2b 74 2b 22 5d 22 2c 65 29 7d 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 34 3e 3d 73 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 5b 22 2b 72 2e 67 65 74 44 75 72 61 74 69 6f 6e 53 74 72 69 6e 67 28 6e 65 77 20 44 61 74 65 2d 69 2c 31 65 33 29 2b 22 5d 22 2c 22 5b
                                        Data Ascii: &&console.info("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)},warn:function(t,e){3>=s&&console.warn("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)},error:function(t,e){4>=s&&console.error("["+r.getDurationString(new Date-i,1e3)+"]","[
                                        2025-02-14 00:15:56 UTC1369INData Raw: 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 30 3b 69 66 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 74 3c 3d 74 68 69 73 2e 62 75 66 66 65 72 2e 62 79 74 65 4c 65 6e 67 74 68 29 7b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 31 3a 69 3d 65 3f 74 68 69 73 2e 64 61 74 61 76 69 65 77 2e 67 65 74 49 6e 74 38 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 29 3a 74 68 69 73 2e 64 61 74 61 76 69 65 77 2e 67 65 74 55 69 6e 74 38 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 69 3d 65 3f 74 68 69 73 2e 64 61 74 61 76 69 65 77 2e 67 65 74 49 6e 74 31 36 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 29 3a 74 68 69 73 2e 64 61 74 61 76 69 65 77 2e 67 65 74 55 69 6e 74 31 36 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 29 3b 62 72
                                        Data Ascii: ction(t,e){var i=0;if(this.position+t<=this.buffer.byteLength){switch(t){case 1:i=e?this.dataview.getInt8(this.position):this.dataview.getUint8(this.position);break;case 2:i=e?this.dataview.getInt16(this.position):this.dataview.getUint16(this.position);br
                                        2025-02-14 00:15:56 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 3b 3b 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 72 65 61 64 55 69 6e 74 38 28 29 3b 69 66 28 30 3d 3d 3d 65 29 62 72 65 61 6b 3b 74 2e 70 75 73 68 28 65 29 7d 72 65 74 75 72 6e 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 74 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 49 6e 74 38 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 61 64 41 6e 79 49 6e 74 28 31 2c 21 30 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 49 6e 74 31 36 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 61 64 41 6e 79 49 6e 74 28 32 2c 21 30 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 49
                                        Data Ascii: tion(){for(var t=[];;){var e=this.readUint8();if(0===e)break;t.push(e)}return String.fromCharCode.apply(null,t)},n.prototype.readInt8=function(){return this.readAnyInt(1,!0)},n.prototype.readInt16=function(){return this.readAnyInt(2,!0)},n.prototype.readI
                                        2025-02-14 00:15:56 UTC1369INData Raw: 68 3b 69 66 28 65 3c 3d 69 29 65 3e 74 68 69 73 2e 5f 62 79 74 65 4c 65 6e 67 74 68 26 26 28 74 68 69 73 2e 5f 62 79 74 65 4c 65 6e 67 74 68 3d 65 29 3b 65 6c 73 65 7b 66 6f 72 28 69 3c 31 26 26 28 69 3d 31 29 3b 65 3e 69 3b 29 69 2a 3d 32 3b 76 61 72 20 73 3d 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 28 69 29 2c 72 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 68 69 73 2e 5f 62 75 66 66 65 72 29 3b 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 73 2c 30 2c 72 2e 6c 65 6e 67 74 68 29 2e 73 65 74 28 72 29 2c 74 68 69 73 2e 62 75 66 66 65 72 3d 73 2c 74 68 69 73 2e 5f 62 79 74 65 4c 65 6e 67 74 68 3d 65 7d 7d 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 74 72 69 6d 41 6c 6c 6f 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 5f 62 79 74
                                        Data Ascii: h;if(e<=i)e>this._byteLength&&(this._byteLength=e);else{for(i<1&&(i=1);e>i;)i*=2;var s=new ArrayBuffer(i),r=new Uint8Array(this._buffer);new Uint8Array(s,0,r.length).set(r),this.buffer=s,this._byteLength=e}}},a.prototype._trimAlloc=function(){if(this._byt
                                        2025-02-14 00:15:56 UTC1369INData Raw: 6e 67 74 68 2c 74 29 29 3b 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 3d 69 73 4e 61 4e 28 65 29 7c 7c 21 69 73 46 69 6e 69 74 65 28 65 29 3f 30 3a 65 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 45 6f 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 3e 3d 74 68 69 73 2e 5f 62 79 74 65 4c 65 6e 67 74 68 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 70 55 69 6e 74 38 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 5f 72 65 61 6c 6c 6f 63 28 31 2a 74 29 3b 76 61 72 20 65 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 68 69 73 2e 5f 62 75 66 66 65 72 2c 74 68 69 73 2e 62 79 74 65 4f 66 66 73 65 74 2b 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2c 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73
                                        Data Ascii: ngth,t));this.position=isNaN(e)||!isFinite(e)?0:e},a.prototype.isEof=function(){return this.position>=this._byteLength},a.prototype.mapUint8Array=function(t){this._realloc(1*t);var e=new Uint8Array(this._buffer,this.byteOffset+this.position,t);return this
                                        2025-02-14 00:15:56 UTC1369INData Raw: 74 2c 65 29 7b 74 3d 6e 75 6c 6c 3d 3d 74 3f 74 68 69 73 2e 62 79 74 65 4c 65 6e 67 74 68 2d 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2f 32 3a 74 3b 76 61 72 20 69 3d 6e 65 77 20 55 69 6e 74 31 36 41 72 72 61 79 28 74 29 3b 72 65 74 75 72 6e 20 61 2e 6d 65 6d 63 70 79 28 69 2e 62 75 66 66 65 72 2c 30 2c 74 68 69 73 2e 62 75 66 66 65 72 2c 74 68 69 73 2e 62 79 74 65 4f 66 66 73 65 74 2b 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2c 74 2a 69 2e 42 59 54 45 53 5f 50 45 52 5f 45 4c 45 4d 45 4e 54 29 2c 61 2e 61 72 72 61 79 54 6f 4e 61 74 69 76 65 28 69 2c 6e 75 6c 6c 3d 3d 65 3f 74 68 69 73 2e 65 6e 64 69 61 6e 6e 65 73 73 3a 65 29 2c 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 3d 69 2e 62 79 74 65 4c 65 6e 67 74 68 2c 69 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72
                                        Data Ascii: t,e){t=null==t?this.byteLength-this.position/2:t;var i=new Uint16Array(t);return a.memcpy(i.buffer,0,this.buffer,this.byteOffset+this.position,t*i.BYTES_PER_ELEMENT),a.arrayToNative(i,null==e?this.endianness:e),this.position+=i.byteLength,i},a.prototype.r
                                        2025-02-14 00:15:56 UTC1369INData Raw: 6e 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 3d 31 2c 74 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 69 6e 74 33 32 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 64 61 74 61 56 69 65 77 2e 67 65 74 55 69 6e 74 33 32 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2c 6e 75 6c 6c 3d 3d 74 3f 74 68 69 73 2e 65 6e 64 69 61 6e 6e 65 73 73 3a 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 3d 34 2c 65 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 69 6e 74 31 36 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 64 61 74 61 56 69 65 77 2e 67 65 74 55 69 6e 74 31 36 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2c 6e 75 6c 6c 3d 3d 74 3f 74 68 69
                                        Data Ascii: n);return this.position+=1,t},a.prototype.readUint32=function(t){var e=this._dataView.getUint32(this.position,null==t?this.endianness:t);return this.position+=4,e},a.prototype.readUint16=function(t){var e=this._dataView.getUint16(this.position,null==t?thi
                                        2025-02-14 00:15:56 UTC1369INData Raw: 6e 75 6c 6c 2c 65 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 7c 7c 22 41 53 43 49 49 22 3d 3d 65 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 55 69 6e 74 38 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 5b 74 68 69 73 2e 6d 61 70 55 69 6e 74 38 41 72 72 61 79 28 6e 75 6c 6c 3d 3d 74 3f 74 68 69 73 2e 62 79 74 65 4c 65 6e 67 74 68 2d 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 3a 74 29 5d 29 3a 6e 65 77 20 54 65 78 74 44 65 63 6f 64 65 72 28 65 29 2e 64 65 63 6f 64 65 28 74 68 69 73 2e 6d 61 70 55 69 6e 74 38 41 72 72 61 79 28 74 29 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 43 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28
                                        Data Ascii: null,e)},a.prototype.readString=function(t,e){return null==e||"ASCII"==e?String.fromCharCodeUint8.apply(null,[this.mapUint8Array(null==t?this.byteLength-this.position:t)]):new TextDecoder(e).decode(this.mapUint8Array(t))},a.prototype.readCString=function(
                                        2025-02-14 00:15:56 UTC1369INData Raw: 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 64 79 6e 61 6d 69 63 53 69 7a 65 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 7c 7c 74 68 69 73 2e 5f 74 72 69 6d 41 6c 6c 6f 63 28 29 2c 74 68 69 73 2e 5f 64 79 6e 61 6d 69 63 53 69 7a 65 3d 74 7d 7d 29 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 69 66 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 28 74 68 69 73 2e 5f 62 79 74 65 4c 65 6e 67 74 68 2d 74 29 2c 69 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 2c 73 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 68 69 73 2e 5f 62 75 66 66 65 72 2c 74 2c 69 2e 6c 65 6e 67 74 68 29 3b 69 2e 73 65 74 28 73 29 2c 74 68 69 73 2e 62 75 66 66 65 72 3d
                                        Data Ascii: et:function(){return this._dynamicSize},set:function(t){t||this._trimAlloc(),this._dynamicSize=t}}),a.prototype.shift=function(t){var e=new ArrayBuffer(this._byteLength-t),i=new Uint8Array(e),s=new Uint8Array(this._buffer,t,i.length);i.set(s),this.buffer=


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        41192.168.2.549801104.21.16.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:56 UTC429OUTGET /9357.1f6836f2d95171420e95.js HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://waaws.icu/8074.2a21714739b00af37659.js
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:57 UTC947INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:15:57 GMT
                                        Content-Type: application/javascript
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Last-Modified: Mon, 19 Aug 2024 08:00:38 GMT
                                        Vary: Accept-Encoding
                                        ETag: W/"66c2fba6-9c6"
                                        Expires: Fri, 14 Feb 2025 12:15:57 GMT
                                        Cache-Control: max-age=43200
                                        CF-Cache-Status: REVALIDATED
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iBx4ZTVd%2Bl35FKR3D0s5UakI%2B3u2S%2BxfC7yAj2kZQdYMN4YnhfHdCvm4QIR3mSyzgFzUk0CNjy5DNVjqljvAWRGVzLUa9rReL0frlgwGZ6V4%2F8pq7x2AKUime60%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118dddada398ce0-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1780&min_rtt=1775&rtt_var=676&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1007&delivery_rate=1607044&cwnd=227&unsent_bytes=0&cid=1db1718f2440ee87&ts=747&x=0"
                                        2025-02-14 00:15:57 UTC422INData Raw: 39 63 36 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 33 35 37 5d 2c 7b 33 31 34 38 31 3a 28 65 2c 61 2c 6e 29 3d 3e 7b 6e 2e 64 28 61 2c 7b 4f 69 67 3a 28 29 3d 3e 74 7d 29 3b 63 6f 6e 73 74 20 74 3d 21 31 2c 6f 3d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2c 4d 61 74 68 2e 72 6f 75 6e 64 28 34 35 30 29 2c 6e 65 77 20 53 65 74 28 5b 22 6e 65 77 4d 65 73 73 61 67 65 22 2c 22 6e 65 77 53 63 68 65 64 75 6c 65 64 4d 65 73 73 61 67 65 22 2c 22 64 65 6c 65
                                        Data Ascii: 9c6"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[9357],{31481:(e,a,n)=>{n.d(a,{Oig:()=>t});const t=!1,o=("undefined"!=typeof window&&window.innerHeight,Math.round(450),new Set(["newMessage","newScheduledMessage","dele
                                        2025-02-14 00:15:57 UTC1369INData Raw: 3b 6e 65 77 20 53 65 74 28 5b 22 61 75 64 69 6f 2f 6d 70 33 22 2c 22 61 75 64 69 6f 2f 6f 67 67 22 2c 22 61 75 64 69 6f 2f 77 61 76 22 2c 22 61 75 64 69 6f 2f 6d 70 65 67 22 2c 22 61 75 64 69 6f 2f 66 6c 61 63 22 2c 22 61 75 64 69 6f 2f 61 61 63 22 2c 22 61 75 64 69 6f 2f 6d 34 61 22 2c 22 61 75 64 69 6f 2f 6d 70 34 22 2c 22 61 75 64 69 6f 2f 78 2d 6d 34 61 22 5d 29 2c 6e 65 77 20 53 65 74 28 5b 2e 2e 2e 6f 2c 2e 2e 2e 73 5d 29 2c 6e 65 77 20 53 65 74 28 5b 22 74 2e 6d 65 22 2c 22 77 65 62 2e 74 2e 6d 65 22 2c 22 61 2e 74 2e 6d 65 22 2c 22 6b 2e 74 2e 6d 65 22 2c 22 7a 2e 74 2e 6d 65 22 5d 29 2c 6e 65 77 20 53 65 74 28 5b 22 41 55 22 2c 22 42 44 22 2c 22 43 41 22 2c 22 43 4f 22 2c 22 45 47 22 2c 22 48 4e 22 2c 22 49 45 22 2c 22 49 4e 22 2c 22 4a 4f 22 2c
                                        Data Ascii: ;new Set(["audio/mp3","audio/ogg","audio/wav","audio/mpeg","audio/flac","audio/aac","audio/m4a","audio/mp4","audio/x-m4a"]),new Set([...o,...s]),new Set(["t.me","web.t.me","a.t.me","k.t.me","z.t.me"]),new Set(["AU","BD","CA","CO","EG","HN","IE","IN","JO",
                                        2025-02-14 00:15:57 UTC718INData Raw: 21 65 5b 72 5d 29 72 65 74 75 72 6e 3b 69 66 28 73 26 26 63 29 7b 63 6f 6e 73 74 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 61 3d 6e 65 77 20 41 72 72 61 79 28 65 29 2c 74 3d 30 3b 74 3c 65 3b 74 2b 2b 29 61 5b 74 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 63 6f 6e 73 74 20 6f 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 76 61 72 20 72 3b 6e 28 7b 74 79 70 65 3a 22 6d 65 74 68 6f 64 43 61 6c 6c 62 61 63 6b 22 2c 6d 65 73 73 61 67 65 49 64 3a 73 2c 63 61 6c 6c 62 61 63 6b 41 72 67 73 3a 61 7d 2c 28 72 3d 6f 29 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 7c 7c 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 49 6d 61 67 65 42 69 74 6d 61 70 3f 5b 6f 5d 3a 76 6f 69
                                        Data Ascii: !e[r])return;if(s&&c){const e=function(){for(var e=arguments.length,a=new Array(e),t=0;t<e;t++)a[t]=arguments[t];const o=a[a.length-1];var r;n({type:"methodCallback",messageId:s,callbackArgs:a},(r=o)instanceof ArrayBuffer||r instanceof ImageBitmap?[o]:voi
                                        2025-02-14 00:15:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        42192.168.2.549807104.21.16.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:56 UTC579OUTGET /icon-192x192.png HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://waaws.icu/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:57 UTC928INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:15:57 GMT
                                        Content-Type: image/png
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Last-Modified: Sat, 16 Nov 2024 15:47:33 GMT
                                        Vary: Accept-Encoding
                                        ETag: W/"6738be95-be12"
                                        Expires: Sun, 16 Mar 2025 00:15:57 GMT
                                        Cache-Control: max-age=2592000
                                        cf-cache-status: MISS
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=t5WAEtd2F17LhZUmiHaf58TamhPnIHN%2FGhxXOXhj4ke%2BhsFfRZjNeAqLhv2AhXLoAhWluhQqeb9i2xjLbc07UwHz0RrwyHpYqsulGVSGPVkiwsDKQwX3wd%2BKih4%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118dddb8c0241ba-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1669&min_rtt=1665&rtt_var=634&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1157&delivery_rate=1714621&cwnd=198&unsent_bytes=0&cid=f9781db3e4d7a055&ts=740&x=0"
                                        2025-02-14 00:15:57 UTC441INData Raw: 33 38 30 36 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 0a 0a 0a 0a 0a 0b 0b 0b 0b 0b 0b 0c 0c 0c 0c 0c 0c 0c 0d 0d 0d 0d 0d 0d 0d 0d 0e 0e 0e 0e 0e 0e 0e 10 10 14 10 10 10 11 13 13 13 11 12 19 1e 17 13 20 13 15 17 16 01 03 04 04 06 05 06 0a 06 06 0a 0d 0d 0a 0d 0d 0e 10 0f 0f 0d 10 0f 0d 0d 0e 0d 10 0d 0d 0d 0e 0d 0d 0d 0d 0f 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 01 82 02 ae 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 01 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 08 01 06 07 09 02 04 05 03 0a ff c4 00 65 10 00 02 01 03 02 02 05 06 05 09 10 0f 07 04 02 03 01 02 03 00 04 11 05 12 06 21 07 08 13 31 41 09 14 22 51 61 71 32 52
                                        Data Ascii: 3806JFIF "e!1A"Qaq2R
                                        2025-02-14 00:15:57 UTC1369INData Raw: 0e 74 ae 85 ee b9 0c 7f a2 4b 1a 7d fb aa fe 33 5e 4c dd 24 e9 eb df 79 6f f2 4a 87 f1 13 5e b6 5f 43 ce d2 ea 5c b4 ab 49 ba 53 b1 f0 9f 7f ec 71 ca ff 00 90 86 be 12 74 af 6a 3b 96 e9 bd d6 97 18 f9 cc 60 7d 35 e9 53 9b e0 99 e5 d4 8a e6 8b d2 95 8f ae 7a 64 80 7e a3 3f ee 84 51 ff 00 1b 22 57 91 79 d6 06 04 ef 8d 57 f6 4b cb 35 fa 04 ec 7e 8a d8 ad ea 3e 11 67 87 5e 9a e6 8c b1 4a c1 17 dd 6a ad 13 be 5b 05 fb fb e5 3f c5 c6 ff 00 8e ad fb de b9 b6 4b ff 00 7b d3 c7 de bd c4 a7 f8 30 ad 6c 56 75 9f f0 b3 c7 9d 52 ea 49 7a a5 44 fb 9e ba f6 c7 e0 5d 23 7e c5 61 73 27 cd 97 5c fc d5 e6 5c 75 c8 27 e0 1b f7 fd 8f 4c db f4 c8 cd f8 ab 6a b0 ac ff 00 84 d6 ef 69 2e 64 c3 cd 33 50 9e eb ad b5 c1 f8 30 ea a7 de 2d 20 1f c2 8f 22 bc 4b be b5 17 67 fe ed 73 ff
                                        Data Ascii: tK}3^L$yoJ^_C\ISqtj;`}5Szd~?Q"WyWK5~>g^Jj[?K{0lVuRIzD]#~as'\\u'Lji.d3P0- "Kgs
                                        2025-02-14 00:15:57 UTC1369INData Raw: 98 1c 9b db 54 3e b8 ed 8c cd f8 72 ed 3f 2d 71 7e 9e 6e 47 2f aa f7 40 7a a2 b7 86 3f 9b 99 c5 60 5c d2 bb 7b 28 f4 39 76 e5 d4 cc d7 7d 36 48 df 0b 51 d5 1f ff 00 5d 50 7f 05 0f e3 af 12 eb a4 f8 db e1 3d f4 9f 7f 79 27 f4 76 d6 33 cd 50 d6 7b 38 ae 43 6e 5d 4b e6 6e 3c b7 3f f7 62 df 7f 71 3b ff 00 c4 ae a3 f1 e4 43 ba ce df e5 52 ff 00 96 4d 58 5a de a8 20 89 e5 6c 90 83 38 1d e7 d4 07 bc e0 56 28 9f 8e ef 72 b2 92 c9 1c 8e 51 08 8c 18 b7 0e f4 dc 46 58 8c f3 20 8a e2 b8 ba a7 41 a5 24 f3 dd bc e9 a3 42 75 b2 d3 f7 92 47 fb 64 38 f8 10 5b 27 ba 08 ff 00 e5 af 99 e9 46 eb c1 95 7e f5 15 7f 10 15 8f 78 6f 5a ed e3 0e 46 d6 07 6b 01 dd 91 e2 3d 87 be bd 5a ec a7 38 ce 2a 51 e0 ce 69 c5 c1 b8 be 25 cb 37 48 f7 a7 f5 77 f9 09 15 d0 9f 8b ee 4f 7c d2 1f dd
                                        Data Ascii: T>r?-q~nG/@z?`\{(9v}6HQ]P=y'v3P{8Cn]Kn<?bq;CRMXZ l8V(rQFX A$BuGd8['F~xoZFk=Z8*Qi%7HwO|
                                        2025-02-14 00:15:57 UTC1369INData Raw: 0c 8a 52 94 02 94 a5 00 a5 29 40 29 4a 50 0a 52 94 02 94 a5 00 a5 29 40 29 4a 50 0a 52 94 02 94 a5 00 a5 29 40 29 4a 50 0a 52 94 02 94 a5 00 a5 29 40 29 4a 50 11 4b ad df 4d e6 d7 36 d0 65 a6 88 26 c4 1c f7 dd cf ca 01 8f 1e c8 1e d0 0f 8e 53 d5 50 db a6 ab 41 60 b0 69 aa 77 4c ab e7 17 d2 fd 94 d7 72 f3 7c b7 79 11 8f 41 41 f0 f7 d6 42 e1 4d 69 b5 9e 27 13 4b e9 43 15 cd d5 f1 07 98 2b 6c 0f 63 cb d4 18 44 07 ba b0 b7 4b fa a9 9f 53 bc 91 8e 7e bc c3 e4 5f 44 7e 2a fa 0d 9d ba a3 15 05 c5 25 9f 16 52 ee 6a ba 92 72 ea f7 78 22 cd 2d 54 aa 9a a5 4a e0 e3 15 43 4c d5 45 64 1c 6a 86 aa d5 4c d0 c3 3c ce 24 d2 fb 68 5e 31 c8 b0 e4 7d a0 e4 7d 22 ac ad 36 19 13 b2 86 64 95 e0 86 47 93 cd b6 b1 8d a4 70 01 60 c1 80 52 76 81 9c 77 0f 6d 64 29 27 03 c4 7c e2 ba
                                        Data Ascii: R)@)JPR)@)JPR)@)JPR)@)JPKM6e&SPA`iwLr|yAABMi'KC+lcDKS~_D~*%Rjrx"-TJCLEdjL<$h^1}}"6dGp`Rvwmd)'|
                                        2025-02-14 00:15:57 UTC1369INData Raw: 60 0e 40 96 23 14 6a fa c4 93 c8 d2 ca e5 dd f9 92 7f 10 f5 01 e0 07 21 5d ae 2b e2 59 2e e7 79 e4 3c d8 fa 2b e0 8b f6 28 3d 80 72 f6 9c 9f 1a f2 2b ea fa 66 9c ad 61 b5 2d f5 1f 17 d3 b9 77 23 e5 1a 9e a3 2b a9 ec c7 f7 6b 82 eb de fa b6 29 4a 54 e1 08 29 4a 50 c0 a5 54 0a bc 38 67 a2 6b eb ac 14 84 c6 87 f5 49 7d 05 c7 ac 02 37 1f 91 4d 73 d6 b8 a5 45 6d 54 92 4b bc e8 a5 42 a5 67 b3 4e 2d be e2 ce ab 9f 81 38 fa 6b 09 43 a1 dd 19 3f 5c 88 9f 45 c7 ac 7a 98 78 37 f3 55 ed c5 1d 03 79 ad 9c d7 06 e3 73 c3 19 91 94 26 10 aa 8c b0 07 39 ce 33 83 e3 ea 15 88 21 94 30 04 10 41 e6 08 ae 2a 75 ed b5 0a 72 8c 7d 28 f0 7b b1 fe 77 1d b5 28 5c d8 54 8c a5 e8 cb 8a fe ff 00 53 2e f1 be 9c f6 92 8e 29 d1 14 c9 95 5f ab 3a 7c 7f f7 fb 64 e4 d2 aa 0e 43 50 b3 5c 95
                                        Data Ascii: `@#j!]+Y.y<+(=r+fa-w#+k)JT)JPT8gkI}7MsEmTKBgN-8kC?\Ezx7Uys&93!0A*ur}({w(\TS.)_:|dCP\
                                        2025-02-14 00:15:57 UTC1369INData Raw: af 50 32 a8 8e 48 a5 ed 4c 67 31 7a 3b 42 02 76 21 2e 0e d2 86 40 64 f4 ae 06 4a 2c 61 40 c9 53 71 9d b2 c7 34 bd b2 94 80 91 31 5c bf 66 41 20 e4 28 27 00 83 cc 02 39 1e 7c 8e 39 e9 7c 57 04 ce f1 c6 fb 9d 06 58 6d 61 cb 38 3b 4b 00 1b 6b 7a 2d b7 3b 5b 91 c1 e5 58 b7 5d d2 de 06 ba 8a 38 2e a5 46 78 d3 38 8d d5 e1 22 4b 8d 91 83 6e eb b6 29 66 64 fa e6 e6 25 c6 4b 04 c0 b8 fa 2d d0 0c 4c ec d0 b4 78 8a 21 1e 4c 85 42 3a 86 75 1d a1 cf 68 5d 43 49 81 8d df 64 4e e0 00 e8 eb 5d 60 e0 8b 7e db 2d 42 75 8e 49 22 32 43 14 45 0b 44 ef 1b 90 5a 75 3b 55 a3 60 49 51 8c 73 c5 5d 9c 37 d2 25 bd c5 ac 57 64 f9 ba 4a e6 20 b3 b2 29 12 89 5a 1e cc 90 ec 85 8c 8a 42 ed 66 dd cb 19 cd 60 3d 5b a3 6b c5 ba b9 51 69 77 71 6b 35 c5 cb 3c 22 42 91 ed b8 d4 4c b3 3c 67 ce
                                        Data Ascii: P2HLg1z;Bv!.@dJ,a@Sq41\fA ('9|9|WXma8;Kkz-;[X]8.Fx8"Kn)fd%K-Lx!LB:uh]CIdN]`~-BuI"2CEDZu;U`IQs]7%WdJ )ZBf`=[kQiwqk5<"BL<g
                                        2025-02-14 00:15:57 UTC1369INData Raw: 9a e4 d5 4b 8d 87 c1 24 be a6 4c 8a 50 40 20 e4 1e 60 d6 5c e9 06 f6 4b bd 02 1d 4e 11 ba fb 44 99 2f a3 c7 c2 63 68 7f be 23 cf 7e 2e 6c da 44 3e d7 1e aa 8e 5a 0e b4 63 3b 4f 34 3f 3a fb 47 fe d5 26 3a b9 df 2c ab 77 6c d8 68 e5 8c 36 d3 cc 10 41 49 07 ca a5 45 76 eb 74 d5 4b 7e d7 9c 1a 7e c7 b9 a3 8f 44 9b a5 73 d9 f2 9a 6b db c5 12 0b 44 d5 52 78 62 9e 33 ba 39 a3 49 63 61 e2 92 28 75 3f 2a 91 5a d9 f2 c4 74 cf ab 69 52 e8 51 69 ba 85 dd 8a 4f 1d fc 93 0b 59 9e 13 23 44 d6 ab 19 66 8c ab 1d a2 47 c0 27 1c f3 8a 9b 3d 56 2e 4f d4 3b 48 18 92 d6 2d 75 a6 92 c7 24 fd 4e bb 9e c9 49 3e b6 48 15 be 5a c2 bd 7e ba 8b 5c 71 8b e9 92 5b df c3 66 d6 0b 74 8c 26 85 e4 59 16 e0 c2 d9 05 18 15 2a 61 c6 08 20 86 ef 18 af 98 4e 3b 32 6b bc fa 74 5e 52 66 a9 b8 6f
                                        Data Ascii: K$LP@ `\KND/ch#~.lD>Zc;O4?:G&:,wlh6AIEvtK~~DskDRxb39Ica(u?*ZtiRQiOY#DfG'=V.O;H-u$NI>HZ~\q[ft&Y*a N;2kt^Rfo
                                        2025-02-14 00:15:57 UTC1369INData Raw: 57 68 6d a0 ed 50 38 89 95 41 92 49 90 1c 48 80 c6 11 81 5d c4 83 80 36 21 4a d3 7f 06 f9 6b 75 c4 9c 1b fd 2f 4b 9e db 23 72 5a 8b ab 69 82 e7 9e d9 25 b8 ba 42 40 f0 31 8c fa c5 6d 3f a0 9e 9b ec 78 87 4d b7 d5 34 f7 26 09 c1 05 1f 02 58 65 43 89 21 95 41 21 5d 1b 97 22 41 18 20 90 41 a0 32 0d 29 4a 02 0d f0 a3 7e 7d da 9f d7 1c 3d f3 94 48 4f f4 4d 5f 1d 4b 25 db 7d c4 b0 fa af 2d 26 fd f6 dc 8f e8 55 8f a5 ae cd 63 40 fb bd 3e f6 d8 fb e3 49 c6 3f dd d5 db d5 4a 5d 9c 43 c4 11 fd b2 db 4f 97 1e bd a6 64 27 e9 ab 5d cf a5 6d 3f e9 fb 15 bb 6d d5 a3 ed 25 b0 aa d5 2a b5 54 2c 82 94 a5 00 a5 29 40 29 4a 50 0a c6 3d 2c 70 15 e5 dc b6 d2 db c9 06 2d a4 b7 92 38 e5 8d d8 ac 8b 73 1c 92 4c 19 66 8d 73 d9 26 c0 a5 49 db bc 02 3b 4c 8c 9d 54 c5 01 89 f8 97 a3
                                        Data Ascii: WhmP8AIH]6!Jku/K#rZi%B@1m?xM4&XeC!A!]"A A2)J~}=HOM_K%}-&Uc@>I?J]COd']m?m%*T,)@)JP=,p-8sLfs&I;LT
                                        2025-02-14 00:15:57 UTC1369INData Raw: d2 f5 0d 45 c6 e5 b1 b3 b8 b9 db f1 cc 31 33 aa 7e ed 80 5f 96 be dd 16 fe 96 69 df b4 6d 3f 88 8e b1 7f 5e cb 07 93 84 38 81 13 e1 7d 4e 95 b9 7c 58 ca bb ff 00 01 4d 01 a2 3e 10 1f d9 17 10 c2 75 5b d5 b7 1a 9d fe fb eb d9 a4 54 58 a3 77 2f 33 ef 90 ec 52 b1 82 91 86 f4 41 d8 3b b9 56 da 6e fa be f4 56 d6 46 c8 4d a1 af d6 ca 0b a5 d4 a2 f3 b5 7d b8 12 f6 e6 7c 97 07 d2 c1 05 09 e5 b7 1c ab 4e 9d 10 f4 6f 26 b1 a9 d9 69 70 cb 14 32 df 4e b6 f1 c9 39 61 12 bb 83 b7 79 50 5b d2 20 28 c0 24 b1 03 c6 a6 d8 f2 2b 71 0f f9 4b 4a fc 2b 9f fa 14 04 3f e1 3e 26 6d 03 88 62 b9 b4 b8 0e 34 cd 4c f6 77 11 b0 65 9a 18 2e 0a 16 0c be 8b 47 3c 21 81 db c9 95 cf ae b7 39 e5 3d bc 12 70 35 f4 83 ba 46 b0 71 ee 69 e2 61 f8 ea 13 c1 e4 56 d7 f7 0d da 96 94 17 20 31 06 e4
                                        Data Ascii: E13~_im?^8}N|XM>u[TXw/3RA;VnVFM}|No&ip2N9ayP[ ($+qKJ+?>&mb4Lwe.G<!9=p5FqiaV 1
                                        2025-02-14 00:15:57 UTC1369INData Raw: e4 7b 47 b7 86 ee 01 33 07 92 34 9b 78 31 33 85 5d dd 9b c6 e1 58 8d c5 36 e4 93 92 64 57 93 77 c9 fb a5 f1 1d 84 da be ae f3 c9 0a 5c bd b4 16 90 c9 d8 ab 18 d5 19 e4 9a 45 06 42 32 e1 51 11 93 b8 92 4e 40 16 af 96 43 fc 6d 8f fd 53 69 fc 75 d5 4d 5f 23 99 ff 00 b2 6f fe b4 bb fc 88 28 08 2f e5 31 ea 7b a7 70 b5 d6 9f 26 96 66 5b 4d 42 39 b3 04 d2 76 bd 94 b0 18 f3 d9 c8 46 f2 8e b2 03 87 2c 43 03 cf 04 01 25 fc 88 bc 47 23 5a 6b 96 85 89 8e 2b 8b 59 d1 49 e4 ad 2c 72 23 e3 d5 b8 44 99 f7 57 95 e5 c2 f8 1c 3d f7 d7 ff 00 8a da b8 f9 0f bb b8 87 df 61 f8 ae 68 0d a8 d2 94 a0 21 06 b6 bd 9e a9 c3 ed f1 35 1d 4e d8 fb 9a 5b 94 03 f8 62 bd ee 81 9f b3 e2 fb e4 ee ed b4 95 3f 2c 57 40 7f 4a bc 5e 95 c7 65 79 a7 b7 da 78 96 45 f9 26 9a 26 fa 44 95 ea 70 2b f6
                                        Data Ascii: {G34x13]X6dWw\EB2QN@CmSiuM_#o(/1{p&f[MB9vF,C%G#Zk+YI,r#DW=ah!5N[b?,W@J^eyxE&&Dp+


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        43192.168.2.549819104.21.80.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:58 UTC361OUTGET /9357.1f6836f2d95171420e95.js HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:58 UTC946INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:15:58 GMT
                                        Content-Type: application/javascript
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Last-Modified: Mon, 19 Aug 2024 08:00:38 GMT
                                        Vary: Accept-Encoding
                                        ETag: W/"66c2fba6-9c6"
                                        Expires: Fri, 14 Feb 2025 12:15:57 GMT
                                        Cache-Control: max-age=43200
                                        CF-Cache-Status: HIT
                                        Age: 1
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ASYWiXpu%2Fu8mFx5XGoLkwZAoj65bfzxB67p9eIuMYMCbvBgGs4gXIEwzSYuF1wpMbeHOoujz8ZeGHSilBfw%2Fp6ra%2Bnzh%2BwZBhZi54cbdl9afRLuPeLTctHn1fr4%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118dde57f7b43ee-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1680&min_rtt=1676&rtt_var=636&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=939&delivery_rate=1708601&cwnd=243&unsent_bytes=0&cid=d4399f3999e12985&ts=165&x=0"
                                        2025-02-14 00:15:58 UTC423INData Raw: 39 63 36 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 33 35 37 5d 2c 7b 33 31 34 38 31 3a 28 65 2c 61 2c 6e 29 3d 3e 7b 6e 2e 64 28 61 2c 7b 4f 69 67 3a 28 29 3d 3e 74 7d 29 3b 63 6f 6e 73 74 20 74 3d 21 31 2c 6f 3d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2c 4d 61 74 68 2e 72 6f 75 6e 64 28 34 35 30 29 2c 6e 65 77 20 53 65 74 28 5b 22 6e 65 77 4d 65 73 73 61 67 65 22 2c 22 6e 65 77 53 63 68 65 64 75 6c 65 64 4d 65 73 73 61 67 65 22 2c 22 64 65 6c 65
                                        Data Ascii: 9c6"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[9357],{31481:(e,a,n)=>{n.d(a,{Oig:()=>t});const t=!1,o=("undefined"!=typeof window&&window.innerHeight,Math.round(450),new Set(["newMessage","newScheduledMessage","dele
                                        2025-02-14 00:15:58 UTC1369INData Raw: 6e 65 77 20 53 65 74 28 5b 22 61 75 64 69 6f 2f 6d 70 33 22 2c 22 61 75 64 69 6f 2f 6f 67 67 22 2c 22 61 75 64 69 6f 2f 77 61 76 22 2c 22 61 75 64 69 6f 2f 6d 70 65 67 22 2c 22 61 75 64 69 6f 2f 66 6c 61 63 22 2c 22 61 75 64 69 6f 2f 61 61 63 22 2c 22 61 75 64 69 6f 2f 6d 34 61 22 2c 22 61 75 64 69 6f 2f 6d 70 34 22 2c 22 61 75 64 69 6f 2f 78 2d 6d 34 61 22 5d 29 2c 6e 65 77 20 53 65 74 28 5b 2e 2e 2e 6f 2c 2e 2e 2e 73 5d 29 2c 6e 65 77 20 53 65 74 28 5b 22 74 2e 6d 65 22 2c 22 77 65 62 2e 74 2e 6d 65 22 2c 22 61 2e 74 2e 6d 65 22 2c 22 6b 2e 74 2e 6d 65 22 2c 22 7a 2e 74 2e 6d 65 22 5d 29 2c 6e 65 77 20 53 65 74 28 5b 22 41 55 22 2c 22 42 44 22 2c 22 43 41 22 2c 22 43 4f 22 2c 22 45 47 22 2c 22 48 4e 22 2c 22 49 45 22 2c 22 49 4e 22 2c 22 4a 4f 22 2c 22
                                        Data Ascii: new Set(["audio/mp3","audio/ogg","audio/wav","audio/mpeg","audio/flac","audio/aac","audio/m4a","audio/mp4","audio/x-m4a"]),new Set([...o,...s]),new Set(["t.me","web.t.me","a.t.me","k.t.me","z.t.me"]),new Set(["AU","BD","CA","CO","EG","HN","IE","IN","JO","
                                        2025-02-14 00:15:58 UTC717INData Raw: 65 5b 72 5d 29 72 65 74 75 72 6e 3b 69 66 28 73 26 26 63 29 7b 63 6f 6e 73 74 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 61 3d 6e 65 77 20 41 72 72 61 79 28 65 29 2c 74 3d 30 3b 74 3c 65 3b 74 2b 2b 29 61 5b 74 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 63 6f 6e 73 74 20 6f 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 76 61 72 20 72 3b 6e 28 7b 74 79 70 65 3a 22 6d 65 74 68 6f 64 43 61 6c 6c 62 61 63 6b 22 2c 6d 65 73 73 61 67 65 49 64 3a 73 2c 63 61 6c 6c 62 61 63 6b 41 72 67 73 3a 61 7d 2c 28 72 3d 6f 29 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 7c 7c 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 49 6d 61 67 65 42 69 74 6d 61 70 3f 5b 6f 5d 3a 76 6f 69 64
                                        Data Ascii: e[r])return;if(s&&c){const e=function(){for(var e=arguments.length,a=new Array(e),t=0;t<e;t++)a[t]=arguments[t];const o=a[a.length-1];var r;n({type:"methodCallback",messageId:s,callbackArgs:a},(r=o)instanceof ArrayBuffer||r instanceof ImageBitmap?[o]:void
                                        2025-02-14 00:15:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        44192.168.2.549820104.21.16.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:58 UTC437OUTGET /rlottie-wasm.f013598f1b2ba719f25e.js HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://waaws.icu/8074.2a21714739b00af37659.js
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:58 UTC945INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:15:58 GMT
                                        Content-Type: application/javascript
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Last-Modified: Sun, 11 Aug 2024 15:15:18 GMT
                                        Vary: Accept-Encoding
                                        ETag: W/"66b8d586-10037"
                                        Expires: Fri, 14 Feb 2025 12:15:58 GMT
                                        Cache-Control: max-age=43200
                                        CF-Cache-Status: REVALIDATED
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9uLRRZ4InxccxwX%2BLIbT6HopZDtyBWIQN216yEugdIM4CUfFhWTWEBz5J%2Bco4IR6Iyom1ICEOX6VFxFIt1KhZwnZh9jM4NKncBYqEJUQ3TrOT8UOmFcyB856J44%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118dde59b748ce0-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1803&min_rtt=1801&rtt_var=680&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1015&delivery_rate=1605277&cwnd=227&unsent_bytes=0&cid=cf7ca7a0827b88de&ts=713&x=0"
                                        2025-02-14 00:15:58 UTC424INData Raw: 37 63 63 35 0d 0a 76 61 72 20 6b 65 79 2c 4d 6f 64 75 6c 65 3d 76 6f 69 64 20 30 21 3d 3d 4d 6f 64 75 6c 65 3f 4d 6f 64 75 6c 65 3a 7b 7d 2c 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 3d 7b 7d 3b 66 6f 72 28 6b 65 79 20 69 6e 20 4d 6f 64 75 6c 65 29 4d 6f 64 75 6c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 26 26 28 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 5b 6b 65 79 5d 3d 4d 6f 64 75 6c 65 5b 6b 65 79 5d 29 3b 76 61 72 20 61 72 67 75 6d 65 6e 74 73 5f 3d 5b 5d 2c 74 68 69 73 50 72 6f 67 72 61 6d 3d 22 2e 2f 74 68 69 73 2e 70 72 6f 67 72 61 6d 22 2c 71 75 69 74 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 74 68 72 6f 77 20 72 7d 2c 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 57 45 42 3d 21 31 2c 45 4e 56 49 52 4f 4e 4d 45 4e
                                        Data Ascii: 7cc5var key,Module=void 0!==Module?Module:{},moduleOverrides={};for(key in Module)Module.hasOwnProperty(key)&&(moduleOverrides[key]=Module[key]);var arguments_=[],thisProgram="./this.program",quit_=function(e,r){throw r},ENVIRONMENT_IS_WEB=!1,ENVIRONMEN
                                        2025-02-14 00:15:58 UTC1369INData Raw: 4e 54 5f 49 53 5f 4e 4f 44 45 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 70 72 6f 63 65 73 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 70 72 6f 63 65 73 73 2e 76 65 72 73 69 6f 6e 73 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 70 72 6f 63 65 73 73 2e 76 65 72 73 69 6f 6e 73 2e 6e 6f 64 65 2c 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 53 48 45 4c 4c 3d 21 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 57 45 42 26 26 21 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 4e 4f 44 45 26 26 21 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 57 4f 52 4b 45 52 3b 76 61 72 20 72 65 61 64 5f 2c 72 65 61 64 41 73 79 6e 63 2c 72 65 61 64 42 69 6e 61 72 79 2c 73 65 74 57 69 6e 64 6f 77 54 69 74 6c 65 2c 6e 6f 64 65 46 53 2c 6e 6f 64 65
                                        Data Ascii: NT_IS_NODE="object"==typeof process&&"object"==typeof process.versions&&"string"==typeof process.versions.node,ENVIRONMENT_IS_SHELL=!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_NODE&&!ENVIRONMENT_IS_WORKER;var read_,readAsync,readBinary,setWindowTitle,nodeFS,node
                                        2025-02-14 00:15:58 UTC1369INData Raw: 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 63 72 69 70 74 41 72 67 73 3f 61 72 67 75 6d 65 6e 74 73 5f 3d 73 63 72 69 70 74 41 72 67 73 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 72 67 75 6d 65 6e 74 73 26 26 28 61 72 67 75 6d 65 6e 74 73 5f 3d 61 72 67 75 6d 65 6e 74 73 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 71 75 69 74 26 26 28 71 75 69 74 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 71 75 69 74 28 65 29 7d 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 70 72 69 6e 74 26 26 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 26 26 28 63 6f 6e 73 6f 6c 65 3d 7b 7d 29 2c 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 3d 70 72 69 6e 74 2c 63 6f 6e 73 6f 6c 65 2e 77 61
                                        Data Ascii: efined"!=typeof scriptArgs?arguments_=scriptArgs:"undefined"!=typeof arguments&&(arguments_=arguments),"function"==typeof quit&&(quit_=function(e){quit(e)}),"undefined"!=typeof print&&("undefined"==typeof console&&(console={}),console.log=print,console.wa
                                        2025-02-14 00:15:58 UTC1369INData Raw: 52 3e 3e 32 5d 2c 74 3d 72 2b 65 2b 31 35 26 2d 31 36 3b 72 65 74 75 72 6e 20 48 45 41 50 33 32 5b 44 59 4e 41 4d 49 43 54 4f 50 5f 50 54 52 3e 3e 32 5d 3d 74 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 4e 61 74 69 76 65 54 79 70 65 53 69 7a 65 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 69 31 22 3a 63 61 73 65 22 69 38 22 3a 72 65 74 75 72 6e 20 31 3b 63 61 73 65 22 69 31 36 22 3a 72 65 74 75 72 6e 20 32 3b 63 61 73 65 22 69 33 32 22 3a 63 61 73 65 22 66 6c 6f 61 74 22 3a 72 65 74 75 72 6e 20 34 3b 63 61 73 65 22 69 36 34 22 3a 63 61 73 65 22 64 6f 75 62 6c 65 22 3a 72 65 74 75 72 6e 20 38 3b 64 65 66 61 75 6c 74 3a 69 66 28 22 2a 22 3d 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 29 72 65 74 75 72 6e 20 34 3b 69 66 28 22 69 22 3d 3d 3d 65
                                        Data Ascii: R>>2],t=r+e+15&-16;return HEAP32[DYNAMICTOP_PTR>>2]=t,r}function getNativeTypeSize(e){switch(e){case"i1":case"i8":return 1;case"i16":return 2;case"i32":case"float":return 4;case"i64":case"double":return 8;default:if("*"===e[e.length-1])return 4;if("i"===e
                                        2025-02-14 00:15:58 UTC1369INData Raw: 20 77 61 73 6d 20 73 75 70 70 6f 72 74 20 64 65 74 65 63 74 65 64 22 29 3b 76 61 72 20 77 61 73 6d 54 61 62 6c 65 3d 6e 65 77 20 57 65 62 41 73 73 65 6d 62 6c 79 2e 54 61 62 6c 65 28 7b 69 6e 69 74 69 61 6c 3a 35 32 32 2c 6d 61 78 69 6d 75 6d 3a 35 32 32 2c 65 6c 65 6d 65 6e 74 3a 22 61 6e 79 66 75 6e 63 22 7d 29 2c 41 42 4f 52 54 3d 21 31 2c 45 58 49 54 53 54 41 54 55 53 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 61 73 73 65 72 74 28 65 2c 72 29 7b 65 7c 7c 61 62 6f 72 74 28 22 41 73 73 65 72 74 69 6f 6e 20 66 61 69 6c 65 64 3a 20 22 2b 72 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 43 46 75 6e 63 28 65 29 7b 76 61 72 20 72 3d 4d 6f 64 75 6c 65 5b 22 5f 22 2b 65 5d 3b 72 65 74 75 72 6e 20 61 73 73 65 72 74 28 72 2c 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 75 6e 6b
                                        Data Ascii: wasm support detected");var wasmTable=new WebAssembly.Table({initial:522,maximum:522,element:"anyfunc"}),ABORT=!1,EXITSTATUS=0;function assert(e,r){e||abort("Assertion failed: "+r)}function getCFunc(e){var r=Module["_"+e];return assert(r,"Cannot call unk
                                        2025-02-14 00:15:58 UTC1369INData Raw: 2c 63 2c 64 2c 66 3d 30 3b 66 3c 61 3b 29 7b 76 61 72 20 6d 3d 65 5b 66 5d 3b 30 21 3d 3d 28 6c 3d 73 7c 7c 72 5b 66 5d 29 3f 28 22 69 36 34 22 3d 3d 6c 26 26 28 6c 3d 22 69 33 32 22 29 2c 73 65 74 56 61 6c 75 65 28 69 2b 66 2c 6d 2c 6c 29 2c 64 21 3d 3d 6c 26 26 28 63 3d 67 65 74 4e 61 74 69 76 65 54 79 70 65 53 69 7a 65 28 6c 29 2c 64 3d 6c 29 2c 66 2b 3d 63 29 3a 66 2b 2b 7d 72 65 74 75 72 6e 20 69 7d 76 61 72 20 55 54 46 38 44 65 63 6f 64 65 72 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 54 65 78 74 44 65 63 6f 64 65 72 3f 6e 65 77 20 54 65 78 74 44 65 63 6f 64 65 72 28 22 75 74 66 38 22 29 3a 76 6f 69 64 20 30 3b 66 75 6e 63 74 69 6f 6e 20 55 54 46 38 41 72 72 61 79 54 6f 53 74 72 69 6e 67 28 65 2c 72 2c 74 29 7b 66 6f 72 28 76 61
                                        Data Ascii: ,c,d,f=0;f<a;){var m=e[f];0!==(l=s||r[f])?("i64"==l&&(l="i32"),setValue(i+f,m,l),d!==l&&(c=getNativeTypeSize(l),d=l),f+=c):f++}return i}var UTF8Decoder="undefined"!=typeof TextDecoder?new TextDecoder("utf8"):void 0;function UTF8ArrayToString(e,r,t){for(va
                                        2025-02-14 00:15:58 UTC1369INData Raw: 74 3c 65 2e 6c 65 6e 67 74 68 3b 2b 2b 74 29 7b 76 61 72 20 6e 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 29 3b 6e 3e 3d 35 35 32 39 36 26 26 6e 3c 3d 35 37 33 34 33 26 26 28 6e 3d 36 35 35 33 36 2b 28 28 31 30 32 33 26 6e 29 3c 3c 31 30 29 7c 31 30 32 33 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 74 29 29 2c 6e 3c 3d 31 32 37 3f 2b 2b 72 3a 72 2b 3d 6e 3c 3d 32 30 34 37 3f 32 3a 6e 3c 3d 36 35 35 33 35 3f 33 3a 34 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 77 72 69 74 65 41 72 72 61 79 54 6f 4d 65 6d 6f 72 79 28 65 2c 72 29 7b 48 45 41 50 38 2e 73 65 74 28 65 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 77 72 69 74 65 41 73 63 69 69 54 6f 4d 65 6d 6f 72 79 28 65 2c 72 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67
                                        Data Ascii: t<e.length;++t){var n=e.charCodeAt(t);n>=55296&&n<=57343&&(n=65536+((1023&n)<<10)|1023&e.charCodeAt(++t)),n<=127?++r:r+=n<=2047?2:n<=65535?3:4}return r}function writeArrayToMemory(e,r){HEAP8.set(e,r)}function writeAsciiToMemory(e,r,t){for(var n=0;n<e.leng
                                        2025-02-14 00:15:58 UTC1369INData Raw: 4c 65 6e 67 74 68 2c 75 70 64 61 74 65 47 6c 6f 62 61 6c 42 75 66 66 65 72 41 6e 64 56 69 65 77 73 28 62 75 66 66 65 72 29 2c 48 45 41 50 33 32 5b 44 59 4e 41 4d 49 43 54 4f 50 5f 50 54 52 3e 3e 32 5d 3d 44 59 4e 41 4d 49 43 5f 42 41 53 45 3b 76 61 72 20 5f 5f 41 54 50 52 45 52 55 4e 5f 5f 3d 5b 5d 2c 5f 5f 41 54 49 4e 49 54 5f 5f 3d 5b 5d 2c 5f 5f 41 54 4d 41 49 4e 5f 5f 3d 5b 5d 2c 5f 5f 41 54 50 4f 53 54 52 55 4e 5f 5f 3d 5b 5d 2c 72 75 6e 74 69 6d 65 49 6e 69 74 69 61 6c 69 7a 65 64 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 70 72 65 52 75 6e 28 29 7b 69 66 28 4d 6f 64 75 6c 65 2e 70 72 65 52 75 6e 29 66 6f 72 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4d 6f 64 75 6c 65 2e 70 72 65 52 75 6e 26 26 28 4d 6f 64 75 6c 65 2e 70 72 65 52 75 6e
                                        Data Ascii: Length,updateGlobalBufferAndViews(buffer),HEAP32[DYNAMICTOP_PTR>>2]=DYNAMIC_BASE;var __ATPRERUN__=[],__ATINIT__=[],__ATMAIN__=[],__ATPOSTRUN__=[],runtimeInitialized=!1;function preRun(){if(Module.preRun)for("function"==typeof Module.preRun&&(Module.preRun
                                        2025-02-14 00:15:58 UTC1369INData Raw: 65 6e 64 65 6e 63 79 57 61 74 63 68 65 72 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 72 75 6e 44 65 70 65 6e 64 65 6e 63 79 57 61 74 63 68 65 72 29 2c 72 75 6e 44 65 70 65 6e 64 65 6e 63 79 57 61 74 63 68 65 72 3d 6e 75 6c 6c 29 2c 64 65 70 65 6e 64 65 6e 63 69 65 73 46 75 6c 66 69 6c 6c 65 64 29 29 7b 76 61 72 20 72 3d 64 65 70 65 6e 64 65 6e 63 69 65 73 46 75 6c 66 69 6c 6c 65 64 3b 64 65 70 65 6e 64 65 6e 63 69 65 73 46 75 6c 66 69 6c 6c 65 64 3d 6e 75 6c 6c 2c 72 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 62 6f 72 74 28 65 29 7b 74 68 72 6f 77 20 4d 6f 64 75 6c 65 2e 6f 6e 41 62 6f 72 74 26 26 4d 6f 64 75 6c 65 2e 6f 6e 41 62 6f 72 74 28 65 29 2c 6f 75 74 28 65 2b 3d 22 22 29 2c 65 72 72 28 65 29 2c 41 42 4f 52 54 3d 21 30 2c 45 58 49 54 53 54
                                        Data Ascii: endencyWatcher&&(clearInterval(runDependencyWatcher),runDependencyWatcher=null),dependenciesFulfilled)){var r=dependenciesFulfilled;dependenciesFulfilled=null,r()}}function abort(e){throw Module.onAbort&&Module.onAbort(e),out(e+=""),err(e),ABORT=!0,EXITST
                                        2025-02-14 00:15:58 UTC1369INData Raw: 20 65 3d 7b 61 3a 61 73 6d 4c 69 62 72 61 72 79 41 72 67 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 72 29 7b 76 61 72 20 74 3d 65 2e 65 78 70 6f 72 74 73 3b 4d 6f 64 75 6c 65 2e 61 73 6d 3d 74 2c 72 65 6d 6f 76 65 52 75 6e 44 65 70 65 6e 64 65 6e 63 79 28 22 77 61 73 6d 2d 69 6e 73 74 61 6e 74 69 61 74 65 22 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 28 65 2e 69 6e 73 74 61 6e 63 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 72 65 74 75 72 6e 20 67 65 74 42 69 6e 61 72 79 50 72 6f 6d 69 73 65 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 57 65 62 41 73 73 65 6d 62 6c 79 2e 69 6e 73 74 61 6e 74 69 61 74 65 28 72 2c 65 29 7d 29 29 2e 74 68 65 6e 28 72 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 72 72 28
                                        Data Ascii: e={a:asmLibraryArg};function r(e,r){var t=e.exports;Module.asm=t,removeRunDependency("wasm-instantiate")}function t(e){r(e.instance)}function n(r){return getBinaryPromise().then((function(r){return WebAssembly.instantiate(r,e)})).then(r,(function(e){err(


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        45192.168.2.549823104.21.80.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:15:58 UTC349OUTGET /icon-192x192.png HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:15:59 UTC932INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:15:59 GMT
                                        Content-Type: image/png
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Last-Modified: Sat, 16 Nov 2024 15:47:33 GMT
                                        Vary: Accept-Encoding
                                        ETag: W/"6738be95-be12"
                                        Expires: Sun, 16 Mar 2025 00:15:57 GMT
                                        Cache-Control: max-age=2592000
                                        Age: 1
                                        cf-cache-status: HIT
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uYnP0JbPAMSqLev%2FZTElkNzqjnhsT5an2MPTtO6S64M1NR%2FEjFrTCh1o18Gtz7KFsNENtFK9uS8R2ZDMIgWRMZyCOUNaSgZTk5oWlZkvogaQIIN4vQqhKHCNdJI%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118ddea386b7d14-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=2030&min_rtt=2014&rtt_var=788&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=927&delivery_rate=1361305&cwnd=241&unsent_bytes=0&cid=002192296b9a3af0&ts=162&x=0"
                                        2025-02-14 00:15:59 UTC437INData Raw: 34 31 32 38 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 0a 0a 0a 0a 0a 0b 0b 0b 0b 0b 0b 0c 0c 0c 0c 0c 0c 0c 0d 0d 0d 0d 0d 0d 0d 0d 0e 0e 0e 0e 0e 0e 0e 10 10 14 10 10 10 11 13 13 13 11 12 19 1e 17 13 20 13 15 17 16 01 03 04 04 06 05 06 0a 06 06 0a 0d 0d 0a 0d 0d 0e 10 0f 0f 0d 10 0f 0d 0d 0e 0d 10 0d 0d 0d 0e 0d 0d 0d 0d 0f 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 01 82 02 ae 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 01 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 08 01 06 07 09 02 04 05 03 0a ff c4 00 65 10 00 02 01 03 02 02 05 06 05 09 10 0f 07 04 02 03 01 02 03 00 04 11 05 12 06 21 07 08 13 31 41 09 14 22 51 61 71 32 52
                                        Data Ascii: 4128JFIF "e!1A"Qaq2R
                                        2025-02-14 00:15:59 UTC1369INData Raw: 4a 57 02 68 0e 74 ae 85 ee b9 0c 7f a2 4b 1a 7d fb aa fe 33 5e 4c dd 24 e9 eb df 79 6f f2 4a 87 f1 13 5e b6 5f 43 ce d2 ea 5c b4 ab 49 ba 53 b1 f0 9f 7f ec 71 ca ff 00 90 86 be 12 74 af 6a 3b 96 e9 bd d6 97 18 f9 cc 60 7d 35 e9 53 9b e0 99 e5 d4 8a e6 8b d2 95 8f ae 7a 64 80 7e a3 3f ee 84 51 ff 00 1b 22 57 91 79 d6 06 04 ef 8d 57 f6 4b cb 35 fa 04 ec 7e 8a d8 ad ea 3e 11 67 87 5e 9a e6 8c b1 4a c1 17 dd 6a ad 13 be 5b 05 fb fb e5 3f c5 c6 ff 00 8e ad fb de b9 b6 4b ff 00 7b d3 c7 de bd c4 a7 f8 30 ad 6c 56 75 9f f0 b3 c7 9d 52 ea 49 7a a5 44 fb 9e ba f6 c7 e0 5d 23 7e c5 61 73 27 cd 97 5c fc d5 e6 5c 75 c8 27 e0 1b f7 fd 8f 4c db f4 c8 cd f8 ab 6a b0 ac ff 00 84 d6 ef 69 2e 64 c3 cd 33 50 9e eb ad b5 c1 f8 30 ea a7 de 2d 20 1f c2 8f 22 bc 4b be b5 17 67
                                        Data Ascii: JWhtK}3^L$yoJ^_C\ISqtj;`}5Szd~?Q"WyWK5~>g^Jj[?K{0lVuRIzD]#~as'\\u'Lji.d3P0- "Kg
                                        2025-02-14 00:15:59 UTC1369INData Raw: 67 79 7a 5a 98 1c 9b db 54 3e b8 ed 8c cd f8 72 ed 3f 2d 71 7e 9e 6e 47 2f aa f7 40 7a a2 b7 86 3f 9b 99 c5 60 5c d2 bb 7b 28 f4 39 76 e5 d4 cc d7 7d 36 48 df 0b 51 d5 1f ff 00 5d 50 7f 05 0f e3 af 12 eb a4 f8 db e1 3d f4 9f 7f 79 27 f4 76 d6 33 cd 50 d6 7b 38 ae 43 6e 5d 4b e6 6e 3c b7 3f f7 62 df 7f 71 3b ff 00 c4 ae a3 f1 e4 43 ba ce df e5 52 ff 00 96 4d 58 5a de a8 20 89 e5 6c 90 83 38 1d e7 d4 07 bc e0 56 28 9f 8e ef 72 b2 92 c9 1c 8e 51 08 8c 18 b7 0e f4 dc 46 58 8c f3 20 8a e2 b8 ba a7 41 a5 24 f3 dd bc e9 a3 42 75 b2 d3 f7 92 47 fb 64 38 f8 10 5b 27 ba 08 ff 00 e5 af 99 e9 46 eb c1 95 7e f5 15 7f 10 15 8f 78 6f 5a ed e3 0e 46 d6 07 6b 01 dd 91 e2 3d 87 be bd 5a ec a7 38 ce 2a 51 e0 ce 69 c5 c1 b8 be 25 cb 37 48 f7 a7 f5 77 f9 09 15 d0 9f 8b ee 4f
                                        Data Ascii: gyzZT>r?-q~nG/@z?`\{(9v}6HQ]P=y'v3P{8Cn]Kn<?bq;CRMXZ l8V(rQFX A$BuGd8['F~xoZFk=Z8*Qi%7HwO
                                        2025-02-14 00:15:59 UTC1369INData Raw: 45 69 4a 56 0c 8a 52 94 02 94 a5 00 a5 29 40 29 4a 50 0a 52 94 02 94 a5 00 a5 29 40 29 4a 50 0a 52 94 02 94 a5 00 a5 29 40 29 4a 50 0a 52 94 02 94 a5 00 a5 29 40 29 4a 50 11 4b ad df 4d e6 d7 36 d0 65 a6 88 26 c4 1c f7 dd cf ca 01 8f 1e c8 1e d0 0f 8e 53 d5 50 db a6 ab 41 60 b0 69 aa 77 4c ab e7 17 d2 fd 94 d7 72 f3 7c b7 79 11 8f 41 41 f0 f7 d6 42 e1 4d 69 b5 9e 27 13 4b e9 43 15 cd d5 f1 07 98 2b 6c 0f 63 cb d4 18 44 07 ba b0 b7 4b fa a9 9f 53 bc 91 8e 7e bc c3 e4 5f 44 7e 2a fa 0d 9d ba a3 15 05 c5 25 9f 16 52 ee 6a ba 92 72 ea f7 78 22 cd 2d 54 aa 9a a5 4a e0 e3 15 43 4c d5 45 64 1c 6a 86 aa d5 4c d0 c3 3c ce 24 d2 fb 68 5e 31 c8 b0 e4 7d a0 e4 7d 22 ac ad 36 19 13 b2 86 64 95 e0 86 47 93 cd b6 b1 8d a4 70 01 60 c1 80 52 76 81 9c 77 0f 6d 64 29 27 03
                                        Data Ascii: EiJVR)@)JPR)@)JPR)@)JPR)@)JPKM6e&SPA`iwLr|yAABMi'KC+lcDKS~_D~*%Rjrx"-TJCLEdjL<$h^1}}"6dGp`Rvwmd)'
                                        2025-02-14 00:15:59 UTC1369INData Raw: f0 22 88 60 60 0e 40 96 23 14 6a fa c4 93 c8 d2 ca e5 dd f9 92 7f 10 f5 01 e0 07 21 5d ae 2b e2 59 2e e7 79 e4 3c d8 fa 2b e0 8b f6 28 3d 80 72 f6 9c 9f 1a f2 2b ea fa 66 9c ad 61 b5 2d f5 1f 17 d3 b9 77 23 e5 1a 9e a3 2b a9 ec c7 f7 6b 82 eb de fa b6 29 4a 54 e1 08 29 4a 50 c0 a5 54 0a bc 38 67 a2 6b eb ac 14 84 c6 87 f5 49 7d 05 c7 ac 02 37 1f 91 4d 73 d6 b8 a5 45 6d 54 92 4b bc e8 a5 42 a5 67 b3 4e 2d be e2 ce ab 9f 81 38 fa 6b 09 43 a1 dd 19 3f 5c 88 9f 45 c7 ac 7a 98 78 37 f3 55 ed c5 1d 03 79 ad 9c d7 06 e3 73 c3 19 91 94 26 10 aa 8c b0 07 39 ce 33 83 e3 ea 15 88 21 94 30 04 10 41 e6 08 ae 2a 75 ed b5 0a 72 8c 7d 28 f0 7b b1 fe 77 1d b5 28 5c d8 54 8c a5 e8 cb 8a fe ff 00 53 2e f1 be 9c f6 92 8e 29 d1 14 c9 95 5f ab 3a 7c 7f f7 fb 64 e4 d2 aa 0e 43
                                        Data Ascii: "``@#j!]+Y.y<+(=r+fa-w#+k)JT)JPT8gkI}7MsEmTKBgN-8kC?\Ezx7Uys&93!0A*ur}({w(\TS.)_:|dC
                                        2025-02-14 00:15:59 UTC1369INData Raw: e7 82 2f 2c af 50 32 a8 8e 48 a5 ed 4c 67 31 7a 3b 42 02 76 21 2e 0e d2 86 40 64 f4 ae 06 4a 2c 61 40 c9 53 71 9d b2 c7 34 bd b2 94 80 91 31 5c bf 66 41 20 e4 28 27 00 83 cc 02 39 1e 7c 8e 39 e9 7c 57 04 ce f1 c6 fb 9d 06 58 6d 61 cb 38 3b 4b 00 1b 6b 7a 2d b7 3b 5b 91 c1 e5 58 b7 5d d2 de 06 ba 8a 38 2e a5 46 78 d3 38 8d d5 e1 22 4b 8d 91 83 6e eb b6 29 66 64 fa e6 e6 25 c6 4b 04 c0 b8 fa 2d d0 0c 4c ec d0 b4 78 8a 21 1e 4c 85 42 3a 86 75 1d a1 cf 68 5d 43 49 81 8d df 64 4e e0 00 e8 eb 5d 60 e0 8b 7e db 2d 42 75 8e 49 22 32 43 14 45 0b 44 ef 1b 90 5a 75 3b 55 a3 60 49 51 8c 73 c5 5d 9c 37 d2 25 bd c5 ac 57 64 f9 ba 4a e6 20 b3 b2 29 12 89 5a 1e cc 90 ec 85 8c 8a 42 ed 66 dd cb 19 cd 60 3d 5b a3 6b c5 ba b9 51 69 77 71 6b 35 c5 cb 3c 22 42 91 ed b8 d4 4c
                                        Data Ascii: /,P2HLg1z;Bv!.@dJ,a@Sq41\fA ('9|9|WXma8;Kkz-;[X]8.Fx8"Kn)fd%K-Lx!LB:uh]CIdN]`~-BuI"2CEDZu;U`IQs]7%WdJ )ZBf`=[kQiwqk5<"BL
                                        2025-02-14 00:15:59 UTC1369INData Raw: d5 b7 f4 29 9a e4 d5 4b 8d 87 c1 24 be a6 4c 8a 50 40 20 e4 1e 60 d6 5c e9 06 f6 4b bd 02 1d 4e 11 ba fb 44 99 2f a3 c7 c2 63 68 7f be 23 cf 7e 2e 6c da 44 3e d7 1e aa 8e 5a 0e b4 63 3b 4f 34 3f 3a fb 47 fe d5 26 3a b9 df 2c ab 77 6c d8 68 e5 8c 36 d3 cc 10 41 49 07 ca a5 45 76 eb 74 d5 4b 7e d7 9c 1a 7e c7 b9 a3 8f 44 9b a5 73 d9 f2 9a 6b db c5 12 0b 44 d5 52 78 62 9e 33 ba 39 a3 49 63 61 e2 92 28 75 3f 2a 91 5a d9 f2 c4 74 cf ab 69 52 e8 51 69 ba 85 dd 8a 4f 1d fc 93 0b 59 9e 13 23 44 d6 ab 19 66 8c ab 1d a2 47 c0 27 1c f3 8a 9b 3d 56 2e 4f d4 3b 48 18 92 d6 2d 75 a6 92 c7 24 fd 4e bb 9e c9 49 3e b6 48 15 be 5a c2 bd 7e ba 8b 5c 71 8b e9 92 5b df c3 66 d6 0b 74 8c 26 85 e4 59 16 e0 c2 d9 05 18 15 2a 61 c6 08 20 86 ef 18 af 98 4e 3b 32 6b bc fa 74 5e 52
                                        Data Ascii: )K$LP@ `\KND/ch#~.lD>Zc;O4?:G&:,wlh6AIEvtK~~DskDRxb39Ica(u?*ZtiRQiOY#DfG'=V.O;H-u$NI>HZ~\q[ft&Y*a N;2kt^R
                                        2025-02-14 00:15:59 UTC1369INData Raw: 21 8e 56 9a 57 68 6d a0 ed 50 38 89 95 41 92 49 90 1c 48 80 c6 11 81 5d c4 83 80 36 21 4a d3 7f 06 f9 6b 75 c4 9c 1b fd 2f 4b 9e db 23 72 5a 8b ab 69 82 e7 9e d9 25 b8 ba 42 40 f0 31 8c fa c5 6d 3f a0 9e 9b ec 78 87 4d b7 d5 34 f7 26 09 c1 05 1f 02 58 65 43 89 21 95 41 21 5d 1b 97 22 41 18 20 90 41 a0 32 0d 29 4a 02 0d f0 a3 7e 7d da 9f d7 1c 3d f3 94 48 4f f4 4d 5f 1d 4b 25 db 7d c4 b0 fa af 2d 26 fd f6 dc 8f e8 55 8f a5 ae cd 63 40 fb bd 3e f6 d8 fb e3 49 c6 3f dd d5 db d5 4a 5d 9c 43 c4 11 fd b2 db 4f 97 1e bd a6 64 27 e9 ab 5d cf a5 6d 3f e9 fb 15 bb 6d d5 a3 ed 25 b0 aa d5 2a b5 54 2c 82 94 a5 00 a5 29 40 29 4a 50 0a c6 3d 2c 70 15 e5 dc b6 d2 db c9 06 2d a4 b7 92 38 e5 8d d8 ac 8b 73 1c 92 4c 19 66 8d 73 d9 26 c0 a5 49 db bc 02 3b 4c 8c 9d 54 c5 01
                                        Data Ascii: !VWhmP8AIH]6!Jku/K#rZi%B@1m?xM4&XeC!A!]"A A2)J~}=HOM_K%}-&Uc@>I?J]COd']m?m%*T,)@)JP=,p-8sLfs&I;LT
                                        2025-02-14 00:15:59 UTC1369INData Raw: 73 8f 53 4b d2 f5 0d 45 c6 e5 b1 b3 b8 b9 db f1 cc 31 33 aa 7e ed 80 5f 96 be dd 16 fe 96 69 df b4 6d 3f 88 8e b1 7f 5e cb 07 93 84 38 81 13 e1 7d 4e 95 b9 7c 58 ca bb ff 00 01 4d 01 a2 3e 10 1f d9 17 10 c2 75 5b d5 b7 1a 9d fe fb eb d9 a4 54 58 a3 77 2f 33 ef 90 ec 52 b1 82 91 86 f4 41 d8 3b b9 56 da 6e fa be f4 56 d6 46 c8 4d a1 af d6 ca 0b a5 d4 a2 f3 b5 7d b8 12 f6 e6 7c 97 07 d2 c1 05 09 e5 b7 1c ab 4e 9d 10 f4 6f 26 b1 a9 d9 69 70 cb 14 32 df 4e b6 f1 c9 39 61 12 bb 83 b7 79 50 5b d2 20 28 c0 24 b1 03 c6 a6 d8 f2 2b 71 0f f9 4b 4a fc 2b 9f fa 14 04 3f e1 3e 26 6d 03 88 62 b9 b4 b8 0e 34 cd 4c f6 77 11 b0 65 9a 18 2e 0a 16 0c be 8b 47 3c 21 81 db c9 95 cf ae b7 39 e5 3d bc 12 70 35 f4 83 ba 46 b0 71 ee 69 e2 61 f8 ea 13 c1 e4 56 d7 f7 0d da 96 94 17
                                        Data Ascii: sSKE13~_im?^8}N|XM>u[TXw/3RA;VnVFM}|No&ip2N9ayP[ ($+qKJ+?>&mb4Lwe.G<!9=p5FqiaV
                                        2025-02-14 00:15:59 UTC1369INData Raw: 86 6d 3a cd e4 7b 47 b7 86 ee 01 33 07 92 34 9b 78 31 33 85 5d dd 9b c6 e1 58 8d c5 36 e4 93 92 64 57 93 77 c9 fb a5 f1 1d 84 da be ae f3 c9 0a 5c bd b4 16 90 c9 d8 ab 18 d5 19 e4 9a 45 06 42 32 e1 51 11 93 b8 92 4e 40 16 af 96 43 fc 6d 8f fd 53 69 fc 75 d5 4d 5f 23 99 ff 00 b2 6f fe b4 bb fc 88 28 08 2f e5 31 ea 7b a7 70 b5 d6 9f 26 96 66 5b 4d 42 39 b3 04 d2 76 bd 94 b0 18 f3 d9 c8 46 f2 8e b2 03 87 2c 43 03 cf 04 01 25 fc 88 bc 47 23 5a 6b 96 85 89 8e 2b 8b 59 d1 49 e4 ad 2c 72 23 e3 d5 b8 44 99 f7 57 95 e5 c2 f8 1c 3d f7 d7 ff 00 8a da b8 f9 0f bb b8 87 df 61 f8 ae 68 0d a8 d2 94 a0 21 06 b6 bd 9e a9 c3 ed f1 35 1d 4e d8 fb 9a 5b 94 03 f8 62 bd ee 81 9f b3 e2 fb e4 ee ed b4 95 3f 2c 57 40 7f 4a bc 5e 95 c7 65 79 a7 b7 da 78 96 45 f9 26 9a 26 fa 44 95
                                        Data Ascii: m:{G34x13]X6dWw\EB2QN@CmSiuM_#o(/1{p&f[MB9vF,C%G#Zk+YI,r#DW=ah!5N[b?,W@J^eyxE&&D


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        46192.168.2.549835104.21.16.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:16:00 UTC414OUTGET /rlottie-wasm.wasm HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://waaws.icu/8074.2a21714739b00af37659.js
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:16:00 UTC863INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:16:00 GMT
                                        Content-Type: application/wasm
                                        Content-Length: 317584
                                        Connection: close
                                        Last-Modified: Mon, 19 Aug 2024 08:00:42 GMT
                                        ETag: "66c2fbaa-4d890"
                                        Accept-Ranges: bytes
                                        cf-cache-status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=W4DgW%2Fswl4Ihsfz3wrA65miTSL2zh9S1b0AhaZEofAaqrHZLFc%2F6g%2FXXoxigvDtK1WOTC9mreTq0cHLktAGB5DT4L2O%2Bd8y1xadmOck6b4GK%2BuEdipHPPfCXEB4%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118ddf1cf360fa8-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1444&min_rtt=1432&rtt_var=561&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=992&delivery_rate=1910994&cwnd=216&unsent_bytes=0&cid=8efc6f72e75cc1c6&ts=708&x=0"
                                        2025-02-14 00:16:00 UTC506INData Raw: 00 61 73 6d 01 00 00 00 01 d0 05 5f 60 02 7f 7f 00 60 01 7f 01 7f 60 01 7f 00 60 02 7f 7f 01 7f 60 03 7f 7f 7f 00 60 03 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 05 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 01 7f 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 00 00 60 02 7f 7f 01 7d 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 00 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 01 7f 01 7d 60 04 7f 7f 7f 7d 00 60 05 7f 7f 7f 7d 7f 00 60 02 7d 7d 01 7d 60 05 7f 7e 7e 7e 7e 00 60 02 7f 7d 00 60 07 7f 7f 7f 7f 7f 7f 7f 00 60 02 7f 7e 00 60 01 7d 01 7f 60 02 7f 7d 01 7d 60 01 7d 01 7d 60 0a 7f 7f 7f 7f 7f 7f 7f 7f 7f 7f 00 60 03 7f 7f 7d 00 60 03 7f 7d 7d 00 60 05 7f 7f 7f 7f 7e 01 7f 60 04 7f 7f 7f 7f 01 7e 60 02 7c 7f 01 7c 60 05 7f 7f 7e
                                        Data Ascii: asm_``````````````}````}`}`}`}}}`~~~~`}``~`}`}}`}}``}`}}`~`~`||`~
                                        2025-02-14 00:16:00 UTC1369INData Raw: 60 04 7f 7f 7d 7f 00 60 05 7f 7f 7d 7d 7f 00 60 06 7f 7f 7d 7d 7f 7f 00 60 03 7f 7e 7f 00 60 03 7f 7e 7e 00 60 05 7f 7d 7d 7f 7f 00 60 05 7f 7d 7d 7d 7f 00 60 05 7f 7d 7d 7d 7d 00 60 07 7f 7d 7d 7d 7d 7d 7f 00 60 07 7f 7d 7d 7d 7d 7d 7d 00 60 02 7f 7c 00 60 05 7d 7f 7f 7f 7f 00 60 04 7f 7d 7d 7d 01 7f 60 02 7f 7c 01 7f 60 05 7f 7c 7c 7c 7c 01 7f 60 01 7e 01 7f 60 03 7e 7f 7f 01 7f 60 04 7e 7e 7e 7e 01 7f 60 02 7d 7f 01 7f 60 02 7d 7d 01 7f 60 01 7c 01 7f 60 02 7f 7f 01 7e 60 03 7f 7f 7d 01 7d 60 03 7f 7d 7d 01 7d 60 04 7f 7d 7d 7d 01 7d 60 02 7e 7e 01 7d 60 02 7d 7f 01 7d 60 04 7d 7d 7d 7d 01 7d 60 02 7f 7f 01 7c 60 03 7f 7f 7f 01 7c 60 02 7e 7e 01 7c 60 01 7c 01 7c 02 c6 01 1e 01 61 01 61 00 06 01 61 01 62 00 0f 01 61 01 63 00 00 01 61 01 64 00 0c 01 61
                                        Data Ascii: `}`}}`}}`~`~~`}}`}}}`}}}}`}}}}}`}}}}}}`|`}`}}}`|`||||`~`~`~~~~`}`}}`|`~`}}`}}}`}}}}`~~}`}}`}}}}}`|`|`~~|`||aaabacada
                                        2025-02-14 00:16:00 UTC1369INData Raw: 29 1c 05 29 01 1c 01 01 01 00 2f 00 03 01 01 04 00 2f 00 00 00 00 0b 02 0a 0b 0b 02 0a 0b 0b 03 01 17 01 05 17 02 03 09 05 06 5c 3a 00 20 08 09 08 03 20 08 03 04 20 01 08 01 02 03 03 01 03 05 3e 58 04 54 06 15 23 15 01 01 00 00 02 01 01 03 01 03 02 01 03 01 03 05 1b 51 39 06 04 01 21 03 00 01 01 03 00 18 01 53 01 01 04 02 01 00 01 02 04 02 00 02 02 01 01 00 08 03 04 03 14 02 02 02 02 01 04 02 01 00 02 01 02 01 02 01 02 01 02 01 02 01 02 02 02 02 01 04 02 01 03 02 02 01 00 02 00 04 00 00 02 02 02 02 02 02 01 06 05 27 01 03 04 05 01 01 01 01 01 04 02 02 00 00 02 00 03 00 00 01 00 01 01 02 03 01 04 00 01 00 01 01 01 00 01 03 00 00 00 02 04 03 01 00 04 02 04 02 04 02 01 01 03 02 00 06 01 02 08 04 02 04 02 02 02 00 0d 01 04 04 00 04 03 01 01 01 01 01 02 01 01
                                        Data Ascii: ))//\: >XT#Q9!S'
                                        2025-02-14 00:16:00 UTC1369INData Raw: 02 08 02 02 02 03 03 03 03 03 03 04 04 1d 01 0f 0c 06 09 01 7f 01 41 e0 fc c1 02 0b 07 59 12 01 43 00 af 12 01 44 00 ae 12 01 45 00 85 0e 01 46 00 1f 01 47 00 94 0c 01 48 00 ad 12 01 49 00 f2 11 01 4a 00 b4 11 01 4b 00 47 01 4c 00 eb 01 01 4d 00 8d 0f 01 4e 00 f9 0e 01 4f 00 b7 0c 01 50 00 b6 0c 01 51 00 b5 0c 01 52 00 b4 0c 01 53 00 b3 0c 01 54 00 b2 0c 09 fa 07 01 00 41 01 0b 89 04 d7 04 fd 0a d7 04 d7 04 f4 08 ab 10 a5 10 da 0c 80 01 a0 0e b1 0c b0 0c af 0c ae 0c ad 0c ab 0c aa 0c a9 0c 87 0c 8c 0c 84 0c 83 0c fa 06 81 0c 80 0c 80 01 e6 0b dd 0b dc 0b da 0b d9 0b e3 0b e2 0b d5 06 c7 0b c6 0b 80 01 a4 0b 87 0b 86 0b 85 0b 80 0b ff 0a fe 0a fc 0a 8f 0b 8e 0b 8d 0b d4 0a cd 04 dc 0a db 0a da 0a da 02 90 0b 53 91 0b a7 0a f2 05 a1 0a a0 0a 80 01 9f 12 f6
                                        Data Ascii: AYCDEFGHIJKGLMNOPQRSTAS
                                        2025-02-14 00:16:00 UTC1369INData Raw: 02 41 03 74 41 f8 f7 01 6a 47 1a 20 04 20 03 28 02 0c 22 01 46 04 40 41 d0 f7 01 41 d0 f7 01 28 02 00 41 7e 20 02 77 71 36 02 00 0c 03 0b 20 04 20 01 36 02 0c 20 01 20 04 36 02 08 0c 02 0b 20 03 28 02 18 21 06 02 40 20 03 20 03 28 02 0c 22 01 47 04 40 20 04 20 03 28 02 08 22 02 4d 04 40 20 02 28 02 0c 1a 0b 20 02 20 01 36 02 0c 20 01 20 02 36 02 08 0c 01 0b 02 40 20 03 41 14 6a 22 02 28 02 00 22 04 0d 00 20 03 41 10 6a 22 02 28 02 00 22 04 0d 00 41 00 21 01 0c 01 0b 03 40 20 02 21 07 20 04 22 01 41 14 6a 22 02 28 02 00 22 04 0d 00 20 01 41 10 6a 21 02 20 01 28 02 10 22 04 0d 00 0b 20 07 41 00 36 02 00 0b 20 06 45 0d 01 02 40 20 03 20 03 28 02 1c 22 02 41 02 74 41 80 fa 01 6a 22 04 28 02 00 46 04 40 20 04 20 01 36 02 00 20 01 0d 01 41 d4 f7 01 41 d4 f7 01
                                        Data Ascii: AtAjG ("F@AA(A~ wq6 6 6 (!@ ("G@ ("M@ ( 6 6@ Aj"(" Aj"("A!@ ! "Aj"(" Aj! (" A6 E@ ("AtAj"(F@ 6 AA
                                        2025-02-14 00:16:00 UTC1369INData Raw: 03 20 01 36 02 18 0c 01 0b 20 00 41 00 41 19 20 02 41 01 76 6b 20 02 41 1f 46 1b 74 21 02 20 01 28 02 00 21 01 03 40 20 01 22 04 28 02 04 41 78 71 20 00 46 0d 02 20 02 41 1d 76 21 01 20 02 41 01 74 21 02 20 04 20 01 41 04 71 6a 22 07 41 10 6a 28 02 00 22 01 0d 00 0b 20 07 20 03 36 02 10 20 03 20 04 36 02 18 0b 20 03 20 03 36 02 0c 20 03 20 03 36 02 08 0c 01 0b 20 04 28 02 08 22 00 20 03 36 02 0c 20 04 20 03 36 02 08 20 03 41 00 36 02 18 20 03 20 04 36 02 0c 20 03 20 00 36 02 08 0b 41 f0 f7 01 41 f0 f7 01 28 02 00 41 7f 6a 22 00 36 02 00 20 00 0d 00 41 98 fb 01 21 03 03 40 20 03 28 02 00 22 00 41 08 6a 21 03 20 00 0d 00 0b 41 f0 f7 01 41 7f 36 02 00 0b 0b 1f 01 01 7f 20 00 10 93 01 04 40 20 00 28 02 00 21 01 20 00 10 c1 02 1a 20 01 10 1f 0b 20 00 0b 10 00
                                        Data Ascii: 6 AA Avk AFt! (!@ "(Axq F Av! At! Aqj"Aj(" 6 6 6 6 (" 6 6 A6 6 6AA(Aj"6 A!@ ("Aj! AA6 @ (!
                                        2025-02-14 00:16:00 UTC1369INData Raw: 01 7f 41 0a 21 01 20 00 10 93 01 04 7f 20 00 10 c1 02 41 7f 6a 05 20 01 0b 0b 12 00 20 00 20 02 38 02 04 20 00 20 01 38 02 00 20 00 0b 14 01 01 7f 20 00 28 02 00 21 01 20 00 41 00 36 02 00 20 01 0b 0e 00 20 00 20 01 20 01 10 ff 07 10 ce 0c 0b c2 01 02 03 7f 01 7e 02 40 02 40 20 00 29 03 70 22 04 50 45 04 40 20 00 29 03 78 20 04 59 0d 01 0b 20 00 10 fb 0e 22 02 41 7f 4a 0d 01 0b 20 00 41 00 36 02 68 41 7f 0f 0b 20 00 28 02 08 21 01 02 40 02 40 20 00 29 03 70 22 04 50 0d 00 20 04 20 00 29 03 78 42 7f 85 7c 22 04 20 01 20 00 28 02 04 22 03 6b ac 59 0d 00 20 00 20 03 20 04 a7 6a 36 02 68 0c 01 0b 20 00 20 01 36 02 68 0b 02 40 20 01 45 04 40 20 00 28 02 04 21 00 0c 01 0b 20 00 20 00 29 03 78 20 01 20 00 28 02 04 22 00 6b 41 01 6a ac 7c 37 03 78 0b 20 00 41 7f
                                        Data Ascii: A! Aj 8 8 (! A6 ~@@ )p"PE@ )x Y "AJ A6hA (!@@ )p"P )xB|" ("kY j6h 6h@ E@ (! )x ("kAj|7x A
                                        2025-02-14 00:16:00 UTC1369INData Raw: 20 01 28 02 08 0b 21 04 20 01 20 02 36 02 08 20 04 20 02 36 02 0c 20 02 20 01 36 02 0c 20 02 20 04 36 02 08 0b 41 e4 f7 01 20 07 36 02 00 41 d8 f7 01 20 03 36 02 00 0c 0c 0b 41 d4 f7 01 28 02 00 22 0a 45 0d 01 20 0a 41 00 20 0a 6b 71 41 7f 6a 22 00 20 00 41 0c 76 41 10 71 22 00 76 22 01 41 05 76 41 08 71 22 02 20 00 72 20 01 20 02 76 22 00 41 02 76 41 04 71 22 01 72 20 00 20 01 76 22 00 41 01 76 41 02 71 22 01 72 20 00 20 01 76 22 00 41 01 76 41 01 71 22 01 72 20 00 20 01 76 6a 41 02 74 41 80 fa 01 6a 28 02 00 22 01 28 02 04 41 78 71 20 05 6b 21 03 20 01 21 02 03 40 02 40 20 02 28 02 10 22 00 45 04 40 20 02 28 02 14 22 00 45 0d 01 0b 20 00 28 02 04 41 78 71 20 05 6b 22 02 20 03 20 02 20 03 49 22 02 1b 21 03 20 00 20 01 20 02 1b 21 01 20 00 21 02 0c 01 0b
                                        Data Ascii: (! 6 6 6 6A 6A 6A("E A kqAj" AvAq"v"AvAq" r v"AvAq"r v"AvAq"r v"AvAq"r vjAtAj("(Axq k! !@@ ("E@ ("E (Axq k" I"! ! !
                                        2025-02-14 00:16:00 UTC1369INData Raw: d8 aa d5 aa 05 73 36 02 00 41 bc fb 01 41 00 36 02 00 41 8c fb 01 41 00 36 02 00 41 80 20 0b 22 02 6a 22 06 41 00 20 02 6b 22 07 71 22 02 20 05 4d 0d 09 41 88 fb 01 28 02 00 22 03 04 40 41 80 fb 01 28 02 00 22 08 20 02 6a 22 09 20 08 4d 20 09 20 03 4b 72 0d 0a 0b 41 8c fb 01 2d 00 00 41 04 71 0d 04 02 40 02 40 41 e8 f7 01 28 02 00 22 03 04 40 41 90 fb 01 21 00 03 40 20 00 28 02 00 22 08 20 03 4d 04 40 20 08 20 00 28 02 04 6a 20 03 4b 0d 03 0b 20 00 28 02 08 22 00 0d 00 0b 0b 41 00 10 b2 02 22 01 41 7f 46 0d 05 20 02 21 06 41 ac fb 01 28 02 00 22 00 41 7f 6a 22 03 20 01 71 04 40 20 02 20 01 6b 20 01 20 03 6a 41 00 20 00 6b 71 6a 21 06 0b 20 06 20 05 4d 20 06 41 fe ff ff ff 07 4b 72 0d 05 41 88 fb 01 28 02 00 22 00 04 40 41 80 fb 01 28 02 00 22 03 20 06 6a
                                        Data Ascii: s6AA6AA6A "j"A k"q" MA("@A(" j" M KrA-Aq@@A("@A!@ (" M@ (j K ("A"AF !A("Aj" q@ k jA kqj! M AKrA("@A(" j
                                        2025-02-14 00:16:00 UTC1369INData Raw: f8 f7 01 6a 47 1a 20 03 20 01 28 02 0c 22 02 46 04 40 41 d0 f7 01 41 d0 f7 01 28 02 00 41 7e 20 04 77 71 36 02 00 0c 02 0b 20 03 20 02 36 02 0c 20 02 20 03 36 02 08 0c 01 0b 20 01 28 02 18 21 08 02 40 20 01 20 01 28 02 0c 22 06 47 04 40 20 04 20 01 28 02 08 22 02 4d 04 40 20 02 28 02 0c 1a 0b 20 02 20 06 36 02 0c 20 06 20 02 36 02 08 0c 01 0b 02 40 20 01 41 14 6a 22 03 28 02 00 22 05 0d 00 20 01 41 10 6a 22 03 28 02 00 22 05 0d 00 41 00 21 06 0c 01 0b 03 40 20 03 21 02 20 05 22 06 41 14 6a 22 03 28 02 00 22 05 0d 00 20 06 41 10 6a 21 03 20 06 28 02 10 22 05 0d 00 0b 20 02 41 00 36 02 00 0b 20 08 45 0d 00 02 40 20 01 20 01 28 02 1c 22 02 41 02 74 41 80 fa 01 6a 22 03 28 02 00 46 04 40 20 03 20 06 36 02 00 20 06 0d 01 41 d4 f7 01 41 d4 f7 01 28 02 00 41 7e
                                        Data Ascii: jG ("F@AA(A~ wq6 6 6 (!@ ("G@ ("M@ ( 6 6@ Aj"(" Aj"("A!@ ! "Aj"(" Aj! (" A6 E@ ("AtAj"(F@ 6 AA(A~


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        47192.168.2.549837104.21.80.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:16:00 UTC369OUTGET /rlottie-wasm.f013598f1b2ba719f25e.js HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:16:00 UTC948INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:16:00 GMT
                                        Content-Type: application/javascript
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Last-Modified: Sun, 11 Aug 2024 15:15:18 GMT
                                        Vary: Accept-Encoding
                                        ETag: W/"66b8d586-10037"
                                        Expires: Fri, 14 Feb 2025 12:15:58 GMT
                                        Cache-Control: max-age=43200
                                        CF-Cache-Status: HIT
                                        Age: 2
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=K2Y%2Fgg%2BsOWrWmmJNj5NRfJJ5mlaoOcDmqiUzbsg5yavPFdma15OXe2bphdJKR%2BJhyjoiS7tZTmYZWFZ0X5I%2Bc6JkXquGqBtjufmdffdy6eYsNFInw6qp1mFOXYQ%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118ddf2df1643ee-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1778&min_rtt=1730&rtt_var=746&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=947&delivery_rate=1377358&cwnd=243&unsent_bytes=0&cid=fccc7f8da4285b68&ts=158&x=0"
                                        2025-02-14 00:16:00 UTC421INData Raw: 37 63 63 31 0d 0a 76 61 72 20 6b 65 79 2c 4d 6f 64 75 6c 65 3d 76 6f 69 64 20 30 21 3d 3d 4d 6f 64 75 6c 65 3f 4d 6f 64 75 6c 65 3a 7b 7d 2c 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 3d 7b 7d 3b 66 6f 72 28 6b 65 79 20 69 6e 20 4d 6f 64 75 6c 65 29 4d 6f 64 75 6c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 26 26 28 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 5b 6b 65 79 5d 3d 4d 6f 64 75 6c 65 5b 6b 65 79 5d 29 3b 76 61 72 20 61 72 67 75 6d 65 6e 74 73 5f 3d 5b 5d 2c 74 68 69 73 50 72 6f 67 72 61 6d 3d 22 2e 2f 74 68 69 73 2e 70 72 6f 67 72 61 6d 22 2c 71 75 69 74 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 74 68 72 6f 77 20 72 7d 2c 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 57 45 42 3d 21 31 2c 45 4e 56 49 52 4f 4e 4d 45 4e
                                        Data Ascii: 7cc1var key,Module=void 0!==Module?Module:{},moduleOverrides={};for(key in Module)Module.hasOwnProperty(key)&&(moduleOverrides[key]=Module[key]);var arguments_=[],thisProgram="./this.program",quit_=function(e,r){throw r},ENVIRONMENT_IS_WEB=!1,ENVIRONMEN
                                        2025-02-14 00:16:00 UTC1369INData Raw: 4e 4d 45 4e 54 5f 49 53 5f 4e 4f 44 45 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 70 72 6f 63 65 73 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 70 72 6f 63 65 73 73 2e 76 65 72 73 69 6f 6e 73 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 70 72 6f 63 65 73 73 2e 76 65 72 73 69 6f 6e 73 2e 6e 6f 64 65 2c 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 53 48 45 4c 4c 3d 21 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 57 45 42 26 26 21 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 4e 4f 44 45 26 26 21 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 57 4f 52 4b 45 52 3b 76 61 72 20 72 65 61 64 5f 2c 72 65 61 64 41 73 79 6e 63 2c 72 65 61 64 42 69 6e 61 72 79 2c 73 65 74 57 69 6e 64 6f 77 54 69 74 6c 65 2c 6e 6f 64 65 46 53 2c 6e
                                        Data Ascii: NMENT_IS_NODE="object"==typeof process&&"object"==typeof process.versions&&"string"==typeof process.versions.node,ENVIRONMENT_IS_SHELL=!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_NODE&&!ENVIRONMENT_IS_WORKER;var read_,readAsync,readBinary,setWindowTitle,nodeFS,n
                                        2025-02-14 00:16:00 UTC1369INData Raw: 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 63 72 69 70 74 41 72 67 73 3f 61 72 67 75 6d 65 6e 74 73 5f 3d 73 63 72 69 70 74 41 72 67 73 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 72 67 75 6d 65 6e 74 73 26 26 28 61 72 67 75 6d 65 6e 74 73 5f 3d 61 72 67 75 6d 65 6e 74 73 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 71 75 69 74 26 26 28 71 75 69 74 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 71 75 69 74 28 65 29 7d 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 70 72 69 6e 74 26 26 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 26 26 28 63 6f 6e 73 6f 6c 65 3d 7b 7d 29 2c 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 3d 70 72 69 6e 74 2c 63 6f 6e 73 6f 6c 65
                                        Data Ascii: undefined"!=typeof scriptArgs?arguments_=scriptArgs:"undefined"!=typeof arguments&&(arguments_=arguments),"function"==typeof quit&&(quit_=function(e){quit(e)}),"undefined"!=typeof print&&("undefined"==typeof console&&(console={}),console.log=print,console
                                        2025-02-14 00:16:00 UTC1369INData Raw: 5f 50 54 52 3e 3e 32 5d 2c 74 3d 72 2b 65 2b 31 35 26 2d 31 36 3b 72 65 74 75 72 6e 20 48 45 41 50 33 32 5b 44 59 4e 41 4d 49 43 54 4f 50 5f 50 54 52 3e 3e 32 5d 3d 74 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 4e 61 74 69 76 65 54 79 70 65 53 69 7a 65 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 69 31 22 3a 63 61 73 65 22 69 38 22 3a 72 65 74 75 72 6e 20 31 3b 63 61 73 65 22 69 31 36 22 3a 72 65 74 75 72 6e 20 32 3b 63 61 73 65 22 69 33 32 22 3a 63 61 73 65 22 66 6c 6f 61 74 22 3a 72 65 74 75 72 6e 20 34 3b 63 61 73 65 22 69 36 34 22 3a 63 61 73 65 22 64 6f 75 62 6c 65 22 3a 72 65 74 75 72 6e 20 38 3b 64 65 66 61 75 6c 74 3a 69 66 28 22 2a 22 3d 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 29 72 65 74 75 72 6e 20 34 3b 69 66 28 22 69 22 3d
                                        Data Ascii: _PTR>>2],t=r+e+15&-16;return HEAP32[DYNAMICTOP_PTR>>2]=t,r}function getNativeTypeSize(e){switch(e){case"i1":case"i8":return 1;case"i16":return 2;case"i32":case"float":return 4;case"i64":case"double":return 8;default:if("*"===e[e.length-1])return 4;if("i"=
                                        2025-02-14 00:16:00 UTC1369INData Raw: 69 76 65 20 77 61 73 6d 20 73 75 70 70 6f 72 74 20 64 65 74 65 63 74 65 64 22 29 3b 76 61 72 20 77 61 73 6d 54 61 62 6c 65 3d 6e 65 77 20 57 65 62 41 73 73 65 6d 62 6c 79 2e 54 61 62 6c 65 28 7b 69 6e 69 74 69 61 6c 3a 35 32 32 2c 6d 61 78 69 6d 75 6d 3a 35 32 32 2c 65 6c 65 6d 65 6e 74 3a 22 61 6e 79 66 75 6e 63 22 7d 29 2c 41 42 4f 52 54 3d 21 31 2c 45 58 49 54 53 54 41 54 55 53 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 61 73 73 65 72 74 28 65 2c 72 29 7b 65 7c 7c 61 62 6f 72 74 28 22 41 73 73 65 72 74 69 6f 6e 20 66 61 69 6c 65 64 3a 20 22 2b 72 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 43 46 75 6e 63 28 65 29 7b 76 61 72 20 72 3d 4d 6f 64 75 6c 65 5b 22 5f 22 2b 65 5d 3b 72 65 74 75 72 6e 20 61 73 73 65 72 74 28 72 2c 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20
                                        Data Ascii: ive wasm support detected");var wasmTable=new WebAssembly.Table({initial:522,maximum:522,element:"anyfunc"}),ABORT=!1,EXITSTATUS=0;function assert(e,r){e||abort("Assertion failed: "+r)}function getCFunc(e){var r=Module["_"+e];return assert(r,"Cannot call
                                        2025-02-14 00:16:00 UTC1369INData Raw: 72 20 6c 2c 63 2c 64 2c 66 3d 30 3b 66 3c 61 3b 29 7b 76 61 72 20 6d 3d 65 5b 66 5d 3b 30 21 3d 3d 28 6c 3d 73 7c 7c 72 5b 66 5d 29 3f 28 22 69 36 34 22 3d 3d 6c 26 26 28 6c 3d 22 69 33 32 22 29 2c 73 65 74 56 61 6c 75 65 28 69 2b 66 2c 6d 2c 6c 29 2c 64 21 3d 3d 6c 26 26 28 63 3d 67 65 74 4e 61 74 69 76 65 54 79 70 65 53 69 7a 65 28 6c 29 2c 64 3d 6c 29 2c 66 2b 3d 63 29 3a 66 2b 2b 7d 72 65 74 75 72 6e 20 69 7d 76 61 72 20 55 54 46 38 44 65 63 6f 64 65 72 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 54 65 78 74 44 65 63 6f 64 65 72 3f 6e 65 77 20 54 65 78 74 44 65 63 6f 64 65 72 28 22 75 74 66 38 22 29 3a 76 6f 69 64 20 30 3b 66 75 6e 63 74 69 6f 6e 20 55 54 46 38 41 72 72 61 79 54 6f 53 74 72 69 6e 67 28 65 2c 72 2c 74 29 7b 66 6f 72
                                        Data Ascii: r l,c,d,f=0;f<a;){var m=e[f];0!==(l=s||r[f])?("i64"==l&&(l="i32"),setValue(i+f,m,l),d!==l&&(c=getNativeTypeSize(l),d=l),f+=c):f++}return i}var UTF8Decoder="undefined"!=typeof TextDecoder?new TextDecoder("utf8"):void 0;function UTF8ArrayToString(e,r,t){for
                                        2025-02-14 00:16:00 UTC1369INData Raw: 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 2b 2b 74 29 7b 76 61 72 20 6e 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 29 3b 6e 3e 3d 35 35 32 39 36 26 26 6e 3c 3d 35 37 33 34 33 26 26 28 6e 3d 36 35 35 33 36 2b 28 28 31 30 32 33 26 6e 29 3c 3c 31 30 29 7c 31 30 32 33 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 74 29 29 2c 6e 3c 3d 31 32 37 3f 2b 2b 72 3a 72 2b 3d 6e 3c 3d 32 30 34 37 3f 32 3a 6e 3c 3d 36 35 35 33 35 3f 33 3a 34 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 77 72 69 74 65 41 72 72 61 79 54 6f 4d 65 6d 6f 72 79 28 65 2c 72 29 7b 48 45 41 50 38 2e 73 65 74 28 65 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 77 72 69 74 65 41 73 63 69 69 54 6f 4d 65 6d 6f 72 79 28 65 2c 72 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c
                                        Data Ascii: =0;t<e.length;++t){var n=e.charCodeAt(t);n>=55296&&n<=57343&&(n=65536+((1023&n)<<10)|1023&e.charCodeAt(++t)),n<=127?++r:r+=n<=2047?2:n<=65535?3:4}return r}function writeArrayToMemory(e,r){HEAP8.set(e,r)}function writeAsciiToMemory(e,r,t){for(var n=0;n<e.l
                                        2025-02-14 00:16:00 UTC1369INData Raw: 79 74 65 4c 65 6e 67 74 68 2c 75 70 64 61 74 65 47 6c 6f 62 61 6c 42 75 66 66 65 72 41 6e 64 56 69 65 77 73 28 62 75 66 66 65 72 29 2c 48 45 41 50 33 32 5b 44 59 4e 41 4d 49 43 54 4f 50 5f 50 54 52 3e 3e 32 5d 3d 44 59 4e 41 4d 49 43 5f 42 41 53 45 3b 76 61 72 20 5f 5f 41 54 50 52 45 52 55 4e 5f 5f 3d 5b 5d 2c 5f 5f 41 54 49 4e 49 54 5f 5f 3d 5b 5d 2c 5f 5f 41 54 4d 41 49 4e 5f 5f 3d 5b 5d 2c 5f 5f 41 54 50 4f 53 54 52 55 4e 5f 5f 3d 5b 5d 2c 72 75 6e 74 69 6d 65 49 6e 69 74 69 61 6c 69 7a 65 64 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 70 72 65 52 75 6e 28 29 7b 69 66 28 4d 6f 64 75 6c 65 2e 70 72 65 52 75 6e 29 66 6f 72 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4d 6f 64 75 6c 65 2e 70 72 65 52 75 6e 26 26 28 4d 6f 64 75 6c 65 2e 70 72 65
                                        Data Ascii: yteLength,updateGlobalBufferAndViews(buffer),HEAP32[DYNAMICTOP_PTR>>2]=DYNAMIC_BASE;var __ATPRERUN__=[],__ATINIT__=[],__ATMAIN__=[],__ATPOSTRUN__=[],runtimeInitialized=!1;function preRun(){if(Module.preRun)for("function"==typeof Module.preRun&&(Module.pre
                                        2025-02-14 00:16:00 UTC1369INData Raw: 44 65 70 65 6e 64 65 6e 63 79 57 61 74 63 68 65 72 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 72 75 6e 44 65 70 65 6e 64 65 6e 63 79 57 61 74 63 68 65 72 29 2c 72 75 6e 44 65 70 65 6e 64 65 6e 63 79 57 61 74 63 68 65 72 3d 6e 75 6c 6c 29 2c 64 65 70 65 6e 64 65 6e 63 69 65 73 46 75 6c 66 69 6c 6c 65 64 29 29 7b 76 61 72 20 72 3d 64 65 70 65 6e 64 65 6e 63 69 65 73 46 75 6c 66 69 6c 6c 65 64 3b 64 65 70 65 6e 64 65 6e 63 69 65 73 46 75 6c 66 69 6c 6c 65 64 3d 6e 75 6c 6c 2c 72 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 62 6f 72 74 28 65 29 7b 74 68 72 6f 77 20 4d 6f 64 75 6c 65 2e 6f 6e 41 62 6f 72 74 26 26 4d 6f 64 75 6c 65 2e 6f 6e 41 62 6f 72 74 28 65 29 2c 6f 75 74 28 65 2b 3d 22 22 29 2c 65 72 72 28 65 29 2c 41 42 4f 52 54 3d 21 30 2c 45 58 49
                                        Data Ascii: DependencyWatcher&&(clearInterval(runDependencyWatcher),runDependencyWatcher=null),dependenciesFulfilled)){var r=dependenciesFulfilled;dependenciesFulfilled=null,r()}}function abort(e){throw Module.onAbort&&Module.onAbort(e),out(e+=""),err(e),ABORT=!0,EXI
                                        2025-02-14 00:16:00 UTC1369INData Raw: 76 61 72 20 65 3d 7b 61 3a 61 73 6d 4c 69 62 72 61 72 79 41 72 67 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 72 29 7b 76 61 72 20 74 3d 65 2e 65 78 70 6f 72 74 73 3b 4d 6f 64 75 6c 65 2e 61 73 6d 3d 74 2c 72 65 6d 6f 76 65 52 75 6e 44 65 70 65 6e 64 65 6e 63 79 28 22 77 61 73 6d 2d 69 6e 73 74 61 6e 74 69 61 74 65 22 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 28 65 2e 69 6e 73 74 61 6e 63 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 72 65 74 75 72 6e 20 67 65 74 42 69 6e 61 72 79 50 72 6f 6d 69 73 65 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 57 65 62 41 73 73 65 6d 62 6c 79 2e 69 6e 73 74 61 6e 74 69 61 74 65 28 72 2c 65 29 7d 29 29 2e 74 68 65 6e 28 72 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65
                                        Data Ascii: var e={a:asmLibraryArg};function r(e,r){var t=e.exports;Module.asm=t,removeRunDependency("wasm-instantiate")}function t(e){r(e.instance)}function n(r){return getBinaryPromise().then((function(r){return WebAssembly.instantiate(r,e)})).then(r,(function(e){e


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        48192.168.2.549855104.21.80.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:16:03 UTC350OUTGET /rlottie-wasm.wasm HTTP/1.1
                                        Host: waaws.icu
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:16:03 UTC859INHTTP/1.1 200 OK
                                        Date: Fri, 14 Feb 2025 00:16:03 GMT
                                        Content-Type: application/wasm
                                        Content-Length: 317584
                                        Connection: close
                                        Last-Modified: Mon, 19 Aug 2024 08:00:42 GMT
                                        ETag: "66c2fbaa-4d890"
                                        Accept-Ranges: bytes
                                        cf-cache-status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=axPU0G1xNamCvtjElVOs16PFA%2FGzlX05jLLs2%2Bjz5dxhEpqkzRT8VvXw5Uak22bfeSNDPug2CVcloqahKAyINkiXL1iVqOvFM7p5WQ6Nm1SdHD4hHasNfhd%2FmEY%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9118de03bc4d42d2-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1591&min_rtt=1587&rtt_var=603&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=928&delivery_rate=1801357&cwnd=229&unsent_bytes=0&cid=5f9dbdc409e3244d&ts=708&x=0"
                                        2025-02-14 00:16:03 UTC510INData Raw: 00 61 73 6d 01 00 00 00 01 d0 05 5f 60 02 7f 7f 00 60 01 7f 01 7f 60 01 7f 00 60 02 7f 7f 01 7f 60 03 7f 7f 7f 00 60 03 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 05 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 01 7f 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 00 00 60 02 7f 7f 01 7d 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 00 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 01 7f 01 7d 60 04 7f 7f 7f 7d 00 60 05 7f 7f 7f 7d 7f 00 60 02 7d 7d 01 7d 60 05 7f 7e 7e 7e 7e 00 60 02 7f 7d 00 60 07 7f 7f 7f 7f 7f 7f 7f 00 60 02 7f 7e 00 60 01 7d 01 7f 60 02 7f 7d 01 7d 60 01 7d 01 7d 60 0a 7f 7f 7f 7f 7f 7f 7f 7f 7f 7f 00 60 03 7f 7f 7d 00 60 03 7f 7d 7d 00 60 05 7f 7f 7f 7f 7e 01 7f 60 04 7f 7f 7f 7f 01 7e 60 02 7c 7f 01 7c 60 05 7f 7f 7e
                                        Data Ascii: asm_``````````````}````}`}`}`}}}`~~~~`}``~`}`}}`}}``}`}}`~`~`||`~
                                        2025-02-14 00:16:03 UTC1369INData Raw: 7d 7f 00 60 05 7f 7f 7d 7d 7f 00 60 06 7f 7f 7d 7d 7f 7f 00 60 03 7f 7e 7f 00 60 03 7f 7e 7e 00 60 05 7f 7d 7d 7f 7f 00 60 05 7f 7d 7d 7d 7f 00 60 05 7f 7d 7d 7d 7d 00 60 07 7f 7d 7d 7d 7d 7d 7f 00 60 07 7f 7d 7d 7d 7d 7d 7d 00 60 02 7f 7c 00 60 05 7d 7f 7f 7f 7f 00 60 04 7f 7d 7d 7d 01 7f 60 02 7f 7c 01 7f 60 05 7f 7c 7c 7c 7c 01 7f 60 01 7e 01 7f 60 03 7e 7f 7f 01 7f 60 04 7e 7e 7e 7e 01 7f 60 02 7d 7f 01 7f 60 02 7d 7d 01 7f 60 01 7c 01 7f 60 02 7f 7f 01 7e 60 03 7f 7f 7d 01 7d 60 03 7f 7d 7d 01 7d 60 04 7f 7d 7d 7d 01 7d 60 02 7e 7e 01 7d 60 02 7d 7f 01 7d 60 04 7d 7d 7d 7d 01 7d 60 02 7f 7f 01 7c 60 03 7f 7f 7f 01 7c 60 02 7e 7e 01 7c 60 01 7c 01 7c 02 c6 01 1e 01 61 01 61 00 06 01 61 01 62 00 0f 01 61 01 63 00 00 01 61 01 64 00 0c 01 61 01 65 00 05
                                        Data Ascii: }`}}`}}`~`~~`}}`}}}`}}}}`}}}}}`}}}}}}`|`}`}}}`|`||||`~`~`~~~~`}`}}`|`~`}}`}}}`}}}}`~~}`}}`}}}}}`|`|`~~|`||aaabacadae
                                        2025-02-14 00:16:03 UTC1369INData Raw: 01 1c 01 01 01 00 2f 00 03 01 01 04 00 2f 00 00 00 00 0b 02 0a 0b 0b 02 0a 0b 0b 03 01 17 01 05 17 02 03 09 05 06 5c 3a 00 20 08 09 08 03 20 08 03 04 20 01 08 01 02 03 03 01 03 05 3e 58 04 54 06 15 23 15 01 01 00 00 02 01 01 03 01 03 02 01 03 01 03 05 1b 51 39 06 04 01 21 03 00 01 01 03 00 18 01 53 01 01 04 02 01 00 01 02 04 02 00 02 02 01 01 00 08 03 04 03 14 02 02 02 02 01 04 02 01 00 02 01 02 01 02 01 02 01 02 01 02 01 02 02 02 02 01 04 02 01 03 02 02 01 00 02 00 04 00 00 02 02 02 02 02 02 01 06 05 27 01 03 04 05 01 01 01 01 01 04 02 02 00 00 02 00 03 00 00 01 00 01 01 02 03 01 04 00 01 00 01 01 01 00 01 03 00 00 00 02 04 03 01 00 04 02 04 02 04 02 01 01 03 02 00 06 01 02 08 04 02 04 02 02 02 00 0d 01 04 04 00 04 03 01 01 01 01 01 02 01 01 01 01 01 02
                                        Data Ascii: //\: >XT#Q9!S'
                                        2025-02-14 00:16:03 UTC1369INData Raw: 02 03 03 03 03 03 03 04 04 1d 01 0f 0c 06 09 01 7f 01 41 e0 fc c1 02 0b 07 59 12 01 43 00 af 12 01 44 00 ae 12 01 45 00 85 0e 01 46 00 1f 01 47 00 94 0c 01 48 00 ad 12 01 49 00 f2 11 01 4a 00 b4 11 01 4b 00 47 01 4c 00 eb 01 01 4d 00 8d 0f 01 4e 00 f9 0e 01 4f 00 b7 0c 01 50 00 b6 0c 01 51 00 b5 0c 01 52 00 b4 0c 01 53 00 b3 0c 01 54 00 b2 0c 09 fa 07 01 00 41 01 0b 89 04 d7 04 fd 0a d7 04 d7 04 f4 08 ab 10 a5 10 da 0c 80 01 a0 0e b1 0c b0 0c af 0c ae 0c ad 0c ab 0c aa 0c a9 0c 87 0c 8c 0c 84 0c 83 0c fa 06 81 0c 80 0c 80 01 e6 0b dd 0b dc 0b da 0b d9 0b e3 0b e2 0b d5 06 c7 0b c6 0b 80 01 a4 0b 87 0b 86 0b 85 0b 80 0b ff 0a fe 0a fc 0a 8f 0b 8e 0b 8d 0b d4 0a cd 04 dc 0a db 0a da 0a da 02 90 0b 53 91 0b a7 0a f2 05 a1 0a a0 0a 80 01 9f 12 f6 02 f7 02 f3
                                        Data Ascii: AYCDEFGHIJKGLMNOPQRSTAS
                                        2025-02-14 00:16:03 UTC932INData Raw: 41 f8 f7 01 6a 47 1a 20 04 20 03 28 02 0c 22 01 46 04 40 41 d0 f7 01 41 d0 f7 01 28 02 00 41 7e 20 02 77 71 36 02 00 0c 03 0b 20 04 20 01 36 02 0c 20 01 20 04 36 02 08 0c 02 0b 20 03 28 02 18 21 06 02 40 20 03 20 03 28 02 0c 22 01 47 04 40 20 04 20 03 28 02 08 22 02 4d 04 40 20 02 28 02 0c 1a 0b 20 02 20 01 36 02 0c 20 01 20 02 36 02 08 0c 01 0b 02 40 20 03 41 14 6a 22 02 28 02 00 22 04 0d 00 20 03 41 10 6a 22 02 28 02 00 22 04 0d 00 41 00 21 01 0c 01 0b 03 40 20 02 21 07 20 04 22 01 41 14 6a 22 02 28 02 00 22 04 0d 00 20 01 41 10 6a 21 02 20 01 28 02 10 22 04 0d 00 0b 20 07 41 00 36 02 00 0b 20 06 45 0d 01 02 40 20 03 20 03 28 02 1c 22 02 41 02 74 41 80 fa 01 6a 22 04 28 02 00 46 04 40 20 04 20 01 36 02 00 20 01 0d 01 41 d4 f7 01 41 d4 f7 01 28 02 00 41
                                        Data Ascii: AjG ("F@AA(A~ wq6 6 6 (!@ ("G@ ("M@ ( 6 6@ Aj"(" Aj"("A!@ ! "Aj"(" Aj! (" A6 E@ ("AtAj"(F@ 6 AA(A
                                        2025-02-14 00:16:03 UTC1369INData Raw: 46 1b 6a 20 01 36 02 00 20 01 45 0d 01 0b 20 01 20 06 36 02 18 20 05 28 02 10 22 02 04 40 20 01 20 02 36 02 10 20 02 20 01 36 02 18 0b 20 05 28 02 14 22 02 45 0d 00 20 01 20 02 36 02 14 20 02 20 01 36 02 18 0b 20 03 20 00 41 01 72 36 02 04 20 00 20 03 6a 20 00 36 02 00 20 03 41 e4 f7 01 28 02 00 47 0d 01 41 d8 f7 01 20 00 36 02 00 0f 0b 20 05 20 01 41 7e 71 36 02 04 20 03 20 00 41 01 72 36 02 04 20 00 20 03 6a 20 00 36 02 00 0b 20 00 41 ff 01 4d 04 40 20 00 41 03 76 22 01 41 03 74 41 f8 f7 01 6a 21 00 02 7f 41 d0 f7 01 28 02 00 22 02 41 01 20 01 74 22 01 71 45 04 40 41 d0 f7 01 20 01 20 02 72 36 02 00 20 00 0c 01 0b 20 00 28 02 08 0b 21 02 20 00 20 03 36 02 08 20 02 20 03 36 02 0c 20 03 20 00 36 02 0c 20 03 20 02 36 02 08 0f 0b 20 03 42 00 37 02 10 20 03
                                        Data Ascii: Fj 6 E 6 ("@ 6 6 ("E 6 6 Ar6 j 6 A(GA 6 A~q6 Ar6 j 6 AM@ Av"AtAj!A("A t"qE@A r6 (! 6 6 6 6 B7
                                        2025-02-14 00:16:03 UTC79INData Raw: 28 02 14 36 02 14 20 02 20 01 28 02 18 36 02 18 20 02 20 01 28 02 1c 36 02 1c 20 02 20 01 28 02 20 36 02 20 20 02 20 01 28 02 24 36 02 24 20 02 20 01 28 02 28 36 02 28 20 02 20 01 28 02 2c 36 02 2c 20 02 20 01 28 02 30 36 02 30 20 02 20
                                        Data Ascii: (6 (6 (6 ( 6 ($6$ ((6( (,6, (060
                                        2025-02-14 00:16:03 UTC1369INData Raw: 01 28 02 34 36 02 34 20 02 20 01 28 02 38 36 02 38 20 02 20 01 28 02 3c 36 02 3c 20 01 41 40 6b 21 01 20 02 41 40 6b 22 02 20 05 4d 0d 00 0b 0b 20 02 20 04 4f 0d 01 03 40 20 02 20 01 28 02 00 36 02 00 20 01 41 04 6a 21 01 20 02 41 04 6a 22 02 20 04 49 0d 00 0b 0c 01 0b 20 03 41 04 49 04 40 20 00 21 02 0c 01 0b 20 03 41 7c 6a 22 04 20 00 49 04 40 20 00 21 02 0c 01 0b 20 00 21 02 03 40 20 02 20 01 2d 00 00 3a 00 00 20 02 20 01 2d 00 01 3a 00 01 20 02 20 01 2d 00 02 3a 00 02 20 02 20 01 2d 00 03 3a 00 03 20 01 41 04 6a 21 01 20 02 41 04 6a 22 02 20 04 4d 0d 00 0b 0b 20 02 20 03 49 04 40 03 40 20 02 20 01 2d 00 00 3a 00 00 20 01 41 01 6a 21 01 20 02 41 01 6a 22 02 20 03 47 0d 00 0b 0b 20 00 0b 0c 00 20 00 20 01 41 1c 6a 10 b9 07 0b 49 01 02 7f 02 40 02 40 20
                                        Data Ascii: (464 (868 (<6< A@k! A@k" M O@ (6 Aj! Aj" I AI@ ! A|j" I@ ! !@ -: -: -: -: Aj! Aj" M I@@ -: Aj! Aj" G AjI@@
                                        2025-02-14 00:16:03 UTC1369INData Raw: 02 41 03 74 22 02 41 03 72 36 02 04 20 01 20 02 6a 22 01 20 01 28 02 04 41 01 72 36 02 04 0c 0c 0b 20 05 41 d8 f7 01 28 02 00 22 08 4d 0d 01 20 01 04 40 02 40 41 02 20 00 74 22 02 41 00 20 02 6b 72 20 01 20 00 74 71 22 00 41 00 20 00 6b 71 41 7f 6a 22 00 20 00 41 0c 76 41 10 71 22 00 76 22 01 41 05 76 41 08 71 22 02 20 00 72 20 01 20 02 76 22 00 41 02 76 41 04 71 22 01 72 20 00 20 01 76 22 00 41 01 76 41 02 71 22 01 72 20 00 20 01 76 22 00 41 01 76 41 01 71 22 01 72 20 00 20 01 76 6a 22 02 41 03 74 22 03 41 80 f8 01 6a 28 02 00 22 01 28 02 08 22 00 20 03 41 f8 f7 01 6a 22 03 46 04 40 41 d0 f7 01 20 06 41 7e 20 02 77 71 22 06 36 02 00 0c 01 0b 41 e0 f7 01 28 02 00 1a 20 00 20 03 36 02 0c 20 03 20 00 36 02 08 0b 20 01 41 08 6a 21 00 20 01 20 05 41 03 72 36
                                        Data Ascii: At"Ar6 j" (Ar6 A("M @@A t"A kr tq"A kqAj" AvAq"v"AvAq" r v"AvAq"r v"AvAq"r v"AvAq"r vj"At"Aj("(" Aj"F@A A~ wq"6A( 6 6 Aj! Ar6
                                        2025-02-14 00:16:03 UTC1369INData Raw: 04 41 10 6a 21 03 0b 03 40 20 03 21 06 20 00 22 01 41 14 6a 22 03 28 02 00 22 00 0d 00 20 01 41 10 6a 21 03 20 01 28 02 10 22 00 0d 00 0b 20 06 41 00 36 02 00 0c 08 0b 41 d8 f7 01 28 02 00 22 01 20 05 4f 04 40 41 e4 f7 01 28 02 00 21 00 02 40 20 01 20 05 6b 22 02 41 10 4f 04 40 41 d8 f7 01 20 02 36 02 00 41 e4 f7 01 20 00 20 05 6a 22 03 36 02 00 20 03 20 02 41 01 72 36 02 04 20 00 20 01 6a 20 02 36 02 00 20 00 20 05 41 03 72 36 02 04 0c 01 0b 41 e4 f7 01 41 00 36 02 00 41 d8 f7 01 41 00 36 02 00 20 00 20 01 41 03 72 36 02 04 20 00 20 01 6a 22 01 20 01 28 02 04 41 01 72 36 02 04 0b 20 00 41 08 6a 21 00 0c 0a 0b 41 dc f7 01 28 02 00 22 01 20 05 4b 04 40 41 dc f7 01 20 01 20 05 6b 22 01 36 02 00 41 e8 f7 01 41 e8 f7 01 28 02 00 22 00 20 05 6a 22 02 36 02 00
                                        Data Ascii: Aj!@ ! "Aj"(" Aj! (" A6A(" O@A(!@ k"AO@A 6A j"6 Ar6 j 6 Ar6AA6AA6 Ar6 j" (Ar6 Aj!A(" K@A k"6AA(" j"6


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        49192.168.2.55008335.190.80.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:16:49 UTC526OUTOPTIONS /report/v4?s=W4DgW%2Fswl4Ihsfz3wrA65miTSL2zh9S1b0AhaZEofAaqrHZLFc%2F6g%2FXXoxigvDtK1WOTC9mreTq0cHLktAGB5DT4L2O%2Bd8y1xadmOck6b4GK%2BuEdipHPPfCXEB4%3D HTTP/1.1
                                        Host: a.nel.cloudflare.com
                                        Connection: keep-alive
                                        Origin: https://waaws.icu
                                        Access-Control-Request-Method: POST
                                        Access-Control-Request-Headers: content-type
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:16:49 UTC336INHTTP/1.1 200 OK
                                        Content-Length: 0
                                        access-control-max-age: 86400
                                        access-control-allow-methods: POST, OPTIONS
                                        access-control-allow-origin: *
                                        access-control-allow-headers: content-type, content-length
                                        date: Fri, 14 Feb 2025 00:16:49 GMT
                                        Via: 1.1 google
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Connection: close


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        50192.168.2.55008435.190.80.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:16:49 UTC522OUTOPTIONS /report/v4?s=axPU0G1xNamCvtjElVOs16PFA%2FGzlX05jLLs2%2Bjz5dxhEpqkzRT8VvXw5Uak22bfeSNDPug2CVcloqahKAyINkiXL1iVqOvFM7p5WQ6Nm1SdHD4hHasNfhd%2FmEY%3D HTTP/1.1
                                        Host: a.nel.cloudflare.com
                                        Connection: keep-alive
                                        Origin: https://waaws.icu
                                        Access-Control-Request-Method: POST
                                        Access-Control-Request-Headers: content-type
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:16:49 UTC336INHTTP/1.1 200 OK
                                        Content-Length: 0
                                        access-control-max-age: 86400
                                        access-control-allow-methods: OPTIONS, POST
                                        access-control-allow-origin: *
                                        access-control-allow-headers: content-type, content-length
                                        date: Fri, 14 Feb 2025 00:16:49 GMT
                                        Via: 1.1 google
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Connection: close


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        51192.168.2.55008535.190.80.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:16:50 UTC474OUTPOST /report/v4?s=W4DgW%2Fswl4Ihsfz3wrA65miTSL2zh9S1b0AhaZEofAaqrHZLFc%2F6g%2FXXoxigvDtK1WOTC9mreTq0cHLktAGB5DT4L2O%2Bd8y1xadmOck6b4GK%2BuEdipHPPfCXEB4%3D HTTP/1.1
                                        Host: a.nel.cloudflare.com
                                        Connection: keep-alive
                                        Content-Length: 495
                                        Content-Type: application/reports+json
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:16:50 UTC495OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 33 34 33 37 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 37 39 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 61 61 77 73 2e 69 63 75 2f 31 31 31 32 2e 63 39 31 36 64 31 33 66 32 36 34 63 63 35 64 63 35 66 32 62 2e 6a 73 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 31 36 2e 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 72 65 73 70 6f 6e 73 65 2e 69 6e 76 61
                                        Data Ascii: [{"age":53437,"body":{"elapsed_time":1797,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://waaws.icu/1112.c916d13f264cc5dc5f2b.js","sampling_fraction":1.0,"server_ip":"104.21.16.1","status_code":200,"type":"http.response.inva
                                        2025-02-14 00:16:50 UTC168INHTTP/1.1 200 OK
                                        Content-Length: 0
                                        date: Fri, 14 Feb 2025 00:16:50 GMT
                                        Via: 1.1 google
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Connection: close


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        52192.168.2.55008635.190.80.14433664C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-14 00:16:50 UTC470OUTPOST /report/v4?s=axPU0G1xNamCvtjElVOs16PFA%2FGzlX05jLLs2%2Bjz5dxhEpqkzRT8VvXw5Uak22bfeSNDPug2CVcloqahKAyINkiXL1iVqOvFM7p5WQ6Nm1SdHD4hHasNfhd%2FmEY%3D HTTP/1.1
                                        Host: a.nel.cloudflare.com
                                        Connection: keep-alive
                                        Content-Length: 399
                                        Content-Type: application/reports+json
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-14 00:16:50 UTC399OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 38 32 35 39 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 37 30 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 38 30 2e 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 61 61 77 73 2e 69 63 75 2f 61 70 69
                                        Data Ascii: [{"age":58259,"body":{"elapsed_time":1705,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.80.1","status_code":404,"type":"http.error"},"type":"network-error","url":"https://waaws.icu/api
                                        2025-02-14 00:16:50 UTC168INHTTP/1.1 200 OK
                                        Content-Length: 0
                                        date: Fri, 14 Feb 2025 00:16:50 GMT
                                        Via: 1.1 google
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Connection: close


                                        Click to jump to process

                                        Click to jump to process

                                        Click to jump to process

                                        Target ID:0
                                        Start time:19:15:34
                                        Start date:13/02/2025
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                        Imagebase:0x7ff715980000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:false

                                        Target ID:2
                                        Start time:19:15:37
                                        Start date:13/02/2025
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2012,i,15769442072472338767,3763839079776310021,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                        Imagebase:0x7ff715980000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:false

                                        Target ID:3
                                        Start time:19:15:43
                                        Start date:13/02/2025
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://waaws.icu/"
                                        Imagebase:0x7ff715980000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:true

                                        Target ID:4
                                        Start time:19:15:48
                                        Start date:13/02/2025
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5384 --field-trial-handle=2012,i,15769442072472338767,3763839079776310021,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                        Imagebase:0x7ff715980000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:false
                                        Has administrator privileges:false
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:false

                                        No disassembly