Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://tele-gram-te.rent/

Overview

General Information

Sample URL:http://tele-gram-te.rent/
Analysis ID:1615506
Infos:

Detection

Score:60
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious URL

Classification

  • System is w10x64
  • chrome.exe (PID: 5912 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4296 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2044,i,7205616763326303648,572467077793033571,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tele-gram-te.rent/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 7108 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQJd0K9n71mtdbeBFX1wBXGwk8DZThXXCryWd7sSMryfSA MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3720 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=1952,i,5061869677278687414,14125370165907263041,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://tele-gram-te.rent/Avira URL Cloud: detection malicious, Label: phishing
Source: https://tele-gram-yy.com/assets/img/android-chrome-144x144.png?v=jw3mK7G9RyAvira URL Cloud: Label: phishing
Source: https://tele-gram-yy.com/qr-code-styling-ogpV7fl-.jsAvira URL Cloud: Label: phishing
Source: https://tele-gram-yy.com/assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2Avira URL Cloud: Label: phishing
Source: https://tele-gram-yy.com/mtproto.worker-oz6wjU4G.jsAvira URL Cloud: Label: phishing
Source: https://tele-gram-yy.com/sw-FQiko3xb.jsAvira URL Cloud: Label: phishing
Source: https://tele-gram-yy.com/assets/fonts/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2Avira URL Cloud: Label: phishing
Source: https://tele-gram-yy.com/putPreloader-1bCxEoas.jsAvira URL Cloud: Label: phishing
Source: https://tele-gram-yy.com/langSign-lcKrqmwM.jsAvira URL Cloud: Label: phishing
Source: https://tele-gram-yy.com/assets/img/favicon.ico?v=jw3mK7G9RyAvira URL Cloud: Label: phishing
Source: https://tele-gram-yy.com/button--IyVPnTS.jsAvira URL Cloud: Label: phishing
Source: https://tele-gram-yy.com/pageSignQR-4sfJJ7IQ.jsAvira URL Cloud: Label: phishing
Source: https://tele-gram-yy.com/lang-5amZgLT1.jsAvira URL Cloud: Label: phishing
Source: https://tele-gram-yy.com/textToSvgURL-Z4O-nL1S.jsAvira URL Cloud: Label: phishing
Source: https://tele-gram-yy.com/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2Avira URL Cloud: Label: phishing
Source: https://tele-gram-yy.com/assets/fonts/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2Avira URL Cloud: Label: phishing
Source: https://tele-gram-yy.com/crypto.worker--tP3flpe.jsAvira URL Cloud: Label: phishing
Source: https://tele-gram-yy.com/index-JsnNGzh6.jsAvira URL Cloud: Label: phishing
Source: https://tele-gram-yy.com/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2Avira URL Cloud: Label: phishing
Source: https://tele-gram-yy.com/index-oCcwLZ8q.cssAvira URL Cloud: Label: phishing
Source: https://tele-gram-yy.com/countries-lRU-UavE.jsAvira URL Cloud: Label: phishing
Source: https://tele-gram-yy.com/site.webmanifest?v=jw3mK7G9AqAvira URL Cloud: Label: phishing
Source: https://tele-gram-yy.com/_commonjsHelpers-5-cIlDoe.jsAvira URL Cloud: Label: phishing
Source: https://tele-gram-yy.com/assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2Avira URL Cloud: Label: phishing
Source: https://tele-gram-yy.com/assets/img/logo_padded.svgAvira URL Cloud: Label: phishing
Source: https://tele-gram-yy.com/page-63IMsWQg.jsAvira URL Cloud: Label: phishing

Phishing

barindex
Source: http://tele-gram-te.rentJoe Sandbox AI: The URL 'http://tele-gram-te.rent' appears to be attempting to mimic the well-known messaging service 'Telegram'. The use of 'tele-gram' in the domain name is a clear attempt to visually and structurally resemble 'telegram'. The addition of hyphens is a common tactic in typosquatting to create a visually similar but structurally different URL. The top-level domain '.rent' is unusual for a messaging service and does not suggest a legitimate purpose related to the brand, increasing the likelihood of user confusion. The similarity score is high due to the visual resemblance and structural manipulation, and the spoofed score is high due to the likelihood of this being a typosquatting attempt.
Source: https://tele-gram-yy.comJoe Sandbox AI: The URL 'https://tele-gram-yy.com' appears to be a typosquatting attempt targeting the well-known messaging service Telegram. The legitimate URL for Telegram is 'https://telegram.org'. The analyzed URL uses a hyphenated version of the brand name 'tele-gram', which is a common tactic in typosquatting to create visual similarity. Additionally, the use of the '.com' domain extension is a common choice for typosquatters, as it is more familiar to users than '.org', potentially leading to confusion. The addition of 'yy' at the end of the domain name does not suggest any legitimate purpose and may be intended to further obscure the URL's intent. Overall, the structural and visual similarities, combined with the choice of domain extension, suggest a high likelihood of typosquatting.
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: tele-gram-yy.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index-oCcwLZ8q.css HTTP/1.1Host: tele-gram-yy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://tele-gram-yy.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://tele-gram-yy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index-JsnNGzh6.js HTTP/1.1Host: tele-gram-yy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://tele-gram-yy.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://tele-gram-yy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index-JsnNGzh6.js HTTP/1.1Host: tele-gram-yy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1Host: tele-gram-yy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://tele-gram-yy.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://tele-gram-yy.com/index-oCcwLZ8q.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lang-5amZgLT1.js HTTP/1.1Host: tele-gram-yy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://tele-gram-yy.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://tele-gram-yy.com/index-JsnNGzh6.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sw-FQiko3xb.js HTTP/1.1Host: tele-gram-yy.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://tele-gram-yy.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /langSign-lcKrqmwM.js HTTP/1.1Host: tele-gram-yy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://tele-gram-yy.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://tele-gram-yy.com/index-JsnNGzh6.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /countries-lRU-UavE.js HTTP/1.1Host: tele-gram-yy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://tele-gram-yy.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://tele-gram-yy.com/index-JsnNGzh6.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mtproto.worker-oz6wjU4G.js HTTP/1.1Host: tele-gram-yy.comConnection: keep-aliveAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: sharedworkerReferer: https://tele-gram-yy.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /crypto.worker--tP3flpe.js HTTP/1.1Host: tele-gram-yy.comConnection: keep-aliveAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: sharedworkerReferer: https://tele-gram-yy.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1Host: tele-gram-yy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tele-gram-yy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /langSign-lcKrqmwM.js HTTP/1.1Host: tele-gram-yy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /countries-lRU-UavE.js HTTP/1.1Host: tele-gram-yy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /crypto.worker--tP3flpe.js HTTP/1.1Host: tele-gram-yy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site.webmanifest?v=jw3mK7G9Aq HTTP/1.1Host: tele-gram-yy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://tele-gram-yy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lang-5amZgLT1.js HTTP/1.1Host: tele-gram-yy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pageSignQR-4sfJJ7IQ.js HTTP/1.1Host: tele-gram-yy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tele-gram-yy.com/sw-FQiko3xb.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://tele-gram-yy.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: kHYRQaDZPG2JH/sResiCsw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
Source: global trafficHTTP traffic detected: GET /assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1Host: tele-gram-yy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mtproto.worker-oz6wjU4G.js HTTP/1.1Host: tele-gram-yy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry HTTP/1.1Host: tele-gram-yy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://tele-gram-yy.com/sw-FQiko3xb.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /page-63IMsWQg.js HTTP/1.1Host: tele-gram-yy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tele-gram-yy.com/sw-FQiko3xb.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /button--IyVPnTS.js HTTP/1.1Host: tele-gram-yy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tele-gram-yy.com/sw-FQiko3xb.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /putPreloader-1bCxEoas.js HTTP/1.1Host: tele-gram-yy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tele-gram-yy.com/sw-FQiko3xb.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /textToSvgURL-Z4O-nL1S.js HTTP/1.1Host: tele-gram-yy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tele-gram-yy.com/sw-FQiko3xb.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://tele-gram-yy.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 2bpxBCVEv5jxflyhkMS0tA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
Source: global trafficHTTP traffic detected: GET /qr-code-styling-ogpV7fl-.js HTTP/1.1Host: tele-gram-yy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tele-gram-yy.com/sw-FQiko3xb.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_commonjsHelpers-5-cIlDoe.js HTTP/1.1Host: tele-gram-yy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tele-gram-yy.com/sw-FQiko3xb.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2 HTTP/1.1Host: tele-gram-yy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tele-gram-yy.com/sw-FQiko3xb.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2 HTTP/1.1Host: tele-gram-yy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tele-gram-yy.com/sw-FQiko3xb.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2 HTTP/1.1Host: tele-gram-yy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tele-gram-yy.com/sw-FQiko3xb.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fonts/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2 HTTP/1.1Host: tele-gram-yy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tele-gram-yy.com/sw-FQiko3xb.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fonts/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2 HTTP/1.1Host: tele-gram-yy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tele-gram-yy.com/sw-FQiko3xb.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/logo_padded.svg HTTP/1.1Host: tele-gram-yy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tele-gram-yy.com/sw-FQiko3xb.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://tele-gram-yy.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: CltakDQ3C7OzCcuEtRn3Xg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://tele-gram-yy.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: rsBPV2tErwZpsyFb427Ipw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://tele-gram-yy.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: kWYNTQcFrSk3ia3pLc99Xw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://tele-gram-yy.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: capiuymB9Ae3QwrAuyFTIg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://tele-gram-yy.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: rK0pLjGaRh/mWgh7pvmS/A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://tele-gram-yy.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: dpaHeFulfaadmZJ4HXYutA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: tele-gram-te.rentConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: tele-gram-te.rent
Source: global trafficDNS traffic detected: DNS query: tele-gram-yy.com
Source: global trafficDNS traffic detected: DNS query: kws2.web.telegram.org
Source: global trafficDNS traffic detected: DNS query: venus.web.telegram.org
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownHTTP traffic detected: POST /apiw1 HTTP/1.1Host: venus.web.telegram.orgConnection: keep-aliveContent-Length: 0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://tele-gram-yy.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://tele-gram-yy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Fri, 14 Feb 2025 23:22:32 GMTContent-Type: text/htmlContent-Length: 169Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Fri, 14 Feb 2025 23:22:32 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Fri, 14 Feb 2025 23:22:34 GMTContent-Type: text/htmlContent-Length: 169Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Fri, 14 Feb 2025 23:22:34 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Fri, 14 Feb 2025 23:22:43 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Fri, 14 Feb 2025 23:22:43 GMTContent-Type: text/htmlContent-Length: 169Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Fri, 14 Feb 2025 23:22:54 GMTContent-Type: text/htmlContent-Length: 169Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Fri, 14 Feb 2025 23:22:54 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Fri, 14 Feb 2025 23:23:05 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Fri, 14 Feb 2025 23:23:05 GMTContent-Type: text/htmlContent-Length: 169Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Fri, 14 Feb 2025 23:23:16 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Fri, 14 Feb 2025 23:23:16 GMTContent-Type: text/htmlContent-Length: 169Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Fri, 14 Feb 2025 23:23:27 GMTContent-Type: text/htmlContent-Length: 169Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Fri, 14 Feb 2025 23:23:27 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Fri, 14 Feb 2025 23:23:38 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Fri, 14 Feb 2025 23:23:38 GMTContent-Type: text/htmlContent-Length: 169Connection: close
Source: chromecache_102.2.drString found in binary or memory: https://browsehappy.com/
Source: chromecache_125.2.dr, chromecache_110.2.drString found in binary or memory: https://getdesktop.telegram.org/)__
Source: chromecache_125.2.dr, chromecache_110.2.drString found in binary or memory: https://t.me/botfather)
Source: chromecache_125.2.dr, chromecache_110.2.drString found in binary or memory: https://telegram.org/android)
Source: chromecache_125.2.dr, chromecache_110.2.drString found in binary or memory: https://telegram.org/dl/)__
Source: chromecache_125.2.dr, chromecache_110.2.drString found in binary or memory: https://telegram.org/dl/ios)
Source: chromecache_102.2.drString found in binary or memory: https://web.telegram.org/
Source: chromecache_102.2.drString found in binary or memory: https://web.telegram.org/k/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: classification engineClassification label: mal60.win@29/59@24/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2044,i,7205616763326303648,572467077793033571,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tele-gram-te.rent/"
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQJd0K9n71mtdbeBFX1wBXGwk8DZThXXCryWd7sSMryfSA
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=1952,i,5061869677278687414,14125370165907263041,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2044,i,7205616763326303648,572467077793033571,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=1952,i,5061869677278687414,14125370165907263041,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://tele-gram-te.rent/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://tele-gram-yy.com/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry100%Avira URL Cloudphishing
https://tele-gram-yy.com/qr-code-styling-ogpV7fl-.js100%Avira URL Cloudphishing
https://tele-gram-yy.com/assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2100%Avira URL Cloudphishing
https://tele-gram-yy.com/mtproto.worker-oz6wjU4G.js100%Avira URL Cloudphishing
https://tele-gram-yy.com/sw-FQiko3xb.js100%Avira URL Cloudphishing
https://tele-gram-yy.com/assets/fonts/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2100%Avira URL Cloudphishing
https://tele-gram-yy.com/putPreloader-1bCxEoas.js100%Avira URL Cloudphishing
https://tele-gram-yy.com/langSign-lcKrqmwM.js100%Avira URL Cloudphishing
https://tele-gram-yy.com/assets/img/favicon.ico?v=jw3mK7G9Ry100%Avira URL Cloudphishing
https://tele-gram-yy.com/button--IyVPnTS.js100%Avira URL Cloudphishing
https://tele-gram-yy.com/pageSignQR-4sfJJ7IQ.js100%Avira URL Cloudphishing
https://tele-gram-yy.com/lang-5amZgLT1.js100%Avira URL Cloudphishing
https://tele-gram-yy.com/textToSvgURL-Z4O-nL1S.js100%Avira URL Cloudphishing
https://tele-gram-yy.com/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2100%Avira URL Cloudphishing
https://tele-gram-yy.com/assets/fonts/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2100%Avira URL Cloudphishing
https://tele-gram-yy.com/crypto.worker--tP3flpe.js100%Avira URL Cloudphishing
https://tele-gram-yy.com/index-JsnNGzh6.js100%Avira URL Cloudphishing
https://tele-gram-yy.com/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2100%Avira URL Cloudphishing
https://tele-gram-yy.com/index-oCcwLZ8q.css100%Avira URL Cloudphishing
https://tele-gram-yy.com/countries-lRU-UavE.js100%Avira URL Cloudphishing
https://tele-gram-yy.com/site.webmanifest?v=jw3mK7G9Aq100%Avira URL Cloudphishing
https://tele-gram-yy.com/_commonjsHelpers-5-cIlDoe.js100%Avira URL Cloudphishing
https://tele-gram-yy.com/assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2100%Avira URL Cloudphishing
https://tele-gram-yy.com/assets/img/logo_padded.svg100%Avira URL Cloudphishing
https://tele-gram-yy.com/page-63IMsWQg.js100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.185.78
truefalse
    high
    venus.web.telegram.org
    149.154.167.99
    truefalse
      high
      tele-gram-te.rent
      103.65.181.2
      truetrue
        unknown
        tele-gram-yy.com
        103.65.181.2
        truetrue
          unknown
          www.google.com
          142.250.181.228
          truefalse
            high
            kws2.web.telegram.org
            149.154.167.99
            truefalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://tele-gram-yy.com/assets/img/android-chrome-144x144.png?v=jw3mK7G9Rytrue
              • Avira URL Cloud: phishing
              unknown
              https://tele-gram-yy.com/langSign-lcKrqmwM.jstrue
              • Avira URL Cloud: phishing
              unknown
              https://tele-gram-yy.com/true
                unknown
                https://tele-gram-yy.com/assets/fonts/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2true
                • Avira URL Cloud: phishing
                unknown
                https://tele-gram-yy.com/qr-code-styling-ogpV7fl-.jstrue
                • Avira URL Cloud: phishing
                unknown
                https://tele-gram-yy.com/assets/img/favicon.ico?v=jw3mK7G9Rytrue
                • Avira URL Cloud: phishing
                unknown
                https://tele-gram-yy.com/mtproto.worker-oz6wjU4G.jstrue
                • Avira URL Cloud: phishing
                unknown
                https://tele-gram-yy.com/sw-FQiko3xb.jstrue
                • Avira URL Cloud: phishing
                unknown
                https://tele-gram-yy.com/button--IyVPnTS.jstrue
                • Avira URL Cloud: phishing
                unknown
                https://tele-gram-yy.com/putPreloader-1bCxEoas.jstrue
                • Avira URL Cloud: phishing
                unknown
                https://tele-gram-yy.com/assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2true
                • Avira URL Cloud: phishing
                unknown
                https://tele-gram-yy.com/lang-5amZgLT1.jstrue
                • Avira URL Cloud: phishing
                unknown
                https://tele-gram-yy.com/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2true
                • Avira URL Cloud: phishing
                unknown
                https://tele-gram-yy.com/pageSignQR-4sfJJ7IQ.jstrue
                • Avira URL Cloud: phishing
                unknown
                https://tele-gram-yy.com/assets/fonts/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2true
                • Avira URL Cloud: phishing
                unknown
                https://tele-gram-yy.com/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2true
                • Avira URL Cloud: phishing
                unknown
                https://tele-gram-yy.com/textToSvgURL-Z4O-nL1S.jstrue
                • Avira URL Cloud: phishing
                unknown
                https://tele-gram-yy.com/index-JsnNGzh6.jstrue
                • Avira URL Cloud: phishing
                unknown
                https://venus.web.telegram.org/apiw1false
                  high
                  https://tele-gram-yy.com/countries-lRU-UavE.jstrue
                  • Avira URL Cloud: phishing
                  unknown
                  https://tele-gram-yy.com/crypto.worker--tP3flpe.jstrue
                  • Avira URL Cloud: phishing
                  unknown
                  https://tele-gram-yy.com/index-oCcwLZ8q.csstrue
                  • Avira URL Cloud: phishing
                  unknown
                  https://tele-gram-yy.com/_commonjsHelpers-5-cIlDoe.jstrue
                  • Avira URL Cloud: phishing
                  unknown
                  https://tele-gram-yy.com/site.webmanifest?v=jw3mK7G9Aqtrue
                  • Avira URL Cloud: phishing
                  unknown
                  https://tele-gram-yy.com/assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2true
                  • Avira URL Cloud: phishing
                  unknown
                  https://tele-gram-yy.com/assets/img/logo_padded.svgtrue
                  • Avira URL Cloud: phishing
                  unknown
                  https://kws2.web.telegram.org/apiwsfalse
                    high
                    https://tele-gram-yy.com/page-63IMsWQg.jstrue
                    • Avira URL Cloud: phishing
                    unknown
                    http://tele-gram-te.rent/true
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://web.telegram.org/chromecache_102.2.drfalse
                        high
                        https://browsehappy.com/chromecache_102.2.drfalse
                          high
                          https://telegram.org/dl/ios)chromecache_125.2.dr, chromecache_110.2.drfalse
                            high
                            https://telegram.org/android)chromecache_125.2.dr, chromecache_110.2.drfalse
                              high
                              https://web.telegram.org/k/chromecache_102.2.drfalse
                                high
                                https://t.me/botfather)chromecache_125.2.dr, chromecache_110.2.drfalse
                                  high
                                  https://getdesktop.telegram.org/)__chromecache_125.2.dr, chromecache_110.2.drfalse
                                    high
                                    https://telegram.org/dl/)__chromecache_125.2.dr, chromecache_110.2.drfalse
                                      high
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      239.255.255.250
                                      unknownReserved
                                      unknownunknownfalse
                                      142.250.181.228
                                      www.google.comUnited States
                                      15169GOOGLEUSfalse
                                      103.65.181.2
                                      tele-gram-te.rentHong Kong
                                      38197SUNHK-DATA-AS-APSunNetworkHongKongLimited-HongKongtrue
                                      149.154.167.99
                                      venus.web.telegram.orgUnited Kingdom
                                      62041TELEGRAMRUfalse
                                      IP
                                      192.168.2.7
                                      192.168.2.4
                                      Joe Sandbox version:42.0.0 Malachite
                                      Analysis ID:1615506
                                      Start date and time:2025-02-15 00:21:17 +01:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:0h 3m 11s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:browseurl.jbs
                                      Sample URL:http://tele-gram-te.rent/
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:10
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Detection:MAL
                                      Classification:mal60.win@29/59@24/6
                                      EGA Information:Failed
                                      HCA Information:
                                      • Successful, ratio: 100%
                                      • Number of executed functions: 0
                                      • Number of non-executed functions: 0
                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                      • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.185.206, 74.125.133.84, 172.217.16.142, 142.250.184.238, 142.250.185.110, 88.221.110.91, 2.23.77.188, 142.250.185.238, 142.250.185.142, 172.217.18.14, 142.250.185.78, 172.217.18.3, 142.250.184.206, 2.19.244.127, 20.109.210.53, 13.107.246.45
                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                      • Not all processes where analyzed, report is missing behavior information
                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                      • VT rate limit hit for: http://tele-gram-te.rent/
                                      No simulations
                                      No context
                                      No context
                                      No context
                                      No context
                                      No context
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 8024, version 1.0
                                      Category:downloaded
                                      Size (bytes):8024
                                      Entropy (8bit):7.968253218602803
                                      Encrypted:false
                                      SSDEEP:192:cP+/jSJI4FjukEJlRF/bYtreKfmjsD1UyQrPG6:cP+WTju1RbMTmjsG9Pt
                                      MD5:073578B7F22768BAA58CF9A87380538A
                                      SHA1:702B779B7EA064CC4713F2234DC74B1097AEE389
                                      SHA-256:F36D71C69BCEC4CE625D2923D36A4B1F64BBC2E5691C99CF8A4F3B0F79D1EDB4
                                      SHA-512:627D5A3BA36E5F057E74CE2828FBD86B50CBBE01605CC0523366333B8CE86D45AB383D0EC6195794112B96B307682D7BDD28B9C6B40189CCAC4A6AAD09D05B00
                                      Malicious:false
                                      Reputation:low
                                      URL:https://tele-gram-yy.com/assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2
                                      Preview:wOF2.......X......B..............................@.....0.`..H....<....z..6.$..p. ..t. .;8UF......XQ..F0....'2.U...|.(..:C..=......d.t..(PE..:.i......|.=...?\....USj..Q.V.I...T....y..8z..^.$ra-:Ez%Z....=A..H]*EV{1.U.O.F10.........[^..C...K...5>....z./........E.2H...0.2.i:....................fU.$.lH.{s..-...g.Hg9#Y.....XT............[.E....d..'(..6.v...k.7...=..g6k...4=.U:...[......$9.].ug..3..:]Pv.;@P.:....*.R.N..JS....u...yJ+..s.#.Y....-523.b........Q.7..(........F.e.....X...M.... .@.... ..K........Y..P}$9...O.e.A...n6+.<...q ..c..Ix*....0.hw[..p.(Y.4.0p{}..)..}............|=v...$.(M.we....O...F..:.NE6MU.O{.j..H.X..W.n.S...$....y.X...&......<WCv.w5:aR}.e.I.f=?|/...78...j4...*...[..W.3.w.....+a..;xV...B...F..[..aU.)Q..q...6..>.......r.......o..^P.goIYE.>~]CSKk[{Gg..=.CG.....=?v...7o.s......=..z......?M}..5....l.G.;F..CS`.w)...%...+...4,.,.J.R..N..M..JR..N.@,./..2...X.n{...f5bp#..E.b.o...........v..5..@....-.)TI`.%.h..:...T.........:.r.?.....oN
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:downloaded
                                      Size (bytes):438529
                                      Entropy (8bit):5.023860076155654
                                      Encrypted:false
                                      SSDEEP:6144:iclash2FZOBMHiIzIO95sFo5R0Lt2a55n+D:pIEIOn+D
                                      MD5:D84A3CEE73FC679B6315E43C746E5102
                                      SHA1:47CA49E6BFAA4434B98E8DE714953BC854B6CD38
                                      SHA-256:E76923C354B89BC0A5830380492116FF23ABCB7205FE83F071FBF37F7BED5F38
                                      SHA-512:D07E27AD705C334F80ABBE88D9576FCC52B4923293650E93D716BD4132B227008AFFA78FA1DB96479058370D7D003BAB2C5B7E2DB45FDE2603A9B41BE86E7F6E
                                      Malicious:false
                                      Reputation:low
                                      URL:https://tele-gram-yy.com/index-oCcwLZ8q.css
                                      Preview:@charset "UTF-8";/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */hr{box-sizing:content-box;height:0;overflow:visible}a{background-color:transparent;-webkit-text-decoration-skip:objects}::-webkit-file-upload-button{-webkit-appearance:button;font:inherit}html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}ul:not(.browser-default){padding-left:0;list-style-type:none}ul:not(.browser-default)>li{list-style-type:none}a{text-decoration:none;-webkit-tap-highlight-color:transparent}button{background:none;outline:none;border:none;cursor:pointer;padding:0;font-size:inherit}img,video{-webkit-user-drag:none}.z-depth-0{box-shadow:none!important}.z-depth-1{box-shadow:0 2px 2px #00000024,0 3px 1px -2px #0000001f,0 1px 5px #0003}.z-depth-1-half{box-shadow:0 3px 3px #00000024,0 1px 7px #0000001f,0 3px 1px -1px #0003}.z-depth-2{box-shadow:0 4px 5px #00000024,0 1px 10px #0000001f,0 2px 4px -1px #0000004d}.z-depth-3{box-shadow:0 8px 17px 2px #00000024,0 3px 14px 2px
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (1757)
                                      Category:downloaded
                                      Size (bytes):13603
                                      Entropy (8bit):5.0919624865726405
                                      Encrypted:false
                                      SSDEEP:192:xKsg05Kc6PqzUQxEGZZx7W+iM5cZy2nbL:AsH5QPcxEGZv5iM5cXL
                                      MD5:49E1F3D3243530701C6CB208841E713C
                                      SHA1:91285BD397DE484958FCC26161D638AAEDC4027E
                                      SHA-256:7AA41175684AD34C1ECD808B624BA6C410434CEE4F2B05EB428F3B04FE812BCE
                                      SHA-512:383B893EE7EBA1A0CC0F975FD3EABC6687335789BAAEDE50F1B0A156A7AB35798A12CA3EC92E217258709333E359AA7F902C44139FF3A28E1FD99A9B13441CDE
                                      Malicious:false
                                      Reputation:low
                                      URL:https://tele-gram-yy.com/
                                      Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8" />. <title>Telegram Web</title>. <meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.">. <meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no,shrink-to-fit=no,viewport-fit=cover"> . <meta name="mobile-web-app-capable" content="yes">. <meta name="mobile-web-app-title" content="Telegram Web">. <meta name="apple-mobile-web-app-capable" content="yes">. <meta name="apple-mobile-web-app-title" content="Telegram Web">. <meta name="application-name" content="Telegram Web">. <meta name="msapplication-TileColor" content="#2d89ef">. <meta name="msapplication-TileImage" content="assets/img/mstile-144x144.png?v=jw3mK7G9Ry">. <meta name="msapplication-config" content="browserconfig.xml?v=jw3mK7G9Ry">. <meta name="theme-color" content="#ffffff">. <meta name="color-scheme" con
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 6720, version 1.0
                                      Category:downloaded
                                      Size (bytes):6720
                                      Entropy (8bit):7.9634194075923155
                                      Encrypted:false
                                      SSDEEP:192:GUXoJC3HQRHnOj14WFTGX1XX1s1G3LH0X0+P:1oPk14g6RDr0X0c
                                      MD5:DDBE8450AE34795DEE574854E9B01533
                                      SHA1:5C9AAEB1B9DE21B0FB4C7D9B92276DC5AB81B8AB
                                      SHA-256:DAF6C28C5A080458EBA26BA64A95B1FCFF823944D429CCB84E8A4F3A0BAF05CA
                                      SHA-512:DF3D13F930835B6DD7946612F71E4A55115D64EB0C5202F81D43DF6E7FD1F0602BB31B3EF73CC386E2B6F3B33ECD83B06CF580E734F04E1A87DD2C0462D92479
                                      Malicious:false
                                      Reputation:low
                                      URL:https://tele-gram-yy.com/assets/fonts/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2
                                      Preview:wOF2.......@......4l.............................j..V.6.`.......P.v.....6.$.... ..t. ..+..qS%.)H...S..:...H...a.[b:.Bu..{..2...E.4..{..+0..\..O......5...!.,D.n.5I. ........sa..y.....E./S..zF..A..F..o...h..\$O....$3.Wa.k............`..~._.~.E/...eQ.m....Zv.....9.....E..D.D...C.ZI.g ............t......F....X.........k....b.....6.T.jz.....k.jp{:.. T.UC..]..\..!.......+TO|l......*]s..i.L:oQ...O........kA....Z.p.,3E..(.*HQTQ..JR.V......5.h.1E..):.C..4...........b.$}t......o? ....$..X...|....P.B.....b:...S.<.G`.F.....Y..+.}C.T..-...%...'....RW].../..z.I.....I../.{g...HXY....h..5.G.f..HQ^&Yd.Mv9.Kny.O...RX.E.S\.%.RZ.eUTMu5.VG=.5.DS-..V{.t.Y.]u.Ko}.C..7265...v4EF.zh.o..5......[(..(z.8.H...e@9 ..*hV~i....IF3\..elk..#]c.[.h.....b5K5..T.2...0o...-...Z..P....KN..Whi.....7E).*|.9..3..ZY...Q.B.|........h..].(%".....e.Y..j....<...#jq\.[....s.W....Z.mQ....W.d.q.".[.$.N!.g........L&...X....B.......0.i... .6V..`.4.....]..6.`.N.P."3E.8.HR...!Gy....4.f..c...D
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (63446), with no line terminators
                                      Category:dropped
                                      Size (bytes):125725
                                      Entropy (8bit):5.640297706348679
                                      Encrypted:false
                                      SSDEEP:3072:VslI6vioD0AhqKI24zhcMXZYzTk+zQjhIZhcMvxRxS+OVav:VslI6vioAAcW4WTk+oP+Vv
                                      MD5:6A9FC1F835F8C355914864F16919E565
                                      SHA1:48C796EDFF90E69A704D66F8730659B133DAF56E
                                      SHA-256:0AA09200B960C6A9F25A16300B48C8AC7FDC7BAC163DB167FB988BF10F36102A
                                      SHA-512:6A6D60DC549A322576BC55FDD89A95126F9AB40EA6E413A221B04A9CF99B1BB22B3D87325AE623533A49370DEF5B2A8334E883973013071AC9EACFFB3FD881F1
                                      Malicious:false
                                      Reputation:low
                                      Preview:(function(){const e=document.createElement("link").relList;if(e&&e.supports&&e.supports("modulepreload"))return;for(const n of document.querySelectorAll('link[rel="modulepreload"]'))r(n);new MutationObserver(n=>{for(const i of n)if(i.type==="childList")for(const o of i.addedNodes)o.tagName==="LINK"&&o.rel==="modulepreload"&&r(o)}).observe(document,{childList:!0,subtree:!0});function s(n){const i={};return n.integrity&&(i.integrity=n.integrity),n.referrerPolicy&&(i.referrerPolicy=n.referrerPolicy),n.crossOrigin==="use-credentials"?i.credentials="include":n.crossOrigin==="anonymous"?i.credentials="omit":i.credentials="same-origin",i}function r(n){if(n.ep)return;n.ep=!0;const i=s(n);fetch(n.href,i)}})();const Ur="modulepreload",Wr=function(t,e){return new URL(t,e).href},ds={},j=function(e,s,r){let n=Promise.resolve();if(s&&s.length>0){const i=document.getElementsByTagName("link");n=Promise.all(s.map(o=>{if(o=Wr(o,r),o in ds)return;ds[o]=!0;const a=o.endsWith(".css"),c=a?'[rel="stylesheet"
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 11056, version 1.0
                                      Category:downloaded
                                      Size (bytes):11056
                                      Entropy (8bit):7.980947767022165
                                      Encrypted:false
                                      SSDEEP:192:duC8R1LnQKFt7DX2XFEu+zjdNr/ucPDf/Teifn/m1t7w9vxUBpZRCo++TkXT0R97:dL8bQKFt32XF/+zhNr/uS6i+tU9v6RCM
                                      MD5:07DB243DB21ED0A6B4FF05FF429686B7
                                      SHA1:5D62925FDD7ED8E80F206D095ED093994F13D276
                                      SHA-256:CE897833AC6E362DF7C91AC8223FE511C6DEFCF33964928A81004600A2DD4C2E
                                      SHA-512:D34D15E91BA706886F7B098B5A42B3E31D374FDA47D6E873F10B40FBEA78D848921D124FC17045E77C432BCF2B4D4ADFE5AECA4C3122CEC199AC92E3124541EC
                                      Malicious:false
                                      Reputation:low
                                      URL:https://tele-gram-yy.com/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2
                                      Preview:wOF2......+0......T|..*..........................d.....|.`..l....H.l..r..6.$..`. .... .;F3.....Pg&...l...mP.e..%.?$h.......cb...)Kk..c ..xy........|W.uw..1...q...j..c.#........Hb.Dv..uO..........B.(.?x..?.._AK...M..G....Q9F.DK..A.E...C,J,z..R..D..Zf...?.#..l,....g..P.\..].}.l...:...U..u.J.q...!8.i...df.....(qwe.....h.NJ.......JY>....Jp...r.;.d ....{e.....ey.U.*s@@-..R/3G..e$...B..K8Gi.dP.8J..AWY.Q...o?.f:...i......H..9..n7[...{..@9.p.B2....$l_......}.......$..4...y.._S.e.^i.4m..P=B...!.#$.P...i.....=.............0.]...V....U.u .s..R@....(..)Chp.....+."^<..."Y2D.t.:.P.|.@..E.% @@.B...Q..m.=3.854.....t....9..@..0".8..@?`....( ....0.^!R...R..v.0+.g..L.@.%>../c.d.daYeG.jG....7."5r.ZJ.......o.....cr..eU..4...Ch..a.......2Qb$I.&C...%..C.!c&LY.b.=G...+..AC...5f.I.^z...c.kK..X..W..........0.<>..Sr.kG x.L.W......@$b.....#.F..t.2....._....J....R.......2l.X...o...b.7K..X..7.6l.[..c.`...!l...>.b.Sl...\>.g.B.)..$..y.pL..4f.1.b../....Ol..."9U08.Q..>Z.....
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (24043)
                                      Category:dropped
                                      Size (bytes):24097
                                      Entropy (8bit):5.00765520699369
                                      Encrypted:false
                                      SSDEEP:384:+LCLXFLzLNL5LrLnLsLILWLzLHLSLRLxLjLRLiL/uLxLQOLXLULrLzLgLwLBLs5P:aeVn9JPLEgCnrOxR3x+/qRQKbcPnoYBY
                                      MD5:8629DECC51355F74113DA86FD8068FE8
                                      SHA1:D15CCF55D00895DC5D608570AFC32348F92904D4
                                      SHA-256:8528A55BA5D25BB2B6463F369B7A2046C08CED5F20256978A06119C0D50D08A2
                                      SHA-512:B35B7F0F4A972A9B0BAC087ABB196C0E367C89F88DBB2607BF1D58C28706230C4CB66F0C2EE188EC19E411CB02DC874B981832750686F3314E80CE5C413D3F4E
                                      Malicious:false
                                      Reputation:low
                                      Preview:const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"AF",default_name:"Afghanistan",country_codes:[{country_code:"93",patterns:["XXX XXX XXX"]}]},{iso2:"AG",default_name:"Antigua & Barbuda",country_codes:[{country_code:"1268",patterns:["XXX XXXX"]}]},{iso2:"AI",default_name:"Anguilla",country_codes:[{country_code:"1264",patterns:["XXX XXXX"]}]},{iso2:"AL",default_name:"Albania",country_codes:[{country_code:"355",patterns:["XX XXX XXXX"]}]},{iso2:"AM",default_name:"Armenia",country_codes:[{country_code:"374",patterns:["XX XXX XXX"]}]},{iso2:"AO",default_name:"Angola",country_codes:[{country_code:"244",patterns:["XXX XXX XXX"]}]},{iso2:"AR",default_name:"Argentina",country_codes:[{_:"help.countryCode",flags:0,country_code:"54"}]},{iso2:"AS",default_name:"American Samoa",country_codes:[{coun
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 6864, version 1.0
                                      Category:downloaded
                                      Size (bytes):6864
                                      Entropy (8bit):7.966241205567172
                                      Encrypted:false
                                      SSDEEP:192:pByZoVsKss/uL0j5SV1uOVEBMGU/KDKzDy9X:jqoVsKs4OV1u/BMGxKXi
                                      MD5:2EFB23D70EB9A590216A126CE28120B0
                                      SHA1:27786DB7735F04A4D59AD023FD327D2DEA51AE68
                                      SHA-256:AF2FDEF955568DC79DE38BFB097D53586855945811B638D6C41513BD62E25CC4
                                      SHA-512:3E7E08D638DFC4FF416B697684369E067E1E2ACB127C637BEC664915CC35CCC9D5124C321A34EFE0D6A5C3185A9BA7B87CE1012005C1D11421FAA889EBF960E8
                                      Malicious:false
                                      Reputation:low
                                      URL:https://tele-gram-yy.com/assets/fonts/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2
                                      Preview:wOF2..............6....z.........................j..z.6.`.......\.C.....6.$.... .... ..-...........(.6..<v ...t.....a....6..P.hEC..;5M.[.Dm...O1.R..I..|..+k.J.^J<.....Or.y.;.s_..J%i..IC.B...k...F~.O{.p...;..X!R1I..{?....?..8....u.0j.6F-...3*..YX.(..<.O..|...i{g.MV|.3...A.f..X./Fn..0OP.nw...W..*.Bo:.(...............~Z.s.LB).s..a^.f....9..GH.....x..^.....q..nB.R.M.T.|\..........?..X..^$!Wo,............w..zk.j.sNw.mXEG5..{.fr<..V.2n.F..P...b.......bl..,]j...~...}...o. AB..A.v..Y....B.f.......&Qx.I(.#....*.Uj.u...... .2.0...,..K.%....^...._.........H.kuy.._z.'H...A...?.'p.....(......4-Kz...~...N.4.i.i.m....p>.....H ...X..Z3..z..:z.uj.....\I[..i....}_..Qv....#.Y..%.......:.......................WF QX.........?.:w..;......M.,..a{z..q4..@K.MH4...".....2l.".e+pL|........O.......I.!%SVUS/D.(`.....>o.D.VMbf...}...J...'.@....r.[O.SN.j...0.BZ...-..d..$f..g.7.....z..M.kBIYUM...EI.`!-...2...^....'./...YLc.a..w.1...h....q..g...;i.)=.....%X...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):1069
                                      Entropy (8bit):5.1276420682934996
                                      Encrypted:false
                                      SSDEEP:24:2dUMATLf3epkYlC44xYWVYJyLRC5ZG4K+:cUMAvf3ikst4nVkyRiZGJ+
                                      MD5:256ADEDC8580CE9D3E5D41BB6467A8E2
                                      SHA1:B1DD7A21D38AEABAC25762E7C0587F82FD40274A
                                      SHA-256:EEB79B0AE5DA35D3433DE6EDEEC3A0E3CCE9C24F517DBAD26ED97E852666C8F4
                                      SHA-512:A2128BDFFA70DAF9169BC528724C92A6D726C02C76E2076D5BDBE10CBDE4FA298E52A6415C136603DA81825EF3A59D2468946BCE8C1456EE363733114CE9FE90
                                      Malicious:false
                                      Reputation:low
                                      URL:https://tele-gram-yy.com/assets/img/logo_padded.svg
                                      Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 160 160" style="enable-background:new 0 0 160 160;" xml:space="preserve">.<style type="text/css">...st0{fill-rule:evenodd;clip-rule:evenodd;fill:#3390ec;}.</style>.<path class="st0" d="M80,13c37,0,67,30,67,67s-30,67-67,67s-67-30-67-67S43,13,80,13z M108.7,51.9h-0.1c-2.5,0-6.4,1.4-24.3,8.8..L81.2,62C74,65,61,70.6,42,78.9c-3.3,1.3-5,2.6-5.2,3.8c-0.3,2.3,2.9,3.1,7,4.4l1.2,0.4c3.5,1.1,7.8,2.3,10.1,2.3..c2.2,0,4.6-0.8,7.2-2.6l9.7-6.5c12.7-8.5,19.4-12.9,20-13.1l0.2-0.1c0.4-0.1,0.9-0.1,1.2,0.2c0.4,0.4,0.4,1,0.3,1.2..c-0.3,1.5-17.8,17.3-19.2,18.7L74.4,88c-3.8,3.9-7.9,6.3-1.5,10.7l1.5,1c4.8,3.2,8,5.5,12.9,8.7l1.3,0.9c3.9,2.6,7,5.6,11,5.2..c1.8-0.2,3.7-1.9,4.7-6.8l0.1-0.3c2.3-12.3,6.8-39.1,7.9-50.1c0.1-1,0-2.2-0.1-2.7l0-0.2c-0
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (770)
                                      Category:dropped
                                      Size (bytes):1764
                                      Entropy (8bit):6.019386301707944
                                      Encrypted:false
                                      SSDEEP:48:CKsxZxOKH0pFtyRNsTACRlBuxYugbOV78w0U:+xBUvtyRNsTtXzb00U
                                      MD5:3B052E06F04367FAE5FA7CE90CF67864
                                      SHA1:9310CE5280CA8E4AF6AD3B159B629CB4676A573B
                                      SHA-256:08C4E980E83042A8C6888624EB8D2E64D3B32866654075993EBBF97AAFFF7FBA
                                      SHA-512:D9E14EA3D42FFB8DB51E9BB5AEB772C3A46F6D50516639EC6B66D2B5E40EB6D47EE73614F9BE3748B081583A41433684CE528E377178613502818B39B2971CD7
                                      Malicious:false
                                      Reputation:low
                                      Preview:const e={"Login.Title":"Telegram. ......","Login.PhoneLabel":"Phone Number","Login.PhoneLabelInvalid":"Phone Number Invalid","Login.KeepSigned":"... .. ..","Login.StartText":`.. ... ......... ..... ......`,"Login.Code.SentSms":`... ... SMS. .......`,"Login.Code.SentInApp":`Telegram.. .... ......`,"Login.Code.SentCall":`We will call you and dictate.the code.`,"Login.Code.SentUnknown":`Please check everything.for a code (type: %s)`,"Login.Password.Title":"..... ......","Login.Password.Subtitle":`... .. ..... ........`,"Login.Register.Subtitle":`Enter your name and add.a profile photo`,PleaseWait:"........",Code:"..",LoginPassword:"Password",YourName:"Your Name",FirstName:"First name (required)",LastName:"Last name (optional)",StartMessaging:"Start Messaging",Country:"..","Contacts.PhoneNumber.Plac
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (14604)
                                      Category:downloaded
                                      Size (bytes):111542
                                      Entropy (8bit):5.0401011434697685
                                      Encrypted:false
                                      SSDEEP:3072:VDaqFwaUdc1vgkumkb+LAIwSaGQv44aG86uQZOe:taqFwaUdc1HwKQvpOe
                                      MD5:8C313CE2778CCFE04E5E81FB6722F6B6
                                      SHA1:57C04EE26F9A6D38C62173E4B3963350D40D75F9
                                      SHA-256:BA13C9EBC95DC73DFE46A3ECB61BD70B63938D1983BEBC573C681E7DE74370FB
                                      SHA-512:E3C4CFB86746F3C79EC902297C443740DEB4338A427F68E1EC6FBF1EE1DED5EDB149740F3E0E57A53A205173A401260C38B284B6293BE501F4355B59F1FEFFE4
                                      Malicious:false
                                      Reputation:low
                                      URL:https://tele-gram-yy.com/lang-5amZgLT1.js
                                      Preview:const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that will.appear and never appear in this folder.`,FilterMenuDelete:"Delete Folder",FilterHeaderEdit:"Edit Folder",FilterAllGroups:"All Groups",FilterAllContacts:"All Contacts",FilterAllNonContacts:"All Non-Contacts",FilterAllChannels:"All Channels",FilterAllBots:"All Bots",FilterPersonal:"Personal","EditContact.OriginalName":"original name","EditProfile.FirstNameLabel":"Name","EditProfile.BioLabel":"Bio (optional)","EditProfile.Username.Label":"Username (optional)","EditProfile.Username.Available":"Username is available","EditProfile.Username.Taken":"Username is already taken","EditProfile.Username.Invalid":"Username is invalid","EditFolder.Toast.ChooseChat":"Please choose at least one chat for this folder.","EditBot.Title":"Edit Bot","EditBot.Usernam
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                      Category:dropped
                                      Size (bytes):15086
                                      Entropy (8bit):3.807528040832412
                                      Encrypted:false
                                      SSDEEP:384:jU9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBBBBBBdBBBBBBBBBBBBBBBBBBBBB4BBBT:w9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBw
                                      MD5:4C7161B2FF1DB8E15C7E47F8639C5F86
                                      SHA1:30260EFCDAF269977CF3E8A2280A9C6D4C93B583
                                      SHA-256:7E2388EC283FE17472EF02829A93DA550AF8F3AD4A975F50A0110BFF61AFE523
                                      SHA-512:627B5981E0BEEC62BAEFC8CAEE9E227686ADAED88FC58AAC46B68C649DD71145D64DB2D063EF8A741828244CD941FA73FD85A5D6C94D015A66C5E514B476AE6B
                                      Malicious:false
                                      Reputation:low
                                      Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................X..G<.Av.=..;..9..7..4..4..8..:..<..@..Ey.O>.g......................................................................................................................d..G+.>y.9..5..4..3..3..2..2..3..3..2..2..2..3..4..7..<..D}.S......................................................................................................k..E1.;..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..2..4..8..A..S5........................................................................................I..<..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..3..8..D..^..............................................................................A?.8..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):290
                                      Entropy (8bit):5.152006886435252
                                      Encrypted:false
                                      SSDEEP:6:q8YoKA47zZBK/TKACFr5SY/dONWLcTbKHqLWt8o7Dvln8HpF3j4kU:1Kp/6KF5SYJRQi7DORi
                                      MD5:FBB884C7112FF8C4DDB8EDC410DAAE6F
                                      SHA1:299A8B374572849F5028264E3A7F2E71273F1D06
                                      SHA-256:A8DF41D98A0FA3D1CB8C8661377AC1A572BEB9CD0B68E968F92D69F7C8331483
                                      SHA-512:D87A18CDF5FB126ACC564C1525CC0B7B83554D9DC222B3FD2084530B04FA3A665F6D24E9F23588C06E3D9F79A8E87F7C110396E663837F2582D4636122B088F3
                                      Malicious:false
                                      Reputation:low
                                      URL:https://tele-gram-yy.com/_commonjsHelpers-5-cIlDoe.js
                                      Preview:var o=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function l(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}export{o as c,l as g};.//# sourceMappingURL=_commonjsHelpers-5-cIlDoe.js.map.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (394)
                                      Category:downloaded
                                      Size (bytes):699
                                      Entropy (8bit):5.257985471947159
                                      Encrypted:false
                                      SSDEEP:12:/AOPiYTt4rCEV+BXdRAjHlm1LfuiurdTihtsg0PpRmOtMsdngN0xmF/Ub62g5:BPJT6rCd5dijHlILfuiurd+r8RmONngd
                                      MD5:CE4CC6B0F38FF686070B3FEBE7B6E908
                                      SHA1:719744EE30F37AC3B0B2F9440F15BF0B39B00611
                                      SHA-256:04E8D7187FE6A874E6282F1EC0CFF388492EDF1BD75F7348669CBCB118ADEAFB
                                      SHA-512:03E7A190510316EC2F00DCE611DDC6F1E56084E62DEED7FEEF435D70C5D9C4B5D2EF2B5ED3E0540AF8667BB217D1C76D99E5152E7B3175A24C72DF389C099CF6
                                      Malicious:false
                                      Reputation:low
                                      URL:https://tele-gram-yy.com/putPreloader-1bCxEoas.js
                                      Preview:import{M as o}from"./index-JsnNGzh6.js";function i(r,n=!1){const e=`. <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50">. <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>. </svg>`;if(n){const t=document.createElement("div");return t.classList.add("preloader"),t.innerHTML=e,r&&r.appendChild(t),t}return r.insertAdjacentHTML("beforeend",e),r.lastElementChild}o.putPreloader=i;function a(r,n="check"){const e=r.querySelector(".tgico");return e?.remove(),r.disabled=!0,i(r),()=>{r.replaceChildren(),e&&r.append(e),r.removeAttribute("disabled")}}export{i as p,a as s};.//# sourceMappingURL=putPreloader-1bCxEoas.js.map.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                      Category:downloaded
                                      Size (bytes):15086
                                      Entropy (8bit):3.807528040832412
                                      Encrypted:false
                                      SSDEEP:384:jU9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBBBBBBdBBBBBBBBBBBBBBBBBBBBB4BBBT:w9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBw
                                      MD5:4C7161B2FF1DB8E15C7E47F8639C5F86
                                      SHA1:30260EFCDAF269977CF3E8A2280A9C6D4C93B583
                                      SHA-256:7E2388EC283FE17472EF02829A93DA550AF8F3AD4A975F50A0110BFF61AFE523
                                      SHA-512:627B5981E0BEEC62BAEFC8CAEE9E227686ADAED88FC58AAC46B68C649DD71145D64DB2D063EF8A741828244CD941FA73FD85A5D6C94D015A66C5E514B476AE6B
                                      Malicious:false
                                      Reputation:low
                                      URL:https://tele-gram-yy.com/assets/img/favicon.ico?v=jw3mK7G9Ry
                                      Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................X..G<.Av.=..;..9..7..4..4..8..:..<..@..Ey.O>.g......................................................................................................................d..G+.>y.9..5..4..3..3..2..2..3..3..2..2..2..3..4..7..<..D}.S......................................................................................................k..E1.;..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..2..4..8..A..S5........................................................................................I..<..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..3..8..D..^..............................................................................A?.8..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (24043)
                                      Category:downloaded
                                      Size (bytes):24097
                                      Entropy (8bit):5.00765520699369
                                      Encrypted:false
                                      SSDEEP:384:+LCLXFLzLNL5LrLnLsLILWLzLHLSLRLxLjLRLiL/uLxLQOLXLULrLzLgLwLBLs5P:aeVn9JPLEgCnrOxR3x+/qRQKbcPnoYBY
                                      MD5:8629DECC51355F74113DA86FD8068FE8
                                      SHA1:D15CCF55D00895DC5D608570AFC32348F92904D4
                                      SHA-256:8528A55BA5D25BB2B6463F369B7A2046C08CED5F20256978A06119C0D50D08A2
                                      SHA-512:B35B7F0F4A972A9B0BAC087ABB196C0E367C89F88DBB2607BF1D58C28706230C4CB66F0C2EE188EC19E411CB02DC874B981832750686F3314E80CE5C413D3F4E
                                      Malicious:false
                                      Reputation:low
                                      URL:https://tele-gram-yy.com/countries-lRU-UavE.js
                                      Preview:const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"AF",default_name:"Afghanistan",country_codes:[{country_code:"93",patterns:["XXX XXX XXX"]}]},{iso2:"AG",default_name:"Antigua & Barbuda",country_codes:[{country_code:"1268",patterns:["XXX XXXX"]}]},{iso2:"AI",default_name:"Anguilla",country_codes:[{country_code:"1264",patterns:["XXX XXXX"]}]},{iso2:"AL",default_name:"Albania",country_codes:[{country_code:"355",patterns:["XX XXX XXXX"]}]},{iso2:"AM",default_name:"Armenia",country_codes:[{country_code:"374",patterns:["XX XXX XXX"]}]},{iso2:"AO",default_name:"Angola",country_codes:[{country_code:"244",patterns:["XXX XXX XXX"]}]},{iso2:"AR",default_name:"Argentina",country_codes:[{_:"help.countryCode",flags:0,country_code:"54"}]},{iso2:"AS",default_name:"American Samoa",country_codes:[{coun
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (770)
                                      Category:downloaded
                                      Size (bytes):1764
                                      Entropy (8bit):6.019386301707944
                                      Encrypted:false
                                      SSDEEP:48:CKsxZxOKH0pFtyRNsTACRlBuxYugbOV78w0U:+xBUvtyRNsTtXzb00U
                                      MD5:3B052E06F04367FAE5FA7CE90CF67864
                                      SHA1:9310CE5280CA8E4AF6AD3B159B629CB4676A573B
                                      SHA-256:08C4E980E83042A8C6888624EB8D2E64D3B32866654075993EBBF97AAFFF7FBA
                                      SHA-512:D9E14EA3D42FFB8DB51E9BB5AEB772C3A46F6D50516639EC6B66D2B5E40EB6D47EE73614F9BE3748B081583A41433684CE528E377178613502818B39B2971CD7
                                      Malicious:false
                                      Reputation:low
                                      URL:https://tele-gram-yy.com/langSign-lcKrqmwM.js
                                      Preview:const e={"Login.Title":"Telegram. ......","Login.PhoneLabel":"Phone Number","Login.PhoneLabelInvalid":"Phone Number Invalid","Login.KeepSigned":"... .. ..","Login.StartText":`.. ... ......... ..... ......`,"Login.Code.SentSms":`... ... SMS. .......`,"Login.Code.SentInApp":`Telegram.. .... ......`,"Login.Code.SentCall":`We will call you and dictate.the code.`,"Login.Code.SentUnknown":`Please check everything.for a code (type: %s)`,"Login.Password.Title":"..... ......","Login.Password.Subtitle":`... .. ..... ........`,"Login.Register.Subtitle":`Enter your name and add.a profile photo`,PleaseWait:"........",Code:"..",LoginPassword:"Password",YourName:"Your Name",FirstName:"First name (required)",LastName:"Last name (optional)",StartMessaging:"Start Messaging",Country:"..","Contacts.PhoneNumber.Plac
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (306)
                                      Category:downloaded
                                      Size (bytes):357
                                      Entropy (8bit):5.228633231581648
                                      Encrypted:false
                                      SSDEEP:6:A9T/xDXPngj2dgGMAQMr46dsYBVCT1XTXEdG9jYIi0Nj8MUjXdnXY5Ipv7KF:A9T/lgjG/rNZ01XzEd4kIi0NAHXO0DKF
                                      MD5:CCA1508D96DBFCE74DCBAED756D04955
                                      SHA1:C539FF84CAF27C4B22E498662644C07E6893C19A
                                      SHA-256:36CB02E59322028C02C5365BD56CBD129B3EB2FB4AAEC625160CA2DC9786A4BD
                                      SHA-512:66D995C3CEDD98D0D5F99762D2E7FB9540F99889E99A3FA4A84300A2DCB937399C6873C0156603C53E9AE9ECDFC1950EBCD9B8FD609B1A1CDE89DFD2D9CEF390
                                      Malicious:false
                                      Reputation:low
                                      URL:https://tele-gram-yy.com/textToSvgURL-Z4O-nL1S.js
                                      Preview:function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.result)},e.readAsDataURL(r)})}export{o as b,l as t};.//# sourceMappingURL=textToSvgURL-Z4O-nL1S.js.map.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):6732
                                      Entropy (8bit):7.936351662623257
                                      Encrypted:false
                                      SSDEEP:192:wS6ibzp9hMXWl8WpRIjjGSJY39ZritqS4:XRvpnMmHpm3/JY3vSqS4
                                      MD5:006AC6FDC5D9FFDF2C11D578CA620A07
                                      SHA1:D751CAFF8D0AF8842C4A79B51C71D718C1242047
                                      SHA-256:26DE77D7358A970649C4D464F84FCB4792CDD1734B028218E8E6A1EB058EEA97
                                      SHA-512:1AD9838ABFC64565C8F97BDD4CB9EAE19DEE2521DFA353E55357D8A0CD7314AAA6F0E03194545C460046CDAE66BE5514FBCE9656324CF5170558248551C99E62
                                      Malicious:false
                                      Reputation:low
                                      URL:https://tele-gram-yy.com/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry
                                      Preview:.PNG........IHDR..............F.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME.....!+.,......IDATx..{t\.u.?....m....e.WL._..1...!Ii.m.jJB....R,..h }.....!.*......ZX.B.@.#q..K.&`J...S..z.f......-.z..c.g...i4s.....>{.#\.l.o..!.DAg.....2`q.1...L... .../c.D.....'.V.0p.x.h...t...e..9~_.."~. ..6t ..t&h5p...X.T..@.p....0..V+p......A..VT..U.}..J..hc};!..Z.,.j.+..`9..&.....:...F`....`..$.z3..3..... .T.... .%.+A..........1.B.8.4..</...8..u....)(..6.#.cD..n.>.\..%{.Q.0...%....:.aEM!Ms.!...v.>...w._.NOA.4.%...x.x.hB....4~.........b..Q)W...F.Z.p.....;.=(.#....e.....5"....N`....+l........J..........i(J.-.r..%.aS.....[.z.9.~.....x^..T.X..[..Q....k.[..bc5EN...'p....1..p.}..e..... U.....F....!.^.~.p5.Ow..m0......A\..?..._........)...M.e........+.....Z...B.M.p....9.&..}.... ....o'.H.a..7Xg....A../..nTv9.....M@5.....p.p;.(o.rjp..[.A .X..,...h[}.]..A.)...!...j......-h+..X..K.S.m.?..q.D......\c....!.~1.{v.....f.JC'.a.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:dropped
                                      Size (bytes):68840
                                      Entropy (8bit):5.615825092545453
                                      Encrypted:false
                                      SSDEEP:1536:wGWSCNZOZm8vZgYCm+CX6+VbicGA9cE6QJ5q6j/jwKcrJLXPjd9:SSUZOZm8hwpCdVbRGAGE1J5qGjDcrJL/
                                      MD5:B1F64C182B9D314DD699EA6BCC6A001C
                                      SHA1:49189380F2444C94FC918E4A639E8B094AE2CBEB
                                      SHA-256:73F75ACC7E08203EF9B762B860CEEEB9B01A329F1D26BA9DF6E8B947AC8E3601
                                      SHA-512:880DC1DF88BC896623B89BF011F38D8404ECAB76ED99939386C1AEF9C51D60D33377DD28BCE8185A0501B35639ED76D7E77C4BD04A80DA29802B65397A86707E
                                      Malicious:false
                                      Reputation:low
                                      Preview:function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),i=new Uint8Array(n);let s=0;return f.forEach(l=>{i.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),i}Uint8Array.prototype.concat=function(...f){return kt(this,...f)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(f){const n=i=>Promise.resolve(f()).then(i);return this.then(i=>n(()=>i),i=>n(()=>Promise.reject(i)))};var Qe=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function De(f){return f&&f.__esModule&&Object.prototype.hasOwnProperty.call(f,"default")?f.default:f}var Fe={exports:{}};(function(f){var n=function(i){var s=1e7,l=7,c=9007199254740992,w=nt(c),E="0123456789abcdefghijklmnopqrstuvwxyz",M=typeof BigInt=="function";function A(e,r,a,u){return typeof e>"u"?A[0]:typeof r<"u"?+r==10&&!a?C(e):Ae(e,r,a,u):C(e)}function d(e,r){this.value=e,this.sign=r,th
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (57414)
                                      Category:downloaded
                                      Size (bytes):66132
                                      Entropy (8bit):5.589685840208969
                                      Encrypted:false
                                      SSDEEP:768:jEVvkRvnHJzWL06uvr/0j0lp1a70Rop33e9IGZ07gLroqTJCM1t5:ocOL7uDY0HtZ07SbDP
                                      MD5:692F467D3BBA699553F0DBF68094D72F
                                      SHA1:67582D4BC87B34A61C43AE8F7F3862562D65EFA8
                                      SHA-256:6C4900D40F3335423817340EDDDD7655D96E707156923FCF3CBF5A6520008D6E
                                      SHA-512:B478CC3821FE65742ED8908D7EE8C77A43AF6A80EEE5615B92E50835095F6D9A801155B1B3F5CFA87401415FDA80AA2D09EC2610ECBA5FE222056BFB3FFD34C4
                                      Malicious:false
                                      Reputation:low
                                      URL:https://tele-gram-yy.com/qr-code-styling-ogpV7fl-.js
                                      Preview:import{g as Yt}from"./_commonjsHelpers-5-cIlDoe.js";function $t(kt,Gt){for(var Dt=0;Dt<Gt.length;Dt++){const ft=Gt[Dt];if(typeof ft!="string"&&!Array.isArray(ft)){for(const it in ft)if(it!=="default"&&!(it in kt)){const Y=Object.getOwnPropertyDescriptor(ft,it);Y&&Object.defineProperty(kt,it,Y.get?Y:{enumerable:!0,get:()=>ft[it]})}}}return Object.freeze(Object.defineProperty(kt,Symbol.toStringTag,{value:"Module"}))}var Xt={exports:{}};(function(kt,Gt){(function(Dt,ft){kt.exports=ft()})(self,function(){return(()=>{var Dt={192:(Y,V)=>{var dt,qt,Nt=function(){var st=function(m,y){var v=m,f=Ct[y],d=null,p=0,P=null,C=[],z={},X=function(u,w){d=function(l){for(var _=new Array(l),b=0;b<l;b+=1){_[b]=new Array(l);for(var I=0;I<l;I+=1)_[b][I]=null}return _}(p=4*v+17),$(0,0),$(p-7,0),$(0,p-7),W(),H(),tt(u,w),v>=7&&rt(u),P==null&&(P=mt(v,f,C)),Mt(P,w)},$=function(u,w){for(var l=-1;l<=7;l+=1)if(!(u+l<=-1||p<=u+l))for(var _=-1;_<=7;_+=1)w+_<=-1||p<=w+_||(d[u+l][w+_]=0<=l&&l<=6&&(_==0||_==6)||0<=_&&_<=
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (8566)
                                      Category:downloaded
                                      Size (bytes):8611
                                      Entropy (8bit):5.146171416986341
                                      Encrypted:false
                                      SSDEEP:192:V9rVWWa9/Pwb6cDuWj67ueAqm2m4//8sjK154FlBwcA/:7VWWaxPwbAWB0kTmBwn/
                                      MD5:5CD2EEBA4587BD92326D6FF4F0ADC5EF
                                      SHA1:A5C9C9E2BBE3F96CEFFC135557901AEA59F601D4
                                      SHA-256:CE22F68A29C6CDE7A53AF7C8969AC7BE83245976B41C63F71D815623DF5F5297
                                      SHA-512:7927FF407840E93EA74B7725F615CEE4B11F406842A0D8E17D27763F27878188E75891474EC5E62A33B14DE1644FF00A086236A4BD8754DF798143561AF3FBCA
                                      Malicious:false
                                      Reputation:low
                                      URL:https://tele-gram-yy.com/button--IyVPnTS.js
                                      Preview:import{M as w,k as L,h as I,I as y,j as k,a8 as x,e as M,ce as A,i as D}from"./index-JsnNGzh6.js";import{i as R,f as O}from"./page-63IMsWQg.js";class P{constructor(){this.promises={},this.raf=L.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return r||(this.scheduleFlush(),r=this.promises[e]=I()),t!==void 0&&r.then(()=>t()),r}measure(e){return this.do("read",e)}mutate(e){return this.do("write",e)}mutateElement(e,t){const r=R(e),n=r?this.mutate():Promise.resolve();return t!==void 0&&(r?n.then(()=>t()):t()),n}scheduleFlush(){this.scheduled||(this.scheduled=!0,this.raf(()=>{this.promises.read&&this.promises.read.resolve(),this.promises.write&&this.promises.write.resolve(),this.scheduled=!1,this.promises={}}))}}const E=new P;w&&(w.sequentialDom=E);let T=0;function U(i,e=()=>Promise.resolve(),t=null,r=!1,n=i){if(i.querySelector(".c-ripple"))return;i.classList.add("rp");const d=document.createElement("div");d.classList.add("c-ripple"),i.classList.contains("rp-square")&&d.classLis
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:downloaded
                                      Size (bytes):68840
                                      Entropy (8bit):5.615825092545453
                                      Encrypted:false
                                      SSDEEP:1536:wGWSCNZOZm8vZgYCm+CX6+VbicGA9cE6QJ5q6j/jwKcrJLXPjd9:SSUZOZm8hwpCdVbRGAGE1J5qGjDcrJL/
                                      MD5:B1F64C182B9D314DD699EA6BCC6A001C
                                      SHA1:49189380F2444C94FC918E4A639E8B094AE2CBEB
                                      SHA-256:73F75ACC7E08203EF9B762B860CEEEB9B01A329F1D26BA9DF6E8B947AC8E3601
                                      SHA-512:880DC1DF88BC896623B89BF011F38D8404ECAB76ED99939386C1AEF9C51D60D33377DD28BCE8185A0501B35639ED76D7E77C4BD04A80DA29802B65397A86707E
                                      Malicious:false
                                      Reputation:low
                                      URL:https://tele-gram-yy.com/crypto.worker--tP3flpe.js
                                      Preview:function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),i=new Uint8Array(n);let s=0;return f.forEach(l=>{i.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),i}Uint8Array.prototype.concat=function(...f){return kt(this,...f)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(f){const n=i=>Promise.resolve(f()).then(i);return this.then(i=>n(()=>i),i=>n(()=>Promise.reject(i)))};var Qe=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function De(f){return f&&f.__esModule&&Object.prototype.hasOwnProperty.call(f,"default")?f.default:f}var Fe={exports:{}};(function(f){var n=function(i){var s=1e7,l=7,c=9007199254740992,w=nt(c),E="0123456789abcdefghijklmnopqrstuvwxyz",M=typeof BigInt=="function";function A(e,r,a,u){return typeof e>"u"?A[0]:typeof r<"u"?+r==10&&!a?C(e):Ae(e,r,a,u):C(e)}function d(e,r){this.value=e,this.sign=r,th
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):934078
                                      Entropy (8bit):5.485510049469397
                                      Encrypted:false
                                      SSDEEP:24576:FWIdTC6uqPMGYrWgky0VNcf3shGgA8X8H44VC7gJegZCrcqbcNDdr16kQS5zNYGn:FWIdTC6uqPMGYrWgky0VNcf3shGgA8Xo
                                      MD5:311B1AFF3D9BB7FB4CC0125BFF423244
                                      SHA1:914DE7FA0116E5C4CD351FB562628341D1AF5763
                                      SHA-256:4A3560DC9DE1194E66DF3F6DDD6CE277189E4D1290D7D45E773B72D6F1BB9C85
                                      SHA-512:E669E10E59A4E656FE222C16D04828F645C985886B2519BF258A978425D7E1A6639BA79EB93AD4A9498A0B761BF517EBDA249C31E2D9BDC110DFE7A8229C9BD4
                                      Malicious:false
                                      Reputation:low
                                      Preview:function Kt(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return Kt(this,...o)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(o){const e=t=>Promise.resolve(o()).then(t);return this.then(t=>e(()=>t),t=>e(()=>Promise.reject(t)))};function pn(o){return+o<0}function dn(o){return+o>=0}String.prototype.toUserId=function(){return(+this).toUserId()};String.prototype.toChatId=function(){return(+this).toChatId()};String.prototype.toPeerId=function(o){return(+this).toPeerId(o)};String.prototype.isPeerId=function(){return/^[\d-]/.test(this.toString())};Number.prototype.toUserId=function(){return+this};Number.prototype.toChatId=function(){return Math.abs(this)};Number.prototype.toPeerId=function(o){return o===void 0?+this:o?-Math.abs(this):+
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (28213)
                                      Category:downloaded
                                      Size (bytes):28254
                                      Entropy (8bit):5.248580592550402
                                      Encrypted:false
                                      SSDEEP:768:Y3DS39NCCUq49QAaO3rYnNGskMBncxIOtEW0+5RN+q1I1PGmsW7Gf1VID0UMB6LC:iKO8G7MBnOxEYR8ZQkYQVmSxXeGy
                                      MD5:B502172B8C212394FB0166DAD55B2C16
                                      SHA1:5220718E930CA800CCAEC80BBB4DCA95ED095A5C
                                      SHA-256:9C1679930AD4C4C78B6D2C283C539B2522E961830F0E792871978D596696E2FB
                                      SHA-512:9D1BF792EDBA281FB8307BADC53EA9BAF8189187D14023479FE3F78C40C301B038285331E97345A87249FAC97342FD0889D3290AEB58632566B8947BDE7DD76E
                                      Malicious:false
                                      Reputation:low
                                      URL:https://tele-gram-yy.com/sw-FQiko3xb.js
                                      Preview:const b={test:location.search.indexOf("test=1")>0,debug:location.search.indexOf("debug=1")>0,http:!1,ssl:!0,asServiceWorker:!1,transport:"websocket",noSharedWorker:location.search.indexOf("noSharedWorker=1")>0,multipleTransports:!0};(b.http=location.search.indexOf("http=1")>0)&&(b.multipleTransports=!1);b.multipleTransports&&(b.http=!0);b.http&&(b.transport="https");const X=b.debug,Ce=typeof window<"u"?window:self,ee=Ce,T=typeof window<"u"?window:self,q="Telegram Security Center";navigator.userAgent.search(/OS X|iPhone|iPad|iOS/i);navigator.userAgent.toLowerCase().indexOf("android");(()=>{try{return+navigator.userAgent.match(/Chrom(?:e|ium)\/(.+?)(?:\s|\.)/)[1]}catch{}})();const re="safari"in T||!!(/\b(iPad|iPhone|iPod)\b/.test(q)||q.match("Safari")&&!q.match("Chrome")),oe=navigator.userAgent.toLowerCase().indexOf("firefox")>-1;(navigator.maxTouchPoints===void 0||navigator.maxTouchPoints>0)&&navigator.userAgent.search(/iOS|iPhone OS|Android|BlackBerry|BB10|Series ?[64]0|J2ME|MIDP|opera
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (14604)
                                      Category:dropped
                                      Size (bytes):111542
                                      Entropy (8bit):5.0401011434697685
                                      Encrypted:false
                                      SSDEEP:3072:VDaqFwaUdc1vgkumkb+LAIwSaGQv44aG86uQZOe:taqFwaUdc1HwKQvpOe
                                      MD5:8C313CE2778CCFE04E5E81FB6722F6B6
                                      SHA1:57C04EE26F9A6D38C62173E4B3963350D40D75F9
                                      SHA-256:BA13C9EBC95DC73DFE46A3ECB61BD70B63938D1983BEBC573C681E7DE74370FB
                                      SHA-512:E3C4CFB86746F3C79EC902297C443740DEB4338A427F68E1EC6FBF1EE1DED5EDB149740F3E0E57A53A205173A401260C38B284B6293BE501F4355B59F1FEFFE4
                                      Malicious:false
                                      Reputation:low
                                      Preview:const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that will.appear and never appear in this folder.`,FilterMenuDelete:"Delete Folder",FilterHeaderEdit:"Edit Folder",FilterAllGroups:"All Groups",FilterAllContacts:"All Contacts",FilterAllNonContacts:"All Non-Contacts",FilterAllChannels:"All Channels",FilterAllBots:"All Bots",FilterPersonal:"Personal","EditContact.OriginalName":"original name","EditProfile.FirstNameLabel":"Name","EditProfile.BioLabel":"Bio (optional)","EditProfile.Username.Label":"Username (optional)","EditProfile.Username.Available":"Username is available","EditProfile.Username.Taken":"Username is already taken","EditProfile.Username.Invalid":"Username is invalid","EditFolder.Toast.ChooseChat":"Please choose at least one chat for this folder.","EditBot.Title":"Edit Bot","EditBot.Usernam
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 7924, version 1.0
                                      Category:downloaded
                                      Size (bytes):7924
                                      Entropy (8bit):7.969062386124476
                                      Encrypted:false
                                      SSDEEP:192:IRFKfEAqGPtHBNsEE8e9LwqjpYOeXDsIu4zxLWvwo1:uakn8nSpYhH6vww
                                      MD5:5D39C40B5F1D878434AF6212575D928A
                                      SHA1:3485C7AE4231075E5B7424E73C8626FDCA02E0AD
                                      SHA-256:AC4F45C63E7192B1C9FB64BE19BE7A03084E16DC33B4DCFEDABB44CB390C25A2
                                      SHA-512:73581028D18043E12B9CFDDCB0AA71AE9D1C2D3A15BEA5F1B42EF3E5E4FDDF25CB79B40F3E2BF8DF6890898BE5107CE248FF19975A95708722A549D6989EF1C7
                                      Malicious:false
                                      Reputation:low
                                      URL:https://tele-gram-yy.com/assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2
                                      Preview:wOF2..............B..............................@.....0.`..H....`.*..z..6.$..p. .... ..7.....@x..(W..(.......n...P.8M....Q....$.#*4...R|...J(sA...i...w0.>...l8..Z+....}[......Z{....1...(`0.T....H*.y....o.....+z....S.v.N.......mjS9Vj.b..\$k.+.[;,.i......r..[...UvK.=#...s..:...A.N$.wnCc.....P.5A...f....O"......?~n...*.=.AR.%J.M$..o...:.V?.kN^(t.,.vFQ.{......*.Y`I.K..h.l..a_PG:....!.^.;..KQ]U.N.s..y.m...k.^....R..7g.=}.........{......)....5........\~.........X...2C.P.A.W..n...(.+....@.X.$.0..r......@...w...x]8....r.. N.J?....@..P..p...Da.t..[.E..f..;..Xx.,_.....JE.p........~. ......s..-.MwU2~.}.$..?k.O.A*...,.]$Y...UUs.+..%..l.\...bmB..[...8."3.\.....9*...L/.aH.>......B.2.$.=..L......@.Wo+...tai...\..x..jern%.G9{f.....N......e....If.q0.d...)<....Ric..1..v.....|......+W.gf..s.A~aqIiYyEe.....S.z....0d..z..&...;.}..'..,X..W.-[..5.X~...CM..'....p..;@p."..p....T...-...c.U....".f....Y........t.....P..p...G...j.s.Z....G..;..?k.$k.M....p...E..._..:....
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 11016, version 1.0
                                      Category:downloaded
                                      Size (bytes):11016
                                      Entropy (8bit):7.981401592946327
                                      Encrypted:false
                                      SSDEEP:192:Tysuo7z1NVoTUYAKVOO7YVxRwHQUXFI5xoBwH9f4d9QFmOfiS:TvdvVoTSjOYR4QUVIgBwpFLaS
                                      MD5:15FA3062F8929BD3B05FDCA5259DB412
                                      SHA1:6FF06A34F68AD0324DDEC1BBE4D453C959178B36
                                      SHA-256:5D1BC9B443F3F81FA4B4AD4634C1BB9702194C1898E3A9DE0AB5E2CDC0E9F479
                                      SHA-512:07E96D7520B4EDE158E77BEF10A01A33CD8BE7D263FE6900F89C023E65E4A63570E8A442DEC2E96030FB563B25610005A748D48F9330FD31EB91B37D1003D376
                                      Malicious:false
                                      Reputation:low
                                      URL:https://tele-gram-yy.com/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
                                      Preview:wOF2......+.......Tp..*..........................d..d..|.`..l......&..r..6.$..`. ..t. ./F....R..N..Px......0.....t.%..6_.Mq.;...]l...N......<..s.|.}......s@s._1..b..`.--)Q-.Br.Kh..J...e.b.f..fd.0....jn..Z.*v.@N...L.J:)i..h.....?....o"0..P.....T.@..&..|....(.v.sZpI......?.HxT{~N.(.;........W..U..X.......LQ...'i........q@...c...L.+ ...J.W....E..u...(..f....e.~O.......sXk.FB`.Q<h........1..|d!.YC.......+.....$."E.D..(..@ P..`..H.!.`...0k..i....!z..}.N.p.@;./8.....H..E..<.....d..&D...n.Z.X.I7.H.-.e-if..g.....,.5.W...;+.{1....V/....Y..-...b%..S..HF.r..n...5..... ..0p.1..........D..#N....nP.N..=...3e......).o..!.F..3.G&L.1k...mxm.m;v....._}..B<...I..../pAp.7.l...\........I9V...U..4`..+6...b.y.g%AZ.......... .0..../[..KX..V.v.c....m.`.{.7..........})#,b..@k..b....c.dl..]2....L.J..c........E.......C.).%E%.f..g...p.X....b.o.\.}...,.....0.6..b%.J....A.Fd H3q>6.."..kA..l.56..|...2R.].P.....5.c...y.h.X..b.....m`.....Z.."...(A.9.].X."...Z.i...+6.(&....m'..v.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (10188)
                                      Category:downloaded
                                      Size (bytes):10231
                                      Entropy (8bit):5.274094794354608
                                      Encrypted:false
                                      SSDEEP:192:TK1OC+NKdBbRY5SShIzzCMJJ6z1iUN2W8tGxb/Xpe0902GjVDRt44zE/ypEZkjrZ:TK1OC+IdBbRY5SSCzz/JQzwU8W8tGFxY
                                      MD5:3AA0E91B285C498E0754E73DF8DA7BF8
                                      SHA1:DA83837EF3B1AB5197F9B6B29256491E6FD336E6
                                      SHA-256:7BDB7D42BBD4B4F52AFAAE44ADAE2EBCF1A6A5AD79FA94BD23DD7B28208415FD
                                      SHA-512:2E024C16EBA1935DFCD054265120D43CED1C821AE29523C8699DD7DCFEEB444D9A70372413A51182D1C7BA9081BA118552C018539DE6FA34B4063771498B4BD4
                                      Malicious:false
                                      Reputation:low
                                      URL:https://tele-gram-yy.com/page-63IMsWQg.js
                                      Preview:import{E as fe,h as U,D as C,p as de,c as ue,j as $,e as me,k as F,n as he,I as ve,M as ge}from"./index-JsnNGzh6.js";const A=new fe,z="start",K="end";let W=!1,M=U(),D=0;M.resolve();const H=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function j(e,t){W||(M=U(),A.dispatchEvent(z),W=!0,C&&H("start")),++D,C&&H("attach promise, length:",D,t);const s=[t!==void 0?de(t):void 0,e.finally(()=>{})].filter(Boolean),a=performance.now(),n=M;return Promise.race(s).then(()=>{M!==n||M.isFulfilled||(--D,C&&H("promise end, length:",D,performance.now()-a),D<=0&&Z())}),M}window.dispatchHeavyAnimationEvent=j;function Z(){M.isFulfilled||(W=!1,D=0,A.dispatchEvent(K),M.resolve(),C&&H("end"))}function xe(){Z()}function Be(){return M}function Fe(e,t,s){W&&e();const a=s?s.add(A):A.addEventListener.bind(A),n=s?s.removeManual.bind(s,A):A.removeEventListener.bind(A);return a(z,e),a(K,t),()=>{n(K,t),n(z,e)}}function _(e,t){if(!e.parentNode)return-1;if(t)return Array.from(e.parentNode.childNodes).indexOf(e);let
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Java source, ASCII text, with very long lines (4959)
                                      Category:downloaded
                                      Size (bytes):5187
                                      Entropy (8bit):5.468873884248865
                                      Encrypted:false
                                      SSDEEP:96:tkczlqXMnuKflMzvnYjXouFQ0GtzSHe80XG2WvZZwA6vrKzB917W3siscy4hmPrx:tkKwX4uKflSYjYuFQ3tSHezXG2WvZZww
                                      MD5:D841D3C39557475FE5A0CC0E31828CD2
                                      SHA1:62856CABA8BAE0003F94AB57777DF296CDCDC755
                                      SHA-256:D9D774EE58360A92398BB52C76ECCD86964D3B4700EE1EF163FD4E6FF7CF636F
                                      SHA-512:390B7776FEF6131B45D70B5F81F11ADB6D1C050775282BE651B236564D1B124E2FA4E9C4C0522AED606A88CB6DD684B5EBFE7BB4D5C3D57E34E939E6B667193A
                                      Malicious:false
                                      Reputation:low
                                      URL:https://tele-gram-yy.com/pageSignQR-4sfJJ7IQ.js
                                      Preview:import{e as d,l as Q,a as l,c as V,d as $,i as F,_ as y,A as P,p as C}from"./index-JsnNGzh6.js";import{a as z,P as H}from"./page-63IMsWQg.js";import{B as R}from"./button--IyVPnTS.js";import{p as O}from"./putPreloader-1bCxEoas.js";import{b as N,t as j}from"./textToSvgURL-Z4O-nL1S.js";let T=!1;function W(){return S||(S=l.managers.apiManager.getConfig().then(e=>e.suggested_lang_code!==d.lastRequestedLangCode?Promise.all([e,d.getStrings(e.suggested_lang_code,["Login.ContinueOnLanguage"]),d.getCacheLangPack()]):[]))}let S;function G(e){T||W().then(([a,c])=>{if(!a)return;const s=[];c.forEach(i=>{const g=d.strings.get(i.key);g&&(s.push(g),d.strings.set(i.key,i))});const o="Login.ContinueOnLanguage",r=R("btn-primary btn-secondary btn-primary-transparent primary",{text:o});r.lastElementChild.classList.remove("i18n"),Q({text:[d.format(o,!0)]}).then(()=>{window.requestAnimationFrame(()=>{e.append(r)})}),l.addEventListener("language_change",()=>{r.remove()},{once:!0}),s.forEach(i=>{d.strings.set(i
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (63446), with no line terminators
                                      Category:downloaded
                                      Size (bytes):125725
                                      Entropy (8bit):5.640297706348679
                                      Encrypted:false
                                      SSDEEP:3072:VslI6vioD0AhqKI24zhcMXZYzTk+zQjhIZhcMvxRxS+OVav:VslI6vioAAcW4WTk+oP+Vv
                                      MD5:6A9FC1F835F8C355914864F16919E565
                                      SHA1:48C796EDFF90E69A704D66F8730659B133DAF56E
                                      SHA-256:0AA09200B960C6A9F25A16300B48C8AC7FDC7BAC163DB167FB988BF10F36102A
                                      SHA-512:6A6D60DC549A322576BC55FDD89A95126F9AB40EA6E413A221B04A9CF99B1BB22B3D87325AE623533A49370DEF5B2A8334E883973013071AC9EACFFB3FD881F1
                                      Malicious:false
                                      Reputation:low
                                      URL:https://tele-gram-yy.com/index-JsnNGzh6.js
                                      Preview:(function(){const e=document.createElement("link").relList;if(e&&e.supports&&e.supports("modulepreload"))return;for(const n of document.querySelectorAll('link[rel="modulepreload"]'))r(n);new MutationObserver(n=>{for(const i of n)if(i.type==="childList")for(const o of i.addedNodes)o.tagName==="LINK"&&o.rel==="modulepreload"&&r(o)}).observe(document,{childList:!0,subtree:!0});function s(n){const i={};return n.integrity&&(i.integrity=n.integrity),n.referrerPolicy&&(i.referrerPolicy=n.referrerPolicy),n.crossOrigin==="use-credentials"?i.credentials="include":n.crossOrigin==="anonymous"?i.credentials="omit":i.credentials="same-origin",i}function r(n){if(n.ep)return;n.ep=!0;const i=s(n);fetch(n.href,i)}})();const Ur="modulepreload",Wr=function(t,e){return new URL(t,e).href},ds={},j=function(e,s,r){let n=Promise.resolve();if(s&&s.length>0){const i=document.getElementsByTagName("link");n=Promise.all(s.map(o=>{if(o=Wr(o,r),o in ds)return;ds[o]=!0;const a=o.endsWith(".css"),c=a?'[rel="stylesheet"
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):934078
                                      Entropy (8bit):5.485510049469397
                                      Encrypted:false
                                      SSDEEP:24576:FWIdTC6uqPMGYrWgky0VNcf3shGgA8X8H44VC7gJegZCrcqbcNDdr16kQS5zNYGn:FWIdTC6uqPMGYrWgky0VNcf3shGgA8Xo
                                      MD5:311B1AFF3D9BB7FB4CC0125BFF423244
                                      SHA1:914DE7FA0116E5C4CD351FB562628341D1AF5763
                                      SHA-256:4A3560DC9DE1194E66DF3F6DDD6CE277189E4D1290D7D45E773B72D6F1BB9C85
                                      SHA-512:E669E10E59A4E656FE222C16D04828F645C985886B2519BF258A978425D7E1A6639BA79EB93AD4A9498A0B761BF517EBDA249C31E2D9BDC110DFE7A8229C9BD4
                                      Malicious:false
                                      Reputation:low
                                      URL:https://tele-gram-yy.com/mtproto.worker-oz6wjU4G.js
                                      Preview:function Kt(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return Kt(this,...o)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(o){const e=t=>Promise.resolve(o()).then(t);return this.then(t=>e(()=>t),t=>e(()=>Promise.reject(t)))};function pn(o){return+o<0}function dn(o){return+o>=0}String.prototype.toUserId=function(){return(+this).toUserId()};String.prototype.toChatId=function(){return(+this).toChatId()};String.prototype.toPeerId=function(o){return(+this).toPeerId(o)};String.prototype.isPeerId=function(){return/^[\d-]/.test(this.toString())};Number.prototype.toUserId=function(){return+this};Number.prototype.toChatId=function(){return Math.abs(this)};Number.prototype.toPeerId=function(o){return o===void 0?+this:o?-Math.abs(this):+
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:downloaded
                                      Size (bytes):2241
                                      Entropy (8bit):4.334065797326387
                                      Encrypted:false
                                      SSDEEP:48:WC552JsjbX+HtMh5eB8wMJsBqZMmMCBnJs8HD:cQjHD
                                      MD5:49DBAA7F07877666488A35D827277F57
                                      SHA1:D7193BB2DC5847C81B039FED9B27967077D19054
                                      SHA-256:185FE0FC1C7E688B963D70A04F254CC362143DEAB8A51EEA87466AAA7335C7AB
                                      SHA-512:A9CE6085A4AC515A84BA24BA2104EA6201566B95EDC1F3902AD1A30A52704009933DBD00972B4D3ED2546B8B8A8DAA43AE88E0D9A4C15B3E76DDC2148E03BF44
                                      Malicious:false
                                      Reputation:low
                                      URL:https://tele-gram-yy.com/site.webmanifest?v=jw3mK7G9Aq
                                      Preview:{. "name": "Telegram Web",. "short_name": "Telegram Web",. "start_url": "./",. "description": "Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.",. "icons": [. {. "src": "assets/img/android-chrome-36x36.png?v=jw3mK7G9Ry",. "sizes": "36x36",. "type": "image/png". },. {. "src": "assets/img/android-chrome-48x48.png?v=jw3mK7G9Ry",. "sizes": "48x48",. "type": "image/png". },. {. "src": "assets/img/android-chrome-72x72.png?v=jw3mK7G9Ry",. "sizes": "72x72",. "type": "image/png". },. {. "src": "assets/img/android-chrome-96x96.png?v=jw3mK7G9Ry",. "sizes": "96x96",. "type": "image/png". },. {. "src": "assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry",. "sizes": "144x144",. "type": "image/png". },.
                                      No static file info
                                      TimestampSource PortDest PortSource IPDest IP
                                      Feb 15, 2025 00:22:13.512090921 CET49675443192.168.2.4173.222.162.32
                                      Feb 15, 2025 00:22:21.586123943 CET49739443192.168.2.4142.250.181.228
                                      Feb 15, 2025 00:22:21.586164951 CET44349739142.250.181.228192.168.2.4
                                      Feb 15, 2025 00:22:21.586270094 CET49739443192.168.2.4142.250.181.228
                                      Feb 15, 2025 00:22:21.586591959 CET49739443192.168.2.4142.250.181.228
                                      Feb 15, 2025 00:22:21.586613894 CET44349739142.250.181.228192.168.2.4
                                      Feb 15, 2025 00:22:22.233897924 CET44349739142.250.181.228192.168.2.4
                                      Feb 15, 2025 00:22:22.234302044 CET49739443192.168.2.4142.250.181.228
                                      Feb 15, 2025 00:22:22.234369993 CET44349739142.250.181.228192.168.2.4
                                      Feb 15, 2025 00:22:22.235399008 CET44349739142.250.181.228192.168.2.4
                                      Feb 15, 2025 00:22:22.235482931 CET49739443192.168.2.4142.250.181.228
                                      Feb 15, 2025 00:22:22.236910105 CET49739443192.168.2.4142.250.181.228
                                      Feb 15, 2025 00:22:22.236998081 CET44349739142.250.181.228192.168.2.4
                                      Feb 15, 2025 00:22:22.277066946 CET49739443192.168.2.4142.250.181.228
                                      Feb 15, 2025 00:22:22.277091980 CET44349739142.250.181.228192.168.2.4
                                      Feb 15, 2025 00:22:22.323895931 CET49739443192.168.2.4142.250.181.228
                                      Feb 15, 2025 00:22:23.354204893 CET4974180192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:23.354600906 CET4974280192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:23.359121084 CET8049741103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:23.359213114 CET4974180192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:23.359370947 CET4974180192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:23.359405041 CET8049742103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:23.359478951 CET4974280192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:23.364165068 CET8049741103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:24.284673929 CET8049741103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:24.307138920 CET49744443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:24.307185888 CET44349744103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:24.307566881 CET49744443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:24.308312893 CET49744443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:24.308335066 CET44349744103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:24.324877977 CET4974180192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:25.235536098 CET44349744103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:25.275168896 CET49744443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:25.333930016 CET49744443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:25.333961964 CET44349744103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:25.335681915 CET44349744103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:25.335742950 CET49744443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:25.339951992 CET49744443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:25.340051889 CET44349744103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:25.340161085 CET49744443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:25.340173960 CET44349744103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:25.393258095 CET49744443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:25.441025972 CET49672443192.168.2.4173.222.162.32
                                      Feb 15, 2025 00:22:25.441076994 CET44349672173.222.162.32192.168.2.4
                                      Feb 15, 2025 00:22:25.816318035 CET44349744103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:25.816345930 CET44349744103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:25.816356897 CET44349744103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:25.816373110 CET44349744103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:25.816380978 CET44349744103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:25.816389084 CET44349744103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:25.816423893 CET49744443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:25.816456079 CET44349744103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:25.816479921 CET44349744103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:25.816483021 CET49744443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:25.816534042 CET49744443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:25.817322969 CET49744443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:25.817341089 CET44349744103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:25.862369061 CET49745443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:25.862421989 CET44349745103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:25.862478018 CET49745443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:25.863404036 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:25.863434076 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:25.863491058 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:25.863971949 CET49745443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:25.863987923 CET44349745103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:25.868767023 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:25.868783951 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:26.803280115 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:26.803565025 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:26.803597927 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:26.804080963 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:26.804392099 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:26.804474115 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:26.804533958 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:26.841883898 CET44349745103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:26.845119953 CET49745443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:26.845144033 CET44349745103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:26.845478058 CET44349745103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:26.845813990 CET49745443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:26.845860004 CET44349745103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:26.845951080 CET49745443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:26.851325989 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:26.891323090 CET44349745103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:27.429775953 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:27.429806948 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:27.429871082 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:27.429907084 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:27.429964066 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:27.472480059 CET44349745103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:27.472543001 CET44349745103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:27.472584009 CET44349745103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:27.472613096 CET49745443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:27.472640991 CET44349745103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:27.472664118 CET49745443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:27.472681999 CET49745443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:27.662956953 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:27.662972927 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:27.663012028 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:27.663039923 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:27.663067102 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:27.663084984 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:27.663145065 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:27.705940962 CET44349745103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:27.705955982 CET44349745103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:27.706000090 CET44349745103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:27.706039906 CET49745443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:27.706060886 CET44349745103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:27.706091881 CET49745443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:27.706111908 CET49745443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:27.760623932 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:27.760653973 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:27.760762930 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:27.760785103 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:27.760828018 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:27.804008961 CET44349745103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:27.804059029 CET44349745103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:27.804109097 CET49745443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:27.804127932 CET44349745103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:27.804163933 CET49745443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:27.804183006 CET49745443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:27.841090918 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:27.841160059 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:27.841284037 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:27.841284037 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:27.841315031 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:27.841377974 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:27.881808996 CET44349745103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:27.881875038 CET44349745103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:27.881979942 CET49745443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:27.881979942 CET49745443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:27.882013083 CET44349745103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:27.882071018 CET49745443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:27.931282043 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:27.931370020 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:27.931387901 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:27.931417942 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:27.931444883 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:27.931471109 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:27.965214014 CET44349745103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:27.965238094 CET44349745103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:27.965285063 CET49745443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:27.965302944 CET44349745103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:27.965342045 CET49745443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:27.990000010 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:27.990061998 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:27.990083933 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:27.990092039 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:27.990150928 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.023644924 CET44349745103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.023673058 CET44349745103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.023711920 CET49745443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.023739100 CET44349745103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.023757935 CET49745443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.023772001 CET49745443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.055510998 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.055542946 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.055582047 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.055608988 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.055634022 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.055658102 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.090640068 CET44349745103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.090667963 CET44349745103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.090809107 CET49745443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.090837002 CET44349745103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.090878963 CET49745443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.101898909 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.101926088 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.101964951 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.101993084 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.102019072 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.102035999 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.129420042 CET44349745103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.129461050 CET44349745103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.129498959 CET44349745103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.129507065 CET49745443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.129534006 CET49745443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.129553080 CET49745443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.130036116 CET49745443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.130050898 CET44349745103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.144700050 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.144731045 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.144767046 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.144789934 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.144814014 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.144829988 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.149502039 CET49749443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.149543047 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.149607897 CET49749443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.149799109 CET49749443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.149808884 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.178684950 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.178718090 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.178754091 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.178777933 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.178792953 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.178814888 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.204654932 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.204688072 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.204751968 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.204823971 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.204864025 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.204888105 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.238043070 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.238070965 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.238131046 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.238203049 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.238243103 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.238267899 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.265449047 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.265475988 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.265645027 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.265645981 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.265712976 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.265784979 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.289696932 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.289724112 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.289860964 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.289860964 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.289894104 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.289949894 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.326638937 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.326662064 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.326831102 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.326857090 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.326908112 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.348119974 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.348143101 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.348196983 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.348265886 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.348304033 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.348367929 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.375765085 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.375788927 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.375844002 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.375869989 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.375904083 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.375924110 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.396328926 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.396346092 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.396413088 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.396436930 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.396490097 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.413867950 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.413885117 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.413937092 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.413952112 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.413984060 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.414064884 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.437664032 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.437689066 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.437733889 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.437747955 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.437788963 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.437809944 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.471293926 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.471326113 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.471374035 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.471388102 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.471422911 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.471451044 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.485456944 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.485477924 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.485543013 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.485567093 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.485634089 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.500153065 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.500170946 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.500233889 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.500304937 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.500343084 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.500369072 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.514735937 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.514754057 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.514825106 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.514847040 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.514908075 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.529005051 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.529023886 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.529077053 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.529100895 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.529114962 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.529145002 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.548825026 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.548845053 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.548901081 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.548923016 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.548935890 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.548963070 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.558399916 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.558450937 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.558465004 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.558480024 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.558489084 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.558501959 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.558518887 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.558546066 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.559113026 CET49746443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.559124947 CET44349746103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.626045942 CET49752443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.626076937 CET44349752103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.626143932 CET49752443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.626435995 CET49753443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.626483917 CET44349753103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.626537085 CET49753443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.626771927 CET49752443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.626785994 CET44349752103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.626930952 CET49753443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.626945972 CET44349753103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.627659082 CET49754443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.627669096 CET44349754103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.627717018 CET49754443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.627895117 CET49754443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.627912998 CET44349754103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.645001888 CET49755443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.645016909 CET44349755103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.645083904 CET49755443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.645287037 CET49755443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.645301104 CET44349755103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.666109085 CET49756443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.666152000 CET44349756103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.666224957 CET49756443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.666476011 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.666511059 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.666558981 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.667553902 CET49758443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.667572975 CET44349758103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.667629004 CET49758443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.668052912 CET49756443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.668067932 CET44349756103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.668246031 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.668263912 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:28.668719053 CET49758443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:28.668731928 CET44349758103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.111793041 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.112173080 CET49749443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.112234116 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.113698006 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.113787889 CET49749443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.114345074 CET49749443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.114432096 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.114495993 CET49749443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.155348063 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.167664051 CET49749443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.167705059 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.211795092 CET49749443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.536266088 CET44349753103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.540463924 CET49753443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.540488005 CET44349753103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.540987015 CET44349753103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.541445017 CET49753443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.541511059 CET44349753103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.542427063 CET49753443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.562041998 CET44349752103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.562342882 CET49752443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.562355995 CET44349752103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.562654018 CET44349752103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.563105106 CET49752443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.563106060 CET49752443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.563158035 CET44349752103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.566680908 CET44349754103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.567341089 CET49754443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.567347050 CET44349754103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.568247080 CET44349754103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.568408966 CET49754443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.568767071 CET49754443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.568767071 CET49754443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.568816900 CET44349754103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.580802917 CET44349755103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.581003904 CET49755443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.581034899 CET44349755103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.581891060 CET44349755103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.581974030 CET49755443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.582376957 CET49755443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.582432032 CET44349755103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.582570076 CET49755443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.583328962 CET44349753103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.601191044 CET44349758103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.601397991 CET49758443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.601416111 CET44349758103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.604763031 CET44349758103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.604883909 CET49758443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.605771065 CET49758443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.605839968 CET44349758103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.606224060 CET49758443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.609210968 CET49752443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.609211922 CET49754443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.609221935 CET44349754103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.623080969 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.623289108 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.623317003 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.623341084 CET44349755103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.624325037 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.624408960 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.624658108 CET49755443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.624672890 CET44349755103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.625262022 CET44349756103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.625524998 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.625524998 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.625586033 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.628168106 CET49756443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.628177881 CET44349756103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.629223108 CET44349756103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.630337954 CET49756443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.630337954 CET49756443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.630394936 CET44349756103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.630585909 CET49756443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.630599022 CET44349756103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.651338100 CET44349758103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.654947042 CET49754443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.655303001 CET49758443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.655309916 CET44349758103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.670305967 CET49755443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.670312881 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.670342922 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.685848951 CET49756443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.700644016 CET49758443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.712229967 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.717515945 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.717551947 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.717560053 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.717572927 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.717586040 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.717592955 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.717611074 CET49749443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.717611074 CET49749443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.717631102 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.717662096 CET49749443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.718856096 CET49749443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.941625118 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.941641092 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.941663027 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.941693068 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.941725016 CET49749443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.941757917 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:29.941792011 CET49749443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:29.941876888 CET49749443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.033019066 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.033029079 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.033067942 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.033092976 CET49749443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.033104897 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.033155918 CET49749443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.033155918 CET49749443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.100459099 CET44349753103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.100524902 CET44349753103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.100563049 CET44349753103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.100613117 CET49753443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.100644112 CET44349753103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.100657940 CET49753443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.101735115 CET49753443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.101823092 CET44349753103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.102186918 CET44349753103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.102219105 CET49753443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.102615118 CET49753443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.106513977 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.106542110 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.106718063 CET49749443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.106726885 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.107109070 CET49749443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.112896919 CET49760443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.112941980 CET44349760103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.113118887 CET49760443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.114557028 CET49760443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.114576101 CET44349760103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.143599987 CET44349755103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.143625021 CET44349755103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.143687010 CET44349755103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.143757105 CET49755443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.144184113 CET49755443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.144495010 CET49755443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.144512892 CET44349755103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.154252052 CET49761443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.154284954 CET44349761103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.154725075 CET49761443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.154725075 CET49761443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.154753923 CET44349761103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.184545994 CET44349752103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.184573889 CET44349752103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.184585094 CET44349752103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.184612989 CET44349752103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.184684038 CET49752443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.184694052 CET44349752103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.184709072 CET44349752103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.184721947 CET49752443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.185081959 CET49752443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.187860012 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.187876940 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.188234091 CET49749443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.188258886 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.188417912 CET49749443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.193512917 CET44349754103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.193547964 CET44349754103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.193556070 CET44349754103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.193579912 CET44349754103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.193591118 CET44349754103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.193599939 CET44349754103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.194694996 CET49754443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.194701910 CET44349754103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.194761038 CET49754443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.194778919 CET49754443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.200692892 CET44349758103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.200720072 CET44349758103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.200728893 CET44349758103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.200743914 CET44349758103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.200752020 CET44349758103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.200758934 CET44349758103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.200834990 CET49758443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.200834990 CET49758443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.200851917 CET44349758103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.201186895 CET49758443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.243685007 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.243702888 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.243762970 CET49749443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.243772984 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.243805885 CET49749443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.246670008 CET44349756103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.246699095 CET44349756103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.246709108 CET44349756103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.246738911 CET44349756103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.246748924 CET49756443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.246757984 CET44349756103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.246767044 CET44349756103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.246779919 CET44349756103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.246808052 CET49756443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.246808052 CET49756443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.246900082 CET49756443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.266429901 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.266454935 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.266463995 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.266477108 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.266484022 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.266485929 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.266518116 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.266539097 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.266552925 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.266586065 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.307704926 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.307739019 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.307796001 CET49749443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.307869911 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.307909966 CET49749443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.307933092 CET49749443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.344419956 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.344454050 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.344532967 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.344604015 CET49749443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.344604015 CET49749443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.344604015 CET49749443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.345058918 CET49749443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.345101118 CET44349749103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.381032944 CET44349758103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.381069899 CET44349758103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.381104946 CET49758443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.381153107 CET49758443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.381162882 CET44349758103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.381251097 CET44349758103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.381314039 CET49758443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.381963015 CET49758443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.381977081 CET44349758103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.396167994 CET49763443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.396219015 CET44349763103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.396298885 CET49763443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.396512032 CET49763443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.396518946 CET44349763103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.409724951 CET44349754103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.409740925 CET44349754103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.409809113 CET49754443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.409813881 CET44349754103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.409848928 CET44349754103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.409859896 CET44349754103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.409893990 CET49754443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.409923077 CET49754443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.410291910 CET49754443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.410305977 CET44349754103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.415604115 CET44349752103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.415620089 CET44349752103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.415657043 CET44349752103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.415673971 CET49752443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.415683031 CET44349752103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.415719032 CET49752443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.475214005 CET44349756103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.475234032 CET44349756103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.475274086 CET44349756103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.475333929 CET49756443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.475348949 CET44349756103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.475383997 CET49756443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.475383997 CET49756443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.507121086 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.507133961 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.507170916 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.507214069 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.507241964 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.507266998 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.507285118 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.512249947 CET44349752103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.512286901 CET44349752103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.512327909 CET49752443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.512351036 CET44349752103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.512381077 CET49752443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.512398005 CET49752443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.570717096 CET44349756103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.570760012 CET44349756103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.570823908 CET49756443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.570842028 CET44349756103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.570888996 CET49756443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.570888996 CET49756443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.588934898 CET44349752103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.588964939 CET44349752103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.588998079 CET49752443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.589010000 CET44349752103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.589032888 CET49752443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.589052916 CET49752443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.607723951 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.607764959 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.607804060 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.607834101 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.607850075 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.607872963 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.645925045 CET44349756103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.645956039 CET44349756103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.646352053 CET49756443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.646369934 CET44349756103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.646838903 CET49756443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.665776968 CET44349752103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.665832996 CET44349752103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.665878057 CET49752443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.665890932 CET44349752103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.665919065 CET49752443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.665940046 CET49752443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.678116083 CET44349756103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.678248882 CET49756443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.678260088 CET44349756103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.678318977 CET44349756103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.678360939 CET49756443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.678360939 CET49756443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.678817034 CET49756443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.678817034 CET49756443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.678836107 CET44349756103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.678884029 CET49756443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.687772989 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.687825918 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.687860966 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.687871933 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.687901020 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.687913895 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.699882984 CET49764443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.699985027 CET44349764103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.700120926 CET49764443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.700429916 CET49764443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.700467110 CET44349764103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.711011887 CET49765443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.711052895 CET44349765103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.711114883 CET49765443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.711419106 CET49765443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.711452961 CET44349765103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.716747046 CET44349752103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.716777086 CET44349752103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.716815948 CET49752443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.716821909 CET44349752103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.716862917 CET49752443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.716876984 CET49752443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.767862082 CET44349752103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.767937899 CET49752443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.767951012 CET44349752103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.767973900 CET44349752103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.767988920 CET44349752103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.768004894 CET49752443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.768152952 CET49752443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.769323111 CET49752443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.769335032 CET44349752103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.775330067 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.775383949 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.775434017 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.775485039 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.775532007 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.775532007 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.780251980 CET49766443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.780292988 CET44349766103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.780354023 CET49766443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.780536890 CET49766443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.780555964 CET44349766103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.840634108 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.840682983 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.840708971 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.840734959 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.840749979 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.840811968 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.866204977 CET49767443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.866249084 CET44349767103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.866342068 CET49767443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.866830111 CET49767443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.866864920 CET44349767103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.905045986 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.905087948 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.905121088 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.905145884 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.905158043 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.905185938 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.953818083 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.953870058 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.953903913 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.953919888 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.953948975 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.953968048 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.962584019 CET4972380192.168.2.42.16.100.168
                                      Feb 15, 2025 00:22:30.967680931 CET80497232.16.100.168192.168.2.4
                                      Feb 15, 2025 00:22:30.967731953 CET4972380192.168.2.42.16.100.168
                                      Feb 15, 2025 00:22:30.997714996 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.997734070 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.997775078 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.997786045 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:30.997812986 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:30.997829914 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.031378984 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.031429052 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.031449080 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.031460047 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.031478882 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.031501055 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.058159113 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.058201075 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.058222055 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.058243036 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.058258057 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.058284998 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.060127974 CET44349760103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.060370922 CET49760443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.060430050 CET44349760103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.061623096 CET44349760103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.061938047 CET49760443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.062069893 CET49760443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.062083006 CET44349760103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.062128067 CET44349760103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.069746971 CET44349761103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.069961071 CET49761443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.070025921 CET44349761103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.070539951 CET44349761103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.070817947 CET49761443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.070913076 CET44349761103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.070916891 CET49761443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.089175940 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.089224100 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.089245081 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.089253902 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.089281082 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.089289904 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.106767893 CET49760443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.115334988 CET44349761103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.119019032 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.119038105 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.119069099 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.119077921 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.119110107 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.119127989 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.122510910 CET49761443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.143079042 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.143100023 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.143146038 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.143153906 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.143208027 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.171104908 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.171124935 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.171211004 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.171211004 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.171226025 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.171262026 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.193588972 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.193605900 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.193660975 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.193674088 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.193711996 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.219261885 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.219283104 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.219330072 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.219338894 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.219376087 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.219393969 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.243560076 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.243578911 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.243623018 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.243633986 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.243657112 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.243679047 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.262233019 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.262250900 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.262319088 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.262326002 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.262695074 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.283018112 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.283035040 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.283107996 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.283117056 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.283356905 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.298990011 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.299009085 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.299077988 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.299086094 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.299360037 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.317888021 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.317903996 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.317970991 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.317976952 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.318332911 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.336281061 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.336293936 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.336380959 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.336391926 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.338155985 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.349526882 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.349540949 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.349598885 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.349607944 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.349643946 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.358589888 CET44349763103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.358863115 CET49763443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.358930111 CET44349763103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.360182047 CET44349763103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.360496998 CET49763443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.360627890 CET49763443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.360692978 CET44349763103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.363429070 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.363445997 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.363498926 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.363507032 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.363543987 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.379745960 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.379761934 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.379832983 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.379842043 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.379884005 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.390702963 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.390717983 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.390775919 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.390791893 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.391078949 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.403666019 CET49763443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.403822899 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.403842926 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.403891087 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.403902054 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.403939962 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.415116072 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.415144920 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.415240049 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.415251970 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.415750980 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.428903103 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.428924084 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.428965092 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.428972960 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.428997040 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.429017067 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.439627886 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.439651012 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.439723969 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.439754963 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.440056086 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.449459076 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.449481964 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.449539900 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.449551105 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.449888945 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.473846912 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.473866940 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.473906040 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.473916054 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.473964930 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.473973989 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.498336077 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.498357058 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.498409033 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.498419046 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.498544931 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.515877962 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.515907049 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.516108036 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.516108036 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.516118050 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.516190052 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.536963940 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.536994934 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.537039995 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.537049055 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.537090063 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.537106991 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.553296089 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.553318977 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.553369045 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.553376913 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.553406954 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.553423882 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.569839001 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.569863081 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.569926023 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.569936037 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.570028067 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.586539030 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.586565018 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.586610079 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.586618900 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.586652040 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.586672068 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.601599932 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.601623058 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.601677895 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.601686954 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.601924896 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.625597000 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.625617981 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.625715971 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.625745058 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.625802040 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.627904892 CET44349761103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.627933979 CET44349761103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.627985001 CET49761443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.628012896 CET44349761103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.628029108 CET44349761103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.628072977 CET49761443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.628199100 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.628262043 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.628266096 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.628292084 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.628318071 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.628334045 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.628798962 CET49761443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.628819942 CET44349761103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.641740084 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.641760111 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.641933918 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.641942024 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.642292023 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.648245096 CET44349765103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.648449898 CET49765443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.648473024 CET44349765103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.649569035 CET44349765103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.649630070 CET49765443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.649899006 CET49765443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.649970055 CET44349765103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.650006056 CET49765443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.655276060 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.655306101 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.655339003 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.655347109 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.655371904 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.655385017 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.657666922 CET44349764103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.657979965 CET49764443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.658046007 CET44349764103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.658396959 CET44349764103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.658689976 CET49764443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.658765078 CET44349764103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.658776045 CET49764443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.665939093 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.665967941 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.665997982 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.666007996 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.666044950 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.666121960 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.678589106 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.678616047 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.678673983 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.678683043 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.678720951 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.680406094 CET44349760103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.680461884 CET44349760103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.680484056 CET44349760103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.680515051 CET49760443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.680521011 CET44349760103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.680540085 CET49760443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.680552006 CET44349760103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.680569887 CET44349760103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.680569887 CET49760443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.680598021 CET49760443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.680618048 CET49760443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.680630922 CET44349760103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.680727959 CET44349760103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.680773973 CET49760443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.681144953 CET49760443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.681157112 CET44349760103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.684650898 CET49768443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.684684038 CET44349768103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.684792995 CET49768443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.685000896 CET49768443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.685014009 CET44349768103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.690632105 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.690656900 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.690697908 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.690705061 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.690733910 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.690753937 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.694829941 CET44349766103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.695142984 CET49766443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.695210934 CET44349766103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.695321083 CET44349765103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.696113110 CET44349766103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.696187019 CET49766443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.696477890 CET49766443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.696543932 CET44349766103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.696579933 CET49766443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.699332952 CET44349764103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.700526953 CET49765443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.700529099 CET49764443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.700539112 CET44349765103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.701164961 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.701185942 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.701225996 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.701234102 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.701256990 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.701275110 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.726408005 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.726435900 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.726505041 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.726535082 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.726561069 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.727926970 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.739335060 CET44349766103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.746073008 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.746093035 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.746161938 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.746169090 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.746208906 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.747399092 CET49766443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.747462034 CET44349766103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.747586966 CET49765443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.767909050 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.767930031 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.768033028 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.768042088 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.768460989 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.788661957 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.788681984 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.788727045 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.788734913 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.788762093 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.788781881 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.791726112 CET44349767103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.792077065 CET49767443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.792103052 CET44349767103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.792459965 CET44349767103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.792773008 CET49767443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.792857885 CET44349767103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.792889118 CET49767443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.794274092 CET49766443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.804014921 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.804033995 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.804106951 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.804122925 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.804582119 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.835351944 CET44349767103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.838185072 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.838207006 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.838258982 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.838274002 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.838289976 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.838304996 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.840203047 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.840223074 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.840260983 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.840267897 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.840287924 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.840313911 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.841209888 CET49767443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.848654032 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.848674059 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.848727942 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.848736048 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.848912001 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.849102974 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.854279995 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.854310036 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.854358912 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.854381084 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.854387999 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.854404926 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.854448080 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.854645014 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.854660034 CET44349757103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.854669094 CET49757443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.861614943 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.861659050 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.861730099 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.861881971 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:31.861891031 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:31.910741091 CET49770443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:31.910846949 CET44349770149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:31.910940886 CET49770443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:31.913501978 CET49770443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:31.913541079 CET44349770149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:31.915018082 CET49771443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:31.915060997 CET44349771149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:31.915133953 CET49771443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:31.915664911 CET49771443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:31.915678978 CET44349771149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:32.003087044 CET44349763103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.003150940 CET44349763103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.003171921 CET44349763103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.003212929 CET44349763103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.003240108 CET49763443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.003252983 CET44349763103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.003285885 CET44349763103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.003302097 CET49763443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.003302097 CET49763443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.003330946 CET49763443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.147907019 CET44349739142.250.181.228192.168.2.4
                                      Feb 15, 2025 00:22:32.148049116 CET44349739142.250.181.228192.168.2.4
                                      Feb 15, 2025 00:22:32.148130894 CET49739443192.168.2.4142.250.181.228
                                      Feb 15, 2025 00:22:32.200467110 CET44349763103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.200548887 CET44349763103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.200752974 CET49763443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.233232975 CET44349764103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.233257055 CET44349764103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.233310938 CET44349764103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.233372927 CET49764443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.233447075 CET49764443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.277126074 CET44349765103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.277156115 CET44349765103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.277164936 CET44349765103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.277209997 CET44349765103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.277226925 CET44349765103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.277236938 CET44349765103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.277247906 CET49765443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.277295113 CET49765443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.277302027 CET44349765103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.277312994 CET49765443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.277354002 CET49765443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.277549028 CET49763443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.277582884 CET44349763103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.299146891 CET44349766103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.299184084 CET44349766103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.299195051 CET44349766103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.299216032 CET44349766103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.299227953 CET44349766103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.299238920 CET44349766103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.299258947 CET49766443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.299335957 CET44349766103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.299395084 CET49766443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.299395084 CET49766443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.299395084 CET49766443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.351880074 CET49764443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.351948977 CET44349764103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.357906103 CET49739443192.168.2.4142.250.181.228
                                      Feb 15, 2025 00:22:32.357971907 CET44349739142.250.181.228192.168.2.4
                                      Feb 15, 2025 00:22:32.358189106 CET49772443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.358222008 CET44349772103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.358283997 CET49772443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.358567953 CET49772443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.358581066 CET44349772103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.359208107 CET44349767103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.359229088 CET44349767103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.359286070 CET49767443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.359302998 CET44349767103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.359743118 CET44349767103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.359786987 CET49767443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.360960960 CET49767443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.360972881 CET44349767103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.360996008 CET49767443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.361020088 CET49767443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.394880056 CET49773443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.394942045 CET44349773103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.395019054 CET49773443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.395251036 CET49774443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.395267963 CET44349774103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.395334005 CET49774443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.395607948 CET49775443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.395632982 CET44349775103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.395677090 CET49775443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.395956039 CET49776443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.395993948 CET44349776103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.396038055 CET49776443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.396253109 CET49773443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.396267891 CET44349773103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.396483898 CET49774443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.396498919 CET44349774103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.396644115 CET49775443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.396660089 CET44349775103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.396821022 CET49776443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.396835089 CET44349776103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.508991003 CET44349765103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.509007931 CET44349765103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.509042978 CET44349765103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.509098053 CET49765443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.509167910 CET49765443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.509197950 CET44349765103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.509253979 CET49765443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.522903919 CET44349766103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.522917986 CET44349766103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.522954941 CET44349766103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.522979021 CET49766443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.523005962 CET44349766103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.523021936 CET49766443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.523061037 CET49766443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.524046898 CET44349770149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:32.524297953 CET49770443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:32.524307013 CET44349770149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:32.525307894 CET44349770149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:32.525367975 CET49770443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:32.526618958 CET49770443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:32.526683092 CET44349770149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:32.526966095 CET49770443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:32.526971102 CET44349770149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:32.527687073 CET44349771149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:32.527903080 CET49771443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:32.527940035 CET44349771149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:32.531681061 CET44349771149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:32.531874895 CET49771443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:32.532998085 CET49771443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:32.533143997 CET49771443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:32.533206940 CET44349771149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:32.577390909 CET49771443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:32.577406883 CET44349771149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:32.577405930 CET49770443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:32.601737022 CET44349768103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.602787971 CET49768443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.602802038 CET44349768103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.604037046 CET44349768103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.605000973 CET49768443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.605000973 CET49768443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.605115891 CET44349768103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.606405020 CET44349765103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.606436968 CET44349765103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.606477976 CET49765443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.606497049 CET44349765103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.606554031 CET49765443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.616404057 CET44349766103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.616425991 CET44349766103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.616468906 CET49766443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.616491079 CET44349766103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.616540909 CET49766443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.616549015 CET49766443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.624264956 CET49771443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:32.655663967 CET49768443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.683155060 CET44349765103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.683182955 CET44349765103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.683223009 CET49765443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.683233976 CET44349765103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.683285952 CET49765443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.683285952 CET49765443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.689950943 CET44349766103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.689971924 CET44349766103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.690028906 CET49766443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.690085888 CET44349766103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.690120935 CET49766443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.690145016 CET49766443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.715938091 CET44349765103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.716003895 CET49765443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.716028929 CET44349765103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.716044903 CET44349765103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.716073036 CET49765443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.716094971 CET49765443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.716564894 CET49765443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.716593981 CET44349765103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.767606020 CET44349770149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:32.767684937 CET44349770149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:32.767744064 CET49770443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:32.767841101 CET49770443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:32.767874956 CET44349770149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:32.774697065 CET44349771149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:32.774883032 CET44349771149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:32.774940014 CET49771443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:32.775295019 CET49771443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:32.775310993 CET44349771149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:32.779863119 CET44349766103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.779890060 CET44349766103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.779927015 CET49766443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.779953003 CET44349766103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.779982090 CET49766443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.780004978 CET49766443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.786684036 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.786964893 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.786988020 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.788125992 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.788575888 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.788754940 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.788767099 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.831363916 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.841371059 CET44349766103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.841394901 CET44349766103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.841456890 CET49766443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.841521025 CET44349766103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.841557026 CET49766443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.841581106 CET49766443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.843019962 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.892489910 CET44349766103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.892546892 CET44349766103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.892576933 CET49766443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.892621994 CET44349766103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.892648935 CET44349766103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:32.892649889 CET49766443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.892678022 CET49766443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.892697096 CET49766443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.892987013 CET49766443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:32.893019915 CET44349766103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.201596022 CET44349768103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.201615095 CET44349768103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.201622009 CET44349768103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.201708078 CET49768443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.201706886 CET44349768103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.201756954 CET44349768103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.201783895 CET44349768103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.201814890 CET44349768103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.201822996 CET49768443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.201822996 CET49768443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.201828957 CET44349768103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.201926947 CET49768443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.201926947 CET49768443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.201926947 CET49768443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.203845978 CET49768443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.203871965 CET44349768103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.308681965 CET44349772103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.308963060 CET49772443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.308979034 CET44349772103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.309453011 CET44349772103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.309793949 CET49772443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.309874058 CET44349772103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.309948921 CET49772443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.317109108 CET44349774103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.318412066 CET49774443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.318423986 CET44349774103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.319083929 CET44349773103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.319264889 CET49773443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.319293022 CET44349773103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.319426060 CET44349774103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.319511890 CET49774443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.319822073 CET44349773103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.319936991 CET49774443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.319936991 CET49774443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.320004940 CET44349774103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.320204973 CET49773443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.320287943 CET44349773103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.320307970 CET49773443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.330701113 CET44349776103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.330893040 CET49776443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.330921888 CET44349776103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.331986904 CET44349776103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.332052946 CET49776443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.332359076 CET49776443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.332421064 CET44349776103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.332444906 CET49776443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.354707956 CET44349775103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.355334044 CET44349772103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.355345011 CET49772443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.355451107 CET49775443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.355468988 CET44349775103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.359113932 CET44349775103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.359217882 CET49775443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.359596014 CET49775443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.359752893 CET49775443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.359811068 CET44349775103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.367336988 CET44349773103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.371381044 CET49773443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.371386051 CET49774443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.371400118 CET44349774103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.375334978 CET44349776103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.385251045 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.385314941 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.385339975 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.385360003 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.385399103 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.385400057 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.385420084 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.385420084 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.385449886 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.385454893 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.385472059 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.385508060 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.386522055 CET49776443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.386533022 CET44349776103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.401680946 CET49775443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.401717901 CET44349775103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.418917894 CET49774443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.433363914 CET49776443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.449351072 CET49775443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.606044054 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.606108904 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.606154919 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.606159925 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.606223106 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.606223106 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.606256008 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.606494904 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.698215961 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.698283911 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.698314905 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.698345900 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.698365927 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.698528051 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.772650003 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.772727013 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.772749901 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.772780895 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.772799969 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.772820950 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.859453917 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.859515905 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.859637976 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.859637976 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.859668970 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.859925985 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.886179924 CET44349773103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.886253119 CET44349773103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.886277914 CET44349773103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.886317968 CET49773443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.886363983 CET44349773103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.886380911 CET44349773103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.886394978 CET49773443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.886409044 CET49773443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.886465073 CET44349773103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.886512995 CET49773443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.887751102 CET49773443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.887770891 CET44349773103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.889519930 CET44349774103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.889548063 CET44349774103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.889555931 CET44349774103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.889573097 CET44349774103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.889581919 CET44349774103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.889592886 CET49774443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.889626980 CET44349774103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.889640093 CET49774443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.891587019 CET44349772103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.891619921 CET44349772103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.891683102 CET44349772103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.891691923 CET49772443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.891736031 CET44349772103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.891776085 CET49772443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.895530939 CET49774443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.895595074 CET44349774103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.895749092 CET44349774103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.895764112 CET49774443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.895915031 CET49774443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.898132086 CET44349772103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.898219109 CET44349772103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.898253918 CET49772443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.901186943 CET49772443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.901227951 CET44349772103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.901371956 CET49772443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.902764082 CET49772443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.906816006 CET44349776103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.906883001 CET44349776103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.906924963 CET49776443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.910351038 CET49776443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.910399914 CET44349776103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.914834023 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.914879084 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.914907932 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.914952993 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.914993048 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.914993048 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.934144020 CET44349775103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.934226036 CET44349775103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.934278965 CET49775443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.939261913 CET49775443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.939282894 CET44349775103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.951342106 CET49777443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.951378107 CET44349777103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.951874971 CET49777443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.951874971 CET49777443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.951913118 CET44349777103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.952351093 CET49778443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:33.952385902 CET44349778149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:33.952581882 CET49778443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:33.953526020 CET49778443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:33.953563929 CET44349778149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:33.954293966 CET49779443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:33.954392910 CET44349779149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:33.954547882 CET49779443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:33.954744101 CET49779443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:33.954777956 CET44349779149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:33.977114916 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.977140903 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.977188110 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.977227926 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:33.977247953 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:33.977274895 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.021419048 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.021445036 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.021500111 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.021533966 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.021550894 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.021578074 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.061897039 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.061922073 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.061991930 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.062024117 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.062244892 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.093408108 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.093429089 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.093547106 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.093621016 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.093674898 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.119043112 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.119066954 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.119118929 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.119153023 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.119170904 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.119199991 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.147396088 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.147418976 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.147515059 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.147557974 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.147614956 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.175689936 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.175709009 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.175750017 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.175762892 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.175803900 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.198254108 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.198273897 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.198363066 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.198383093 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.198616982 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.224267006 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.224287033 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.224348068 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.224361897 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.224484921 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.247309923 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.247406960 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.247422934 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.247435093 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.247464895 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.247483969 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.269192934 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.269222975 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.269448996 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.269475937 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.269536972 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.291738033 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.291779995 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.291958094 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.291958094 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.291975975 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.292038918 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.308715105 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.308742046 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.308907032 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.308907032 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.308934927 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.308985949 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.327522039 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.327550888 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.327595949 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.327605009 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.327754021 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.327754021 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.342144012 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.342181921 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.342256069 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.342271090 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.342309952 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.555301905 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.555331945 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.555366993 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.555531025 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.555531025 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.555563927 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.555609941 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.556726933 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.556742907 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.556807041 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.556814909 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.556854010 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.561305046 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.561320066 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.561393023 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.561400890 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.561439037 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.564537048 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.564553022 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.564620018 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.564626932 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.564671040 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.570173979 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.570193052 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.570265055 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.570271015 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.570312023 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.571517944 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.571556091 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.571582079 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.571587086 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.571614981 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.571640015 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.572160006 CET44349779149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:34.572387934 CET49779443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:34.572465897 CET44349779149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:34.572860956 CET44349779149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:34.572921038 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.572942972 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.572973967 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.572981119 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.573046923 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.573204994 CET49779443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:34.573316097 CET44349779149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:34.573333025 CET49779443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:34.573945045 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.573961020 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.574023008 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.574028015 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.574064016 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.574914932 CET44349778149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:34.575284958 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.575304031 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.575337887 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.575342894 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.575371981 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.575380087 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.576097965 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.576123953 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.576157093 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.576163054 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.576190948 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.576209068 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.577418089 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.577435017 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.577495098 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.577501059 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.577538013 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.578007936 CET49778443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:34.578033924 CET44349778149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:34.578057051 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.578072071 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.578110933 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.578115940 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.578155041 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.578167915 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.578437090 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.578452110 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.578501940 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.578507900 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.578528881 CET44349778149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:34.578541994 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.578912973 CET49778443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:34.578990936 CET44349778149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:34.579133034 CET49778443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:34.580177069 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.580193043 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.580264091 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.580266953 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.580277920 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.580308914 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.580321074 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.580334902 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.580362082 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.580375910 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.581069946 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.581084013 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.581136942 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.581142902 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.581182003 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.589947939 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.589962006 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.590017080 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.590024948 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.590051889 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.590070009 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.605370998 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.605392933 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.605473042 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.605482101 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.605520964 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.615335941 CET44349779149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:34.617464066 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.617479086 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.617561102 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.617569923 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.617609978 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.619322062 CET44349778149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:34.626188040 CET49779443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:34.631611109 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.631628036 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.631706953 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.631715059 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.631762028 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.642822981 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.642838001 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.642915964 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.642924070 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.642963886 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.655742884 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.655761957 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.655831099 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.655839920 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.655863047 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.655879021 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.668279886 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.668342113 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.668399096 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.668411016 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.668450117 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.668459892 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.678092003 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.678138971 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.678210974 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.678225040 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.678257942 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.678277969 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.689882040 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.689925909 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.689981937 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.689992905 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.690030098 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.690040112 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.700860977 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.700906992 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.700969934 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.700980902 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.701020956 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.701040030 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.710396051 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.710439920 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.710501909 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.710515976 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.710546017 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.710556030 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.734011889 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.734054089 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.734164000 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.734180927 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.734210014 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.734225035 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.752882004 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.752923965 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.753010035 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.753025055 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.753045082 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.753063917 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.772175074 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.772217989 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.772327900 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.772341967 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.772382975 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.790605068 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.790659904 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.790715933 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.790726900 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.790767908 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.790782928 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.805010080 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.805052996 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.805119038 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.805135965 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.805186033 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.805201054 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.840822935 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.840843916 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.840894938 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.840934038 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.840997934 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.841034889 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.841052055 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.841185093 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.841198921 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.841245890 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.841255903 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.841691017 CET44349778149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:34.841793060 CET44349778149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:34.841845989 CET49778443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:34.841979980 CET44349779149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:34.842052937 CET44349779149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:34.842108965 CET49779443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:34.844413996 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.844439030 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.844484091 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.844492912 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.844523907 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.844528913 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.844572067 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.854584932 CET44349777103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.869008064 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.869842052 CET49777443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.869858027 CET44349777103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.871042967 CET44349777103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.881685019 CET49779443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:34.881746054 CET44349779149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:34.885600090 CET49778443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:34.885626078 CET44349778149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:34.886790991 CET49777443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.887012005 CET49777443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.887037992 CET44349777103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.897998095 CET49780443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:34.898081064 CET44349780149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:34.898175955 CET49780443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:34.898372889 CET49780443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:34.898407936 CET44349780149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:34.900428057 CET49769443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:34.900458097 CET44349769103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:34.936057091 CET49777443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:35.445934057 CET44349777103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:35.445966959 CET44349777103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:35.445976973 CET44349777103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:35.446008921 CET44349777103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:35.446022034 CET44349777103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:35.446032047 CET44349777103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:35.446190119 CET49777443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:35.446223974 CET44349777103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:35.446299076 CET49777443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:35.529903889 CET44349780149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:35.530318975 CET49780443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:35.530360937 CET44349780149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:35.530728102 CET44349780149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:35.531157017 CET49780443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:35.531232119 CET44349780149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:35.531295061 CET49780443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:35.575334072 CET44349780149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:35.664263010 CET44349777103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:35.664278030 CET44349777103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:35.664320946 CET44349777103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:35.664344072 CET49777443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:35.664369106 CET44349777103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:35.664380074 CET49777443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:35.664411068 CET49777443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:35.755575895 CET44349777103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:35.755599022 CET44349777103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:35.755655050 CET49777443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:35.755681992 CET44349777103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:35.755703926 CET49777443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:35.755732059 CET49777443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:35.784574032 CET44349780149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:35.784708977 CET44349780149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:35.784765005 CET49780443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:35.785680056 CET49780443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:35.785700083 CET44349780149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:35.819978952 CET49781443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:35.820038080 CET44349781149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:35.820127964 CET49781443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:35.820334911 CET49781443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:35.820353985 CET44349781149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:35.840478897 CET44349777103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:35.840502977 CET44349777103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:35.840595961 CET49777443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:35.840620041 CET44349777103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:35.840671062 CET49777443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:35.842226982 CET44349777103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:35.842333078 CET44349777103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:35.842384100 CET49777443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:35.842549086 CET49777443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:35.842559099 CET44349777103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:35.842597961 CET49777443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:35.845118999 CET49777443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:35.848664999 CET49782443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:35.848701954 CET44349782103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:35.848773956 CET49782443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:35.848982096 CET49782443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:35.848995924 CET44349782103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:36.451392889 CET44349781149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:36.451724052 CET49781443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:36.451757908 CET44349781149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:36.452893972 CET44349781149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:36.453542948 CET49781443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:36.453699112 CET44349781149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:36.453742027 CET49781443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:36.495376110 CET44349781149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:36.497965097 CET49781443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:36.768964052 CET44349782103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:36.769359112 CET49782443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:36.769390106 CET44349782103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:36.769872904 CET44349782103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:36.770211935 CET49782443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:36.770294905 CET44349782103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:36.770349026 CET49782443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:36.811342001 CET44349782103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:37.158349991 CET44349781149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:37.158456087 CET44349781149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:37.158535957 CET49781443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:37.160931110 CET49781443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:37.160968065 CET44349781149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:37.323246002 CET44349782103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:37.323340893 CET44349782103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:37.323399067 CET49782443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:37.324345112 CET49783443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:37.324445963 CET44349783149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:37.324541092 CET49783443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:37.327630043 CET49783443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:37.327666998 CET44349783149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:37.333547115 CET49782443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:37.333580017 CET44349782103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:37.388392925 CET49784443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:37.388459921 CET44349784103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:37.388536930 CET49784443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:37.388794899 CET49784443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:37.388813019 CET44349784103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:37.430962086 CET49785443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:37.431020975 CET44349785103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:37.431190014 CET49785443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:37.431401968 CET49785443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:37.431442022 CET44349785103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:37.933590889 CET44349783149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:37.934156895 CET49783443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:37.934190989 CET44349783149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:37.934572935 CET44349783149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:37.935161114 CET49783443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:37.935245991 CET44349783149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:37.935255051 CET49783443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:37.975336075 CET44349783149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:37.978889942 CET49783443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:38.339874983 CET44349785103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:38.340363026 CET49785443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:38.340403080 CET44349785103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:38.340774059 CET44349785103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:38.341293097 CET49785443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:38.341372013 CET44349785103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:38.341490030 CET49785443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:38.363962889 CET44349784103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:38.364234924 CET49784443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:38.364299059 CET44349784103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:38.364622116 CET44349784103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:38.364942074 CET49784443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:38.365011930 CET44349784103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:38.365053892 CET49784443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:38.387332916 CET44349785103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:38.407372952 CET44349784103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:38.409400940 CET49784443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:38.669258118 CET44349783149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:38.669462919 CET44349783149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:38.669639111 CET49783443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:38.670424938 CET49783443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:38.670469999 CET44349783149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:38.694225073 CET49786443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:38.694276094 CET44349786149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:38.694353104 CET49786443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:38.694616079 CET49786443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:38.694628000 CET44349786149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:38.695483923 CET49787443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:38.695543051 CET44349787149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:38.695620060 CET49787443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:38.695839882 CET49787443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:38.695856094 CET44349787149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:39.089226961 CET44349785103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:39.089251041 CET44349785103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:39.089289904 CET44349785103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:39.089334011 CET44349785103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:39.089447021 CET49785443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:39.089447975 CET49785443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:39.089540005 CET44349784103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:39.089565992 CET44349784103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:39.089574099 CET44349784103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:39.089638948 CET49784443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:39.089652061 CET44349784103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:39.089703083 CET49784443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:39.092703104 CET49785443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:39.092749119 CET44349785103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:39.093038082 CET49784443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:39.093080044 CET44349784103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:39.116138935 CET49788443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:39.116177082 CET44349788103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:39.116246939 CET49788443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:39.116466999 CET49788443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:39.116478920 CET44349788103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:39.118649006 CET49789443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:39.118694067 CET44349789103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:39.118768930 CET49789443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:39.118963957 CET49789443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:39.118979931 CET44349789103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:39.306675911 CET44349787149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:39.307084084 CET49787443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:39.307117939 CET44349787149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:39.307475090 CET44349787149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:39.307802916 CET49787443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:39.307867050 CET44349787149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:39.307935953 CET49787443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:39.326203108 CET44349786149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:39.326576948 CET49786443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:39.326610088 CET44349786149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:39.326968908 CET44349786149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:39.327275991 CET49786443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:39.327379942 CET44349786149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:39.327397108 CET49786443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:39.351334095 CET44349787149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:39.371328115 CET44349786149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:39.378654957 CET49786443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:39.578849077 CET44349786149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:39.579092026 CET44349786149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:39.579169989 CET49786443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:39.579945087 CET49786443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:39.580009937 CET44349786149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:39.707268000 CET44349787149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:39.707366943 CET44349787149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:39.707406998 CET49787443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:39.709805012 CET49787443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:39.709822893 CET44349787149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:39.853333950 CET49790443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:39.853442907 CET44349790149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:39.853574991 CET49790443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:39.853888035 CET49790443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:39.853910923 CET44349790149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:39.861937046 CET49791443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:39.861964941 CET44349791103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:39.862030983 CET49791443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:39.862338066 CET49791443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:39.862353086 CET44349791103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:40.038252115 CET44349788103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:40.038688898 CET49788443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:40.038717031 CET44349788103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:40.039235115 CET44349788103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:40.039613962 CET49788443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:40.039699078 CET44349788103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:40.039760113 CET49788443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:40.043095112 CET44349789103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:40.043329000 CET49789443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:40.043358088 CET44349789103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:40.043705940 CET44349789103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:40.044285059 CET49789443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:40.044401884 CET49789443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:40.044467926 CET44349789103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:40.083329916 CET44349788103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:40.091839075 CET49789443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:40.488503933 CET44349790149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:40.488898039 CET49790443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:40.488926888 CET44349790149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:40.490041018 CET44349790149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:40.490371943 CET49790443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:40.490516901 CET49790443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:40.490520954 CET44349790149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:40.490551949 CET44349790149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:40.542211056 CET49790443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:40.604705095 CET44349789103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:40.604738951 CET44349789103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:40.604784012 CET44349789103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:40.604815006 CET49789443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:40.604880095 CET44349789103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:40.604933977 CET49789443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:40.607258081 CET49789443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:40.607307911 CET44349789103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:40.607392073 CET49789443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:40.611430883 CET44349788103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:40.611459970 CET44349788103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:40.611551046 CET44349788103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:40.611552954 CET49788443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:40.611619949 CET49788443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:40.615516901 CET49788443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:40.615565062 CET44349788103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:40.631095886 CET49792443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:40.631144047 CET44349792103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:40.631221056 CET49792443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:40.631701946 CET49792443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:40.631717920 CET44349792103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:40.817312002 CET44349791103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:40.817590952 CET49791443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:40.817617893 CET44349791103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:40.818665028 CET44349791103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:40.818726063 CET49791443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:40.819225073 CET49791443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:40.819287062 CET44349791103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:40.819375992 CET49791443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:40.819382906 CET44349791103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:40.860697031 CET49791443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:40.890925884 CET44349790149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:40.891134977 CET44349790149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:40.891182899 CET49790443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:40.892673016 CET49790443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:40.892695904 CET44349790149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:40.897211075 CET49793443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:40.897249937 CET44349793149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:40.897320032 CET49793443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:40.897528887 CET49793443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:40.897545099 CET44349793149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:41.176958084 CET44349791103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:41.176983118 CET44349791103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:41.177021027 CET44349791103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:41.177068949 CET49791443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:41.177093983 CET44349791103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:41.177128077 CET49791443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:41.178157091 CET49791443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:41.178339958 CET44349791103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:41.178442001 CET49791443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:41.512182951 CET44349793149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:41.512479067 CET49793443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:41.512511015 CET44349793149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:41.512888908 CET44349793149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:41.513227940 CET49793443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:41.513292074 CET44349793149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:41.513349056 CET49793443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:41.559333086 CET44349793149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:41.560564995 CET49793443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:41.605912924 CET44349792103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:41.606245995 CET49792443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:41.606287003 CET44349792103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:41.607353926 CET44349792103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:41.607425928 CET49792443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:41.607789040 CET49792443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:41.607851028 CET44349792103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:41.607922077 CET49792443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:41.607933044 CET44349792103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:41.653840065 CET49792443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:41.913821936 CET44349793149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:41.914273024 CET44349793149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:41.915421009 CET49793443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:41.915827036 CET49793443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:41.915846109 CET44349793149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:41.919897079 CET49794443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:41.919956923 CET44349794149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:41.920052052 CET49794443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:41.920300007 CET49794443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:41.920314074 CET44349794149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:42.189614058 CET44349792103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:42.189707041 CET44349792103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:42.189790010 CET49792443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:42.236459970 CET49792443192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:22:42.236515999 CET44349792103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:22:42.527158976 CET44349794149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:42.529917002 CET49794443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:42.529951096 CET44349794149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:42.530309916 CET44349794149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:42.530615091 CET49794443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:42.530679941 CET44349794149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:42.530747890 CET49794443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:42.575331926 CET44349794149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:42.779087067 CET49795443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:42.779128075 CET44349795149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:42.779184103 CET49795443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:42.779417992 CET49795443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:42.779438019 CET44349795149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:42.779946089 CET49796443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:42.780033112 CET44349796149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:42.780101061 CET49796443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:42.780376911 CET49796443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:42.780409098 CET44349796149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:42.927618027 CET44349794149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:42.927714109 CET44349794149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:42.927764893 CET49794443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:42.928585052 CET49794443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:42.928600073 CET44349794149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:42.932005882 CET49797443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:42.932040930 CET44349797149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:42.932106018 CET49797443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:42.932327986 CET49797443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:42.932338953 CET44349797149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:43.385128021 CET44349796149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:43.385533094 CET49796443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:43.385570049 CET44349796149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:43.385967970 CET44349796149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:43.386311054 CET49796443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:43.386382103 CET44349795149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:43.386415005 CET44349796149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:43.386636019 CET49796443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:43.386817932 CET49795443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:43.386850119 CET44349795149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:43.387195110 CET44349795149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:43.387492895 CET49795443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:43.387558937 CET44349795149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:43.387754917 CET49795443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:43.431334019 CET44349795149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:43.431339025 CET44349796149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:43.543695927 CET44349797149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:43.544076920 CET49797443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:43.544110060 CET44349797149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:43.544457912 CET44349797149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:43.544775009 CET49797443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:43.544861078 CET44349797149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:43.544918060 CET49797443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:43.587344885 CET44349797149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:43.636370897 CET44349796149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:43.636466980 CET44349796149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:43.636527061 CET49796443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:43.637413025 CET49796443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:43.637459993 CET44349796149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:43.641550064 CET44349795149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:43.641665936 CET44349795149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:43.641722918 CET49795443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:43.641722918 CET49795443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:43.641757011 CET49795443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:43.945306063 CET44349797149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:43.945390940 CET44349797149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:43.945449114 CET49797443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:43.946763039 CET49797443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:43.946780920 CET44349797149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:43.950906038 CET49798443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:43.950999022 CET44349798149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:43.951087952 CET49798443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:43.951348066 CET49798443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:43.951386929 CET44349798149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:44.574316025 CET44349798149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:44.580116034 CET49798443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:44.580153942 CET44349798149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:44.580518961 CET44349798149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:44.596671104 CET49798443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:44.596858978 CET49798443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:44.596889019 CET44349798149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:44.596935034 CET44349798149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:44.639914989 CET49798443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:44.979216099 CET44349798149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:44.979332924 CET44349798149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:44.979404926 CET49798443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:44.981126070 CET49798443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:44.981148958 CET44349798149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:44.986924887 CET49799443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:44.986984015 CET44349799149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:44.987046957 CET49799443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:44.987454891 CET49799443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:44.987474918 CET44349799149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:45.427990913 CET49800443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:45.428118944 CET44349800149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:45.428215981 CET49800443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:45.428961992 CET49800443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:45.429004908 CET44349800149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:45.624089956 CET44349799149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:45.630456924 CET49799443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:45.630491018 CET44349799149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:45.631069899 CET44349799149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:45.633052111 CET49799443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:45.633151054 CET44349799149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:45.633197069 CET49799443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:45.675585032 CET49799443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:45.675622940 CET44349799149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:46.026945114 CET44349799149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:46.027196884 CET44349799149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:46.027245998 CET49799443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:46.040004969 CET49799443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:46.040033102 CET44349799149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:46.043469906 CET44349800149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:46.045167923 CET49800443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:46.045192957 CET44349800149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:46.045526981 CET44349800149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:46.046333075 CET49800443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:46.046401024 CET44349800149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:46.046643972 CET49800443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:46.066036940 CET49801443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:46.066092014 CET44349801149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:46.066157103 CET49801443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:46.066422939 CET49801443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:46.066435099 CET44349801149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:46.087380886 CET44349800149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:46.445564032 CET44349800149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:46.445647001 CET44349800149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:46.445785046 CET49800443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:46.446373940 CET49800443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:46.446396112 CET44349800149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:46.679205894 CET44349801149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:46.679549932 CET49801443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:46.679568052 CET44349801149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:46.679934025 CET44349801149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:46.680671930 CET49801443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:46.680736065 CET44349801149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:46.680860996 CET49801443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:46.723373890 CET44349801149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:47.089920044 CET44349801149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:47.090001106 CET44349801149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:47.090055943 CET49801443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:47.091286898 CET49801443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:47.091301918 CET44349801149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:47.096241951 CET49802443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:47.096302986 CET44349802149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:47.096565008 CET49802443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:47.096788883 CET49802443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:47.096808910 CET44349802149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:47.727610111 CET44349802149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:47.727958918 CET49802443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:47.727992058 CET44349802149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:47.728430033 CET44349802149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:47.728842020 CET49802443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:47.728910923 CET44349802149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:47.729135990 CET49802443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:47.771343946 CET44349802149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:48.134047031 CET44349802149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:48.134146929 CET44349802149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:48.134361029 CET49802443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:48.139514923 CET49802443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:48.139539003 CET44349802149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:48.265675068 CET49803443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:48.265741110 CET44349803149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:48.265831947 CET49803443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:48.266380072 CET49803443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:48.266395092 CET44349803149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:48.881998062 CET44349803149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:48.882302046 CET49803443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:48.882317066 CET44349803149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:48.882682085 CET44349803149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:48.883008957 CET49803443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:48.883064985 CET44349803149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:48.883153915 CET49803443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:48.927334070 CET44349803149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:49.282851934 CET44349803149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:49.282951117 CET44349803149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:49.283085108 CET49803443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:49.284233093 CET49803443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:49.284250021 CET44349803149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:49.288748026 CET49804443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:49.288795948 CET44349804149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:49.288861990 CET49804443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:49.289135933 CET49804443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:49.289150953 CET44349804149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:49.922110081 CET44349804149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:49.922382116 CET49804443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:49.922409058 CET44349804149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:49.922746897 CET44349804149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:49.923099041 CET49804443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:49.923167944 CET44349804149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:49.923269987 CET49804443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:49.963363886 CET44349804149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:50.078016043 CET49805443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:50.078119040 CET44349805149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:50.078197002 CET49805443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:50.078502893 CET49805443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:50.078542948 CET44349805149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:50.333949089 CET44349804149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:50.334047079 CET44349804149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:50.334537029 CET49804443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:50.335613012 CET49804443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:50.335635900 CET44349804149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:50.372909069 CET49806443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:50.372977972 CET44349806149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:50.373186111 CET49806443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:50.373302937 CET49806443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:50.373315096 CET44349806149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:50.694766045 CET44349805149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:50.695265055 CET49805443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:50.695302963 CET44349805149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:50.695662022 CET44349805149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:50.695979118 CET49805443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:50.696055889 CET44349805149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:50.696209908 CET49805443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:50.743334055 CET44349805149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:50.987874985 CET44349806149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:50.988147974 CET49806443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:50.988178015 CET44349806149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:50.988552094 CET44349806149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:50.988967896 CET49806443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:50.989037991 CET44349806149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:50.989125013 CET49806443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:51.031241894 CET49806443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:51.031275034 CET44349806149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:51.092814922 CET44349805149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:51.092912912 CET44349805149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:51.093110085 CET49805443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:51.093631983 CET49805443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:51.093657970 CET44349805149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:51.391366005 CET44349806149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:51.391465902 CET44349806149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:51.391530991 CET49806443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:51.392394066 CET49806443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:51.392417908 CET44349806149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:51.397279978 CET49807443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:51.397365093 CET44349807149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:51.397449017 CET49807443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:51.397749901 CET49807443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:51.397778034 CET44349807149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:52.018968105 CET44349807149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:52.019340038 CET49807443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:52.019392967 CET44349807149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:52.020518064 CET44349807149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:52.020857096 CET49807443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:52.020977974 CET49807443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:52.020992994 CET44349807149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:52.021047115 CET44349807149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:52.073767900 CET49807443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:52.435888052 CET44349807149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:52.435981989 CET44349807149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:52.436063051 CET49807443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:52.437138081 CET49807443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:52.437202930 CET44349807149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:52.440694094 CET49808443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:52.440746069 CET44349808149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:52.440829039 CET49808443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:52.441056967 CET49808443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:52.441070080 CET44349808149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:53.045501947 CET44349808149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:53.047764063 CET49808443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:53.047780037 CET44349808149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:53.048118114 CET44349808149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:53.051076889 CET49808443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:53.051131964 CET44349808149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:53.053978920 CET49808443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:53.095340967 CET44349808149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:53.457847118 CET44349808149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:53.458175898 CET44349808149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:53.458256006 CET49808443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:53.458760977 CET49808443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:53.458792925 CET44349808149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:53.463376999 CET49809443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:53.463413000 CET44349809149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:53.463506937 CET49809443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:53.463707924 CET49809443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:53.463722944 CET44349809149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:53.653301001 CET49810443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:53.653393030 CET44349810149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:53.653470993 CET49810443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:53.653669119 CET49810443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:53.653690100 CET44349810149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:53.655108929 CET49811443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:53.655143976 CET44349811149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:53.655203104 CET49811443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:53.655416965 CET49811443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:53.655435085 CET44349811149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:54.096028090 CET44349809149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:54.096453905 CET49809443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:54.096483946 CET44349809149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:54.096852064 CET44349809149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:54.097204924 CET49809443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:54.097270966 CET44349809149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:54.097323895 CET49809443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:54.143326998 CET44349809149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:54.261192083 CET44349810149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:54.261751890 CET49810443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:54.261785984 CET44349810149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:54.262147903 CET44349810149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:54.262507915 CET49810443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:54.262579918 CET44349810149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:54.262707949 CET49810443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:54.269387960 CET44349811149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:54.269596100 CET49811443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:54.269628048 CET44349811149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:54.270011902 CET44349811149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:54.270304918 CET49811443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:54.270368099 CET44349811149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:54.270392895 CET49811443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:54.303335905 CET44349810149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:54.311331987 CET44349811149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:54.323631048 CET49811443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:54.497287035 CET44349809149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:54.497522116 CET44349809149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:54.497613907 CET49809443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:54.515655041 CET44349810149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:54.515853882 CET44349810149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:54.515974045 CET49810443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:54.518313885 CET49810443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:54.518348932 CET44349810149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:54.518709898 CET49809443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:54.518747091 CET44349809149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:54.519424915 CET44349811149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:54.519506931 CET44349811149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:54.521220922 CET49811443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:54.521485090 CET49811443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:54.521497965 CET44349811149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:54.524039984 CET49812443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:54.524137974 CET44349812149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:54.525243044 CET49812443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:54.525439024 CET49812443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:54.525469065 CET44349812149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:55.076459885 CET49813443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:55.076502085 CET44349813149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:55.076566935 CET49813443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:55.076765060 CET49813443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:55.076770067 CET44349813149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:55.130851984 CET44349812149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:55.131324053 CET49812443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:55.131361008 CET44349812149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:55.131714106 CET44349812149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:55.132064104 CET49812443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:55.132142067 CET44349812149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:55.132183075 CET49812443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:55.175326109 CET44349812149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:55.183185101 CET49812443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:55.532840014 CET44349812149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:55.533051014 CET44349812149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:55.533138037 CET49812443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:55.533710003 CET49812443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:55.533732891 CET44349812149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:55.537571907 CET49814443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:55.537601948 CET44349814149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:55.537662983 CET49814443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:55.537873983 CET49814443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:55.537890911 CET44349814149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:55.708096027 CET44349813149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:55.708446980 CET49813443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:55.708475113 CET44349813149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:55.709585905 CET44349813149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:55.709924936 CET49813443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:55.710062027 CET49813443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:55.710067034 CET44349813149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:55.710094929 CET44349813149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:55.760952950 CET49813443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:56.116982937 CET44349813149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:56.117218018 CET44349813149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:56.117300987 CET49813443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:56.117692947 CET49813443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:56.117711067 CET44349813149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:56.144361019 CET44349814149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:56.144669056 CET49814443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:56.144695044 CET44349814149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:56.145174980 CET44349814149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:56.145492077 CET49814443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:56.145575047 CET44349814149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:56.145610094 CET49814443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:56.191328049 CET44349814149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:56.198930025 CET49814443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:56.547497988 CET44349814149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:56.547610998 CET44349814149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:56.547774076 CET49814443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:56.548361063 CET49814443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:56.548379898 CET44349814149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:56.552155972 CET49815443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:56.552202940 CET44349815149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:56.552280903 CET49815443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:56.552484035 CET49815443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:56.552500963 CET44349815149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:57.185372114 CET44349815149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:57.185676098 CET49815443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:57.185704947 CET44349815149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:57.186181068 CET44349815149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:57.186503887 CET49815443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:57.186583042 CET44349815149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:57.186639071 CET49815443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:57.227330923 CET44349815149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:57.589255095 CET44349815149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:57.589492083 CET44349815149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:57.589606047 CET49815443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:57.615983963 CET49815443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:57.616007090 CET44349815149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:57.723027945 CET49816443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:57.723067045 CET44349816149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:57.723143101 CET49816443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:57.723354101 CET49816443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:57.723365068 CET44349816149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:58.345562935 CET44349816149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:58.346121073 CET49816443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:58.346138954 CET44349816149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:58.346484900 CET44349816149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:58.346910000 CET49816443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:58.346910000 CET49816443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:58.346966028 CET44349816149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:58.387268066 CET49816443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:58.748044968 CET44349816149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:58.748280048 CET44349816149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:58.748538017 CET49816443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:58.748871088 CET49816443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:58.748892069 CET44349816149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:58.752238989 CET49817443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:58.752280951 CET44349817149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:58.752379894 CET49817443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:58.752623081 CET49817443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:58.752638102 CET44349817149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:59.364094973 CET44349817149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:59.364640951 CET49817443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:59.364660978 CET44349817149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:59.365005970 CET44349817149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:59.365894079 CET49817443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:59.365957975 CET44349817149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:59.366465092 CET49817443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:59.411339998 CET44349817149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:59.762028933 CET44349817149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:59.762135983 CET44349817149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:59.762192965 CET49817443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:59.763078928 CET49817443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:59.763097048 CET44349817149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:59.767379999 CET49818443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:59.767433882 CET44349818149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:22:59.767523050 CET49818443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:59.767729998 CET49818443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:22:59.767745018 CET44349818149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:00.128726959 CET49819443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:00.128786087 CET44349819149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:00.128881931 CET49819443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:00.132138014 CET49819443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:00.132157087 CET44349819149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:00.373163939 CET44349818149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:00.373529911 CET49818443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:00.373555899 CET44349818149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:00.373904943 CET44349818149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:00.374232054 CET49818443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:00.374296904 CET44349818149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:00.374368906 CET49818443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:00.415338039 CET44349818149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:00.747136116 CET44349819149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:00.747436047 CET49819443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:00.747459888 CET44349819149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:00.747945070 CET44349819149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:00.748228073 CET49819443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:00.748311996 CET44349819149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:00.748349905 CET49819443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:00.781723022 CET44349818149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:00.781819105 CET44349818149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:00.781888962 CET49818443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:00.787749052 CET49818443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:00.787781000 CET44349818149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:00.791341066 CET44349819149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:00.792399883 CET49820443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:00.792448997 CET44349820149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:00.792515039 CET49820443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:00.792711020 CET49819443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:00.792896986 CET49820443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:00.792913914 CET44349820149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:01.147780895 CET44349819149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:01.148026943 CET44349819149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:01.148107052 CET49819443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:01.148694992 CET49819443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:01.148720026 CET44349819149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:01.404308081 CET44349820149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:01.431206942 CET49820443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:01.431227922 CET44349820149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:01.432452917 CET44349820149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:01.433159113 CET49820443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:01.433352947 CET44349820149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:01.434082985 CET49820443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:01.475342989 CET44349820149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:01.819380045 CET44349820149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:01.819504976 CET44349820149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:01.819550991 CET49820443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:01.820589066 CET49820443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:01.820606947 CET44349820149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:01.824757099 CET49821443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:01.824862957 CET44349821149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:01.824944019 CET49821443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:01.825145006 CET49821443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:01.825177908 CET44349821149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:02.448319912 CET44349821149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:02.448630095 CET49821443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:02.448697090 CET44349821149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:02.449080944 CET44349821149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:02.449919939 CET49821443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:02.449992895 CET44349821149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:02.450128078 CET49821443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:02.491338015 CET44349821149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:02.848787069 CET44349821149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:02.848871946 CET44349821149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:02.849069118 CET49821443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:02.849726915 CET49821443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:02.849773884 CET44349821149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:02.853949070 CET49822443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:02.853990078 CET44349822149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:02.854051113 CET49822443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:02.854239941 CET49822443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:02.854253054 CET44349822149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:03.460717916 CET44349822149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:03.461050987 CET49822443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:03.461083889 CET44349822149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:03.461400986 CET44349822149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:03.462055922 CET49822443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:03.462055922 CET49822443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:03.462075949 CET44349822149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:03.462136984 CET44349822149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:03.511782885 CET49822443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:03.861021996 CET44349822149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:03.861246109 CET44349822149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:03.861546040 CET49822443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:03.871340990 CET49822443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:03.871372938 CET44349822149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:03.873946905 CET49823443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:03.873996019 CET44349823149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:03.874233961 CET49823443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:03.874353886 CET49823443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:03.874362946 CET44349823149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:04.512279987 CET44349823149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:04.513066053 CET49823443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:04.513099909 CET44349823149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:04.513853073 CET44349823149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:04.514256954 CET49823443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:04.514342070 CET44349823149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:04.514405012 CET49823443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:04.527803898 CET49824443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:04.527885914 CET44349824149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:04.527976990 CET49824443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:04.528163910 CET49824443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:04.528186083 CET44349824149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:04.529244900 CET49825443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:04.529299021 CET44349825149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:04.529432058 CET49825443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:04.529634953 CET49825443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:04.529659033 CET44349825149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:04.555335045 CET44349823149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:04.557312965 CET49823443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:04.915015936 CET44349823149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:04.915244102 CET44349823149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:04.915343046 CET49823443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:04.915967941 CET49823443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:04.916014910 CET44349823149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:04.921077013 CET49826443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:04.921153069 CET44349826149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:04.923118114 CET49826443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:04.923360109 CET49826443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:04.923386097 CET44349826149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:05.077039957 CET49827443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:05.077094078 CET44349827149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:05.077178955 CET49827443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:05.077538967 CET49827443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:05.077573061 CET44349827149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:05.137314081 CET44349825149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:05.137578011 CET49825443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:05.137595892 CET44349825149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:05.137938023 CET44349825149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:05.138250113 CET49825443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:05.138315916 CET44349825149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:05.138376951 CET49825443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:05.157977104 CET44349824149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:05.158339977 CET49824443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:05.158406019 CET44349824149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:05.158940077 CET44349824149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:05.159257889 CET49824443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:05.159384012 CET44349824149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:05.159425020 CET49824443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:05.179333925 CET44349825149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:05.182912111 CET49825443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:05.202342033 CET49824443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:05.202378988 CET44349824149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:05.384807110 CET44349825149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:05.384886026 CET44349825149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:05.384933949 CET49825443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:05.385699987 CET49825443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:05.385720968 CET44349825149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:05.408689022 CET44349824149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:05.408782005 CET44349824149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:05.408847094 CET49824443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:05.408987045 CET49824443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:05.409010887 CET44349824149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:05.550551891 CET44349826149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:05.550864935 CET49826443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:05.550884962 CET44349826149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:05.551393032 CET44349826149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:05.551728010 CET49826443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:05.551800966 CET44349826149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:05.551856995 CET49826443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:05.595336914 CET44349826149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:05.684124947 CET44349827149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:05.684705019 CET49827443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:05.684745073 CET44349827149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:05.685761929 CET44349827149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:05.685827017 CET49827443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:05.686491013 CET49827443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:05.686561108 CET44349827149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:05.686774015 CET49827443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:05.686789989 CET44349827149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:05.731439114 CET49827443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:05.957729101 CET44349826149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:05.957957983 CET44349826149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:05.958029032 CET49826443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:05.958838940 CET49826443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:05.958870888 CET44349826149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:05.962892056 CET49828443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:05.962971926 CET44349828149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:05.963047028 CET49828443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:05.963296890 CET49828443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:05.963345051 CET44349828149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:06.082602024 CET44349827149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:06.082705975 CET44349827149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:06.082757950 CET49827443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:06.083250999 CET49827443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:06.083273888 CET44349827149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:06.575758934 CET44349828149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:06.615896940 CET49828443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:06.615966082 CET44349828149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:06.617199898 CET44349828149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:06.617885113 CET49828443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:06.618021011 CET49828443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:06.618033886 CET44349828149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:06.618345022 CET44349828149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:06.662163019 CET49828443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:06.979847908 CET44349828149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:06.979953051 CET44349828149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:06.980047941 CET49828443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:06.981147051 CET49828443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:06.981192112 CET44349828149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:06.991621971 CET49830443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:06.991684914 CET44349830149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:06.991806030 CET49830443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:06.992019892 CET49830443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:06.992055893 CET44349830149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:07.625979900 CET44349830149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:07.626450062 CET49830443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:07.626496077 CET44349830149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:07.626988888 CET44349830149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:07.627504110 CET49830443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:07.627592087 CET44349830149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:07.627753019 CET49830443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:07.671346903 CET44349830149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:08.040729046 CET44349830149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:08.040851116 CET44349830149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:08.041112900 CET49830443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:08.041718960 CET49830443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:08.041743040 CET44349830149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:08.045222998 CET49832443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:08.045268059 CET44349832149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:08.045394897 CET49832443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:08.045552969 CET49832443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:08.045562983 CET44349832149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:08.370732069 CET4974280192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:23:08.375607014 CET8049742103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:23:08.686259031 CET44349832149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:08.686554909 CET49832443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:08.686573029 CET44349832149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:08.687045097 CET44349832149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:08.687339067 CET49832443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:08.687422037 CET44349832149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:08.687493086 CET49832443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:08.735333920 CET44349832149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:09.092885017 CET44349832149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:09.093000889 CET44349832149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:09.093049049 CET49832443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:09.094094038 CET49832443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:09.094120026 CET44349832149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:09.105936050 CET49838443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:09.105988979 CET44349838149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:09.106070042 CET49838443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:09.109513044 CET49838443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:09.109538078 CET44349838149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:09.292620897 CET4974180192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:23:09.299623966 CET8049741103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:23:09.763828039 CET44349838149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:09.764132023 CET49838443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:09.764154911 CET44349838149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:09.764637947 CET44349838149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:09.765188932 CET49838443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:09.765230894 CET49838443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:09.765235901 CET44349838149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:09.765275955 CET44349838149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:09.808295012 CET49838443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:10.076879025 CET49844443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:10.076931953 CET44349844149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:10.077002048 CET49844443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:10.077436924 CET49844443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:10.077455044 CET44349844149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:10.169167995 CET44349838149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:10.169440031 CET44349838149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:10.169550896 CET49838443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:10.170589924 CET49838443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:10.170604944 CET44349838149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:10.174326897 CET49845443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:10.174352884 CET44349845149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:10.174633980 CET49845443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:10.174806118 CET49845443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:10.174818039 CET44349845149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:10.687416077 CET44349844149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:10.687771082 CET49844443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:10.687800884 CET44349844149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:10.688317060 CET44349844149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:10.688832045 CET49844443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:10.688925028 CET44349844149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:10.688983917 CET49844443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:10.735336065 CET44349844149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:10.843769073 CET44349845149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:10.844088078 CET49845443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:10.844113111 CET44349845149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:10.844661951 CET44349845149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:10.845098972 CET49845443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:10.845194101 CET44349845149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:10.845195055 CET49845443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:10.886077881 CET49845443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:10.886100054 CET44349845149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:11.288989067 CET44349844149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:11.289087057 CET44349844149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:11.289175034 CET49844443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:11.290194988 CET49844443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:11.290216923 CET44349844149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:11.295197010 CET44349845149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:11.295418024 CET44349845149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:11.295686960 CET49845443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:11.295979977 CET49845443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:11.296000004 CET44349845149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:11.304692030 CET49851443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:11.304769039 CET44349851149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:11.304860115 CET49851443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:11.305064917 CET49851443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:11.305089951 CET44349851149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:11.937392950 CET44349851149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:11.937777996 CET49851443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:11.937798023 CET44349851149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:11.938273907 CET44349851149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:11.938659906 CET49851443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:11.938735962 CET44349851149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:11.938824892 CET49851443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:11.979351997 CET44349851149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:12.347095013 CET44349851149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:12.347307920 CET44349851149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:12.347450018 CET49851443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:12.348228931 CET49851443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:12.348265886 CET44349851149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:12.352571011 CET49862443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:12.352638006 CET44349862149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:12.352936029 CET49862443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:12.353152037 CET49862443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:12.353177071 CET44349862149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:13.021189928 CET44349862149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:13.021472931 CET49862443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:13.021493912 CET44349862149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:13.021956921 CET44349862149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:13.022351980 CET49862443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:13.022422075 CET44349862149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:13.022490978 CET49862443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:13.063363075 CET44349862149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:13.434617996 CET44349862149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:13.434726000 CET44349862149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:13.434798956 CET49862443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:13.445101976 CET49862443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:13.445177078 CET44349862149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:13.449079037 CET49868443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:13.449124098 CET44349868149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:13.449198961 CET49868443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:13.451081038 CET49868443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:13.451102972 CET44349868149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:14.087826014 CET44349868149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:14.088176966 CET49868443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:14.088191986 CET44349868149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:14.089170933 CET44349868149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:14.090182066 CET49868443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:14.090306997 CET44349868149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:14.090400934 CET49868443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:14.131337881 CET44349868149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:14.138597965 CET49868443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:14.498091936 CET44349868149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:14.498415947 CET44349868149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:14.498460054 CET49868443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:14.499038935 CET49868443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:14.499059916 CET44349868149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:14.511051893 CET49874443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:14.511106014 CET44349874149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:14.511172056 CET49874443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:14.511387110 CET49874443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:14.511403084 CET44349874149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:15.129560947 CET44349874149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:15.129908085 CET49874443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:15.129919052 CET44349874149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:15.130398035 CET44349874149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:15.130798101 CET49874443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:15.130877018 CET44349874149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:15.131125927 CET49874443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:15.171335936 CET44349874149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:15.419083118 CET49882443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:15.419193983 CET44349882149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:15.419434071 CET49882443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:15.419537067 CET49882443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:15.419559956 CET44349882149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:15.433598995 CET49883443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:15.433651924 CET44349883149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:15.434035063 CET49883443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:15.434035063 CET49883443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:15.434077024 CET44349883149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:15.535331964 CET44349874149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:15.535579920 CET44349874149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:15.535975933 CET49874443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:15.536577940 CET49874443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:15.536598921 CET44349874149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:15.540334940 CET49886443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:15.540388107 CET44349886149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:15.540611982 CET49886443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:15.543351889 CET49886443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:15.543375015 CET44349886149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:16.033421040 CET44349882149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:16.033730984 CET49882443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:16.033759117 CET44349882149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:16.034192085 CET44349882149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:16.035768032 CET49882443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:16.035999060 CET44349882149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:16.036040068 CET49882443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:16.049560070 CET44349883149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:16.050350904 CET49883443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:16.050391912 CET44349883149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:16.050750017 CET44349883149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:16.051726103 CET49883443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:16.051795006 CET44349883149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:16.052005053 CET49883443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:16.079335928 CET44349882149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:16.090714931 CET49882443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:16.095345974 CET44349883149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:16.152025938 CET44349886149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:16.203730106 CET49886443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:16.282743931 CET44349882149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:16.282836914 CET44349882149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:16.287028074 CET49882443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:16.299590111 CET44349883149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:16.299666882 CET44349883149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:16.303445101 CET49883443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:16.364337921 CET49886443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:16.364376068 CET44349886149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:16.365020037 CET44349886149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:16.367896080 CET49883443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:16.367954016 CET44349883149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:16.370342016 CET49882443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:16.370378971 CET44349882149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:16.372071981 CET49886443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:16.372212887 CET44349886149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:16.373543024 CET49888443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:16.373570919 CET44349888149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:16.373626947 CET49888443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:16.373756886 CET49886443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:16.374022007 CET49888443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:16.374037981 CET44349888149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:16.415337086 CET44349886149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:16.814557076 CET44349886149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:16.814799070 CET44349886149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:16.814842939 CET49886443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:16.819681883 CET49886443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:16.819699049 CET44349886149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:16.824429035 CET49894443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:16.824453115 CET44349894149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:16.824521065 CET49894443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:16.825018883 CET49894443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:16.825038910 CET44349894149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:16.985028982 CET44349888149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:16.985536098 CET49888443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:16.985553980 CET44349888149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:16.985898972 CET44349888149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:16.986366034 CET49888443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:16.986424923 CET44349888149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:16.986643076 CET49888443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:17.027322054 CET44349888149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:17.389866114 CET44349888149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:17.390142918 CET44349888149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:17.391016006 CET49888443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:17.391117096 CET49888443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:17.391138077 CET44349888149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:17.454967976 CET44349894149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:17.456748962 CET49894443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:17.456760883 CET44349894149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:17.457372904 CET44349894149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:17.458762884 CET49894443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:17.458856106 CET44349894149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:17.458925962 CET49894443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:17.503334999 CET44349894149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:17.514087915 CET49894443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:17.859891891 CET44349894149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:17.859997988 CET44349894149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:17.861100912 CET49894443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:17.861511946 CET49894443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:17.861529112 CET44349894149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:17.864893913 CET49901443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:17.864952087 CET44349901149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:17.865175009 CET49901443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:17.865355968 CET49901443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:17.865374088 CET44349901149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:18.484790087 CET44349901149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:18.485024929 CET49901443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:18.485042095 CET44349901149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:18.485512018 CET44349901149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:18.486066103 CET49901443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:18.486134052 CET44349901149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:18.486192942 CET49901443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:18.526559114 CET49901443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:18.526575089 CET44349901149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:18.902019024 CET44349901149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:18.902198076 CET44349901149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:18.902332067 CET49901443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:18.903487921 CET49901443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:18.903517008 CET44349901149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:18.908010960 CET49911443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:18.908029079 CET44349911149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:18.908210039 CET49911443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:18.908549070 CET49911443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:18.908560991 CET44349911149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:19.075961113 CET4972480192.168.2.42.16.100.168
                                      Feb 15, 2025 00:23:19.080990076 CET80497242.16.100.168192.168.2.4
                                      Feb 15, 2025 00:23:19.081044912 CET4972480192.168.2.42.16.100.168
                                      Feb 15, 2025 00:23:19.515641928 CET44349911149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:19.515934944 CET49911443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:19.515944004 CET44349911149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:19.516650915 CET44349911149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:19.517157078 CET49911443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:19.517260075 CET44349911149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:19.517334938 CET49911443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:19.563322067 CET44349911149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:19.913167953 CET44349911149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:19.913273096 CET44349911149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:19.913331985 CET49911443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:19.914390087 CET49911443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:19.914405107 CET44349911149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:19.919799089 CET49918443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:19.919833899 CET44349918149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:19.919898033 CET49918443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:19.920109987 CET49918443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:19.920125008 CET44349918149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:20.525255919 CET44349918149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:20.525578022 CET49918443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:20.525597095 CET44349918149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:20.526068926 CET44349918149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:20.526523113 CET49918443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:20.526601076 CET44349918149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:20.526688099 CET49918443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:20.571331978 CET44349918149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:20.573604107 CET49918443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:20.929944038 CET44349918149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:20.930095911 CET44349918149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:20.930594921 CET49918443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:20.931329966 CET49918443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:20.931354046 CET44349918149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:20.936922073 CET49924443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:20.936986923 CET44349924149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:20.937099934 CET49924443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:20.937341928 CET49924443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:20.937362909 CET44349924149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:21.078480005 CET49927443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:21.078525066 CET44349927149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:21.078655958 CET49927443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:21.079030037 CET49927443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:21.079045057 CET44349927149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:21.551789045 CET44349924149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:21.552059889 CET49924443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:21.552074909 CET44349924149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:21.552405119 CET44349924149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:21.552835941 CET49924443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:21.552886009 CET44349924149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:21.552984953 CET49924443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:21.599327087 CET44349924149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:21.637871027 CET49931443192.168.2.4142.250.181.228
                                      Feb 15, 2025 00:23:21.637908936 CET44349931142.250.181.228192.168.2.4
                                      Feb 15, 2025 00:23:21.637964010 CET49931443192.168.2.4142.250.181.228
                                      Feb 15, 2025 00:23:21.638230085 CET49931443192.168.2.4142.250.181.228
                                      Feb 15, 2025 00:23:21.638241053 CET44349931142.250.181.228192.168.2.4
                                      Feb 15, 2025 00:23:21.691035986 CET44349927149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:21.691288948 CET49927443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:21.691308975 CET44349927149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:21.691589117 CET44349927149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:21.691886902 CET49927443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:21.691927910 CET44349927149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:21.692033052 CET49927443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:21.735337019 CET44349927149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:21.952279091 CET44349924149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:21.952404022 CET44349924149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:21.952446938 CET49924443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:21.953308105 CET49924443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:21.953316927 CET44349924149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:21.957331896 CET49936443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:21.957371950 CET44349936149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:21.957453966 CET49936443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:21.957676888 CET49936443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:21.957694054 CET44349936149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:22.091296911 CET44349927149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:22.091398954 CET44349927149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:22.091445923 CET49927443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:22.092232943 CET49927443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:22.092247009 CET44349927149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:22.302185059 CET44349931142.250.181.228192.168.2.4
                                      Feb 15, 2025 00:23:22.302476883 CET49931443192.168.2.4142.250.181.228
                                      Feb 15, 2025 00:23:22.302501917 CET44349931142.250.181.228192.168.2.4
                                      Feb 15, 2025 00:23:22.303975105 CET44349931142.250.181.228192.168.2.4
                                      Feb 15, 2025 00:23:22.304435968 CET49931443192.168.2.4142.250.181.228
                                      Feb 15, 2025 00:23:22.304519892 CET44349931142.250.181.228192.168.2.4
                                      Feb 15, 2025 00:23:22.354984045 CET49931443192.168.2.4142.250.181.228
                                      Feb 15, 2025 00:23:22.568839073 CET44349936149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:22.573242903 CET49936443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:22.573272943 CET44349936149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:22.573646069 CET44349936149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:22.574459076 CET49936443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:22.574527979 CET44349936149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:22.574655056 CET49936443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:22.615339041 CET44349936149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:22.622020006 CET49936443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:22.969043016 CET44349936149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:22.969136000 CET44349936149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:22.970330954 CET49936443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:22.970561028 CET49936443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:22.970582962 CET44349936149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:22.974072933 CET49943443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:22.974093914 CET44349943149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:22.974370003 CET49943443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:22.974370003 CET49943443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:22.974397898 CET44349943149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:23.470407009 CET4974280192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:23:23.480853081 CET8049742103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:23:23.481029987 CET4974280192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:23:23.581600904 CET44349943149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:23.582129002 CET49943443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:23.582138062 CET44349943149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:23.582608938 CET44349943149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:23.582932949 CET49943443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:23.582998991 CET44349943149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:23.583056927 CET49943443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:23.623332977 CET44349943149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:23.981093884 CET44349943149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:23.981180906 CET44349943149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:23.981348038 CET49943443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:23.982095957 CET49943443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:23.982125044 CET44349943149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:23.986851931 CET49949443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:23.986885071 CET44349949149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:23.986975908 CET49949443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:23.987198114 CET49949443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:23.987207890 CET44349949149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:24.286024094 CET8049741103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:23:24.286084890 CET4974180192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:23:24.592125893 CET44349949149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:24.592397928 CET49949443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:24.592411995 CET44349949149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:24.592720032 CET44349949149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:24.593033075 CET49949443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:24.593081951 CET44349949149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:24.593170881 CET49949443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:24.639362097 CET44349949149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:24.991045952 CET44349949149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:24.991266012 CET44349949149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:24.991374016 CET49949443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:24.992114067 CET49949443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:24.992136002 CET44349949149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:24.995851994 CET4974180192.168.2.4103.65.181.2
                                      Feb 15, 2025 00:23:24.996212959 CET49959443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:24.996259928 CET44349959149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:24.996365070 CET49959443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:24.996546030 CET49959443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:24.996561050 CET44349959149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:25.000771999 CET8049741103.65.181.2192.168.2.4
                                      Feb 15, 2025 00:23:25.634231091 CET44349959149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:25.634601116 CET49959443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:25.634622097 CET44349959149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:25.634989023 CET44349959149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:25.635631084 CET49959443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:25.635704041 CET44349959149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:25.636074066 CET49959443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:25.679332018 CET44349959149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:26.032344103 CET44349959149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:26.032608032 CET44349959149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:26.032727003 CET49959443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:26.033287048 CET49959443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:26.033302069 CET44349959149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:26.037327051 CET49966443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:26.037353039 CET44349966149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:26.037492037 CET49966443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:26.037708044 CET49966443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:26.037714958 CET44349966149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:26.076982975 CET49967443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:26.077039003 CET44349967149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:26.077105999 CET49967443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:26.077382088 CET49967443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:26.077405930 CET44349967149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:26.388405085 CET49968443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:26.388484001 CET44349968149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:26.388679981 CET49968443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:26.388886929 CET49968443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:26.388900042 CET44349968149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:26.402719021 CET49969443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:26.402776003 CET44349969149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:26.403078079 CET49969443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:26.403362036 CET49969443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:26.403377056 CET44349969149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:26.642745972 CET44349966149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:26.643054962 CET49966443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:26.643071890 CET44349966149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:26.643429041 CET44349966149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:26.643785954 CET49966443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:26.643841982 CET44349966149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:26.644165993 CET49966443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:26.687328100 CET44349966149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:26.692570925 CET44349967149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:26.692842007 CET49967443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:26.692867041 CET44349967149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:26.693348885 CET44349967149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:26.693641901 CET49967443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:26.693722963 CET44349967149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:26.693799019 CET49967443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:26.735375881 CET44349967149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:27.010730028 CET44349969149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:27.011109114 CET49969443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:27.011147976 CET44349969149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:27.011539936 CET44349969149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:27.011878967 CET49969443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:27.011953115 CET44349969149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:27.012295008 CET49969443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:27.019718885 CET44349968149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:27.019911051 CET49968443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:27.019929886 CET44349968149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:27.021855116 CET44349968149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:27.021919012 CET49968443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:27.022444010 CET49968443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:27.022526979 CET44349968149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:27.022629976 CET49968443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:27.022635937 CET44349968149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:27.059336901 CET44349969149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:27.074088097 CET49968443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:27.087018013 CET44349966149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:27.087106943 CET44349966149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:27.087205887 CET49966443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:27.088351011 CET49966443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:27.088366985 CET44349966149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:27.094300985 CET44349967149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:27.094403028 CET44349967149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:27.094475985 CET49967443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:27.094552040 CET49975443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:27.094572067 CET44349975149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:27.094790936 CET49975443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:27.095468998 CET49975443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:27.095484018 CET44349975149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:27.095539093 CET49967443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:27.095551968 CET44349967149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:27.257910967 CET44349969149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:27.257977962 CET44349969149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:27.258024931 CET49969443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:27.258131027 CET49969443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:27.258141994 CET44349969149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:27.268812895 CET44349968149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:27.268903971 CET44349968149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:27.269032955 CET49968443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:27.269470930 CET49968443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:27.269476891 CET44349968149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:27.726526976 CET44349975149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:27.726849079 CET49975443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:27.726865053 CET44349975149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:27.727191925 CET44349975149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:27.727555037 CET49975443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:27.727628946 CET44349975149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:27.727726936 CET49975443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:27.771342039 CET44349975149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:28.134932995 CET44349975149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:28.135061979 CET44349975149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:28.135118961 CET49975443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:28.136075974 CET49975443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:28.136090040 CET44349975149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:28.141166925 CET49986443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:28.141189098 CET44349986149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:28.141326904 CET49986443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:28.141494036 CET49986443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:28.141508102 CET44349986149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:28.777618885 CET44349986149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:28.778033018 CET49986443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:28.778045893 CET44349986149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:28.778567076 CET44349986149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:28.779051065 CET49986443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:28.779120922 CET44349986149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:28.779563904 CET49986443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:28.827331066 CET44349986149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:29.181422949 CET44349986149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:29.181571960 CET44349986149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:29.181622028 CET49986443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:29.182701111 CET49986443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:29.182713985 CET44349986149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:29.187218904 CET49992443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:29.187249899 CET44349992149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:29.187330008 CET49992443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:29.187673092 CET49992443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:29.187685013 CET44349992149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:29.850631952 CET44349992149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:29.850986004 CET49992443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:29.851016998 CET44349992149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:29.852159977 CET44349992149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:29.852544069 CET49992443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:29.852720976 CET49992443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:29.852720022 CET44349992149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:29.899323940 CET44349992149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:29.902307034 CET49992443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:30.286201000 CET44349992149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:30.286489010 CET44349992149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:30.286545038 CET49992443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:30.287204027 CET49992443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:30.287210941 CET44349992149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:30.290740967 CET49999443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:30.290772915 CET44349999149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:30.290877104 CET49999443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:30.291109085 CET49999443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:30.291146040 CET44349999149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:30.926800966 CET44349999149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:30.927130938 CET49999443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:30.927158117 CET44349999149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:30.927643061 CET44349999149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:30.928136110 CET49999443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:30.928225040 CET44349999149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:30.928313971 CET49999443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:30.975342035 CET44349999149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:31.077331066 CET50005443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:31.077368975 CET44350005149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:31.077425003 CET50005443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:31.077719927 CET50005443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:31.077735901 CET44350005149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:31.332233906 CET44349999149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:31.332444906 CET44349999149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:31.332504988 CET49999443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:31.333240032 CET49999443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:31.333260059 CET44349999149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:31.336558104 CET50009443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:31.336580992 CET44350009149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:31.336637020 CET50009443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:31.336886883 CET50009443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:31.336900949 CET44350009149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:31.685070038 CET44350005149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:31.685350895 CET50005443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:31.685380936 CET44350005149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:31.685709953 CET44350005149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:31.686022997 CET50005443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:31.686091900 CET44350005149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:31.686171055 CET50005443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:31.730453014 CET50005443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:31.730483055 CET44350005149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:31.951535940 CET44350009149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:31.951859951 CET50009443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:31.951877117 CET44350009149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:31.952996016 CET44350009149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:31.953444004 CET50009443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:31.953591108 CET50009443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:31.953625917 CET44350009149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:31.996412992 CET50009443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:32.095443010 CET44350005149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:32.095535040 CET44350005149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:32.095621109 CET50005443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:32.097791910 CET50005443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:32.097817898 CET44350005149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:32.240062952 CET44349931142.250.181.228192.168.2.4
                                      Feb 15, 2025 00:23:32.240149975 CET44349931142.250.181.228192.168.2.4
                                      Feb 15, 2025 00:23:32.240200996 CET49931443192.168.2.4142.250.181.228
                                      Feb 15, 2025 00:23:32.360876083 CET44350009149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:32.360991001 CET44350009149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:32.361061096 CET50009443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:32.362070084 CET50009443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:32.362087965 CET44350009149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:32.366452932 CET49931443192.168.2.4142.250.181.228
                                      Feb 15, 2025 00:23:32.366498947 CET44349931142.250.181.228192.168.2.4
                                      Feb 15, 2025 00:23:32.376905918 CET50016443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:32.376954079 CET44350016149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:32.377059937 CET50016443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:32.377274990 CET50016443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:32.377290964 CET44350016149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:32.993788958 CET44350016149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:32.994087934 CET50016443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:32.994124889 CET44350016149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:32.994497061 CET44350016149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:32.994859934 CET50016443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:32.994929075 CET44350016149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:32.994990110 CET50016443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:33.035346031 CET44350016149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:33.043292999 CET50016443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:33.425663948 CET44350016149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:33.425791025 CET44350016149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:33.426043034 CET50016443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:33.426587105 CET50016443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:33.426615953 CET44350016149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:33.429843903 CET50024443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:33.429897070 CET44350024149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:33.430164099 CET50024443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:33.430279016 CET50024443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:33.430291891 CET44350024149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:34.061857939 CET44350024149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:34.062110901 CET50024443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:34.062128067 CET44350024149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:34.062447071 CET44350024149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:34.062911987 CET50024443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:34.062973976 CET44350024149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:34.063024044 CET50024443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:34.103369951 CET44350024149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:34.105802059 CET50024443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:34.471514940 CET44350024149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:34.471600056 CET44350024149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:34.473361969 CET50024443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:34.473922968 CET50024443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:34.473936081 CET44350024149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:34.477098942 CET50033443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:34.477118969 CET44350033149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:34.477317095 CET50033443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:34.477541924 CET50033443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:34.477555990 CET44350033149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:35.112662077 CET44350033149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:35.112957954 CET50033443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:35.112971067 CET44350033149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:35.113277912 CET44350033149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:35.113694906 CET50033443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:35.113743067 CET50033443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:35.113754034 CET44350033149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:35.155338049 CET44350033149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:35.167891979 CET50033443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:35.544570923 CET44350033149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:35.544662952 CET44350033149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:35.544707060 CET50033443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:35.546030998 CET50033443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:35.546061993 CET44350033149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:35.555149078 CET50039443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:35.555177927 CET44350039149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:35.555357933 CET50039443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:35.555648088 CET50039443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:35.555655956 CET44350039149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:36.076957941 CET50045443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:36.076999903 CET44350045149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:36.077079058 CET50045443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:36.077389956 CET50045443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:36.077406883 CET44350045149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:36.185585976 CET44350039149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:36.186121941 CET50039443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:36.186145067 CET44350039149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:36.186456919 CET44350039149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:36.186866045 CET50039443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:36.186916113 CET44350039149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:36.187011003 CET50039443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:36.230354071 CET50039443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:36.230366945 CET44350039149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:36.583354950 CET44350039149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:36.583587885 CET44350039149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:36.583666086 CET50039443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:36.584451914 CET50039443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:36.584461927 CET44350039149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:36.588439941 CET50049443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:36.588490963 CET44350049149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:36.588737965 CET50049443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:36.588931084 CET50049443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:36.588946104 CET44350049149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:36.683604956 CET44350045149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:36.683960915 CET50045443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:36.683976889 CET44350045149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:36.684262037 CET44350045149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:36.684525013 CET50045443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:36.684576988 CET44350045149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:36.684655905 CET50045443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:36.731332064 CET44350045149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:37.082737923 CET44350045149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:37.082819939 CET44350045149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:37.082906008 CET50045443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:37.083409071 CET50045443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:37.083416939 CET44350045149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:37.202694893 CET44350049149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:37.203095913 CET50049443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:37.203139067 CET44350049149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:37.203970909 CET44350049149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:37.204344988 CET50049443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:37.204408884 CET44350049149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:37.204534054 CET50049443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:37.251338005 CET44350049149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:37.278841019 CET50054443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:37.278868914 CET44350054149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:37.279021025 CET50054443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:37.279253006 CET50054443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:37.279269934 CET44350054149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:37.312836885 CET50056443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:37.312855005 CET44350056149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:37.312954903 CET50056443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:37.313175917 CET50056443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:37.313184023 CET44350056149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:37.600769043 CET44350049149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:37.600987911 CET44350049149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:37.601061106 CET50049443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:37.602142096 CET50049443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:37.602163076 CET44350049149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:37.606637955 CET50059443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:37.606667042 CET44350059149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:37.606731892 CET50059443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:37.606951952 CET50059443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:37.606967926 CET44350059149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:37.889549971 CET44350054149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:37.889844894 CET50054443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:37.889874935 CET44350054149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:37.890973091 CET44350054149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:37.891448021 CET50054443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:37.891587973 CET50054443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:37.891619921 CET44350054149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:37.919311047 CET44350056149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:37.919616938 CET50056443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:37.919626951 CET44350056149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:37.920099974 CET44350056149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:37.920420885 CET50056443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:37.920502901 CET44350056149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:37.920618057 CET50056443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:37.933509111 CET50054443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:37.967331886 CET44350056149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:38.136967897 CET44350054149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:38.137048006 CET44350054149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:38.137098074 CET50054443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:38.137578011 CET50054443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:38.137590885 CET44350054149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:38.186181068 CET44350056149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:38.186270952 CET44350056149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:38.186336040 CET50056443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:38.186436892 CET50056443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:38.186453104 CET44350056149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:38.212311029 CET44350059149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:38.212723970 CET50059443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:38.212740898 CET44350059149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:38.213076115 CET44350059149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:38.213403940 CET50059443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:38.213466883 CET44350059149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:38.213567972 CET50059443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:38.255373001 CET44350059149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:38.610456944 CET44350059149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:38.610532045 CET44350059149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:38.610856056 CET50059443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:38.615216017 CET50059443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:38.615237951 CET44350059149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:38.627003908 CET50065443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:38.627036095 CET44350065149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:38.627106905 CET50065443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:38.627320051 CET50065443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:38.627332926 CET44350065149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:39.231235027 CET44350065149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:39.233192921 CET50065443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:39.233211994 CET44350065149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:39.233515978 CET44350065149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:39.235450983 CET50065443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:39.235506058 CET44350065149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:39.235569954 CET50065443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:39.279335022 CET44350065149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:39.633373976 CET44350065149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:39.633601904 CET44350065149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:39.634598017 CET50065443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:39.634859085 CET50065443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:39.634869099 CET44350065149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:39.638362885 CET50074443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:39.638442993 CET44350074149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:39.638535023 CET50074443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:39.638742924 CET50074443192.168.2.4149.154.167.99
                                      Feb 15, 2025 00:23:39.638787031 CET44350074149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:40.278676033 CET44350074149.154.167.99192.168.2.4
                                      Feb 15, 2025 00:23:40.324127913 CET50074443192.168.2.4149.154.167.99
                                      TimestampSource PortDest PortSource IPDest IP
                                      Feb 15, 2025 00:22:17.178101063 CET53605201.1.1.1192.168.2.4
                                      Feb 15, 2025 00:22:17.198470116 CET53625031.1.1.1192.168.2.4
                                      Feb 15, 2025 00:22:18.400115013 CET53591821.1.1.1192.168.2.4
                                      Feb 15, 2025 00:22:21.575370073 CET5609753192.168.2.41.1.1.1
                                      Feb 15, 2025 00:22:21.575788021 CET5761053192.168.2.41.1.1.1
                                      Feb 15, 2025 00:22:21.584743977 CET53560971.1.1.1192.168.2.4
                                      Feb 15, 2025 00:22:21.584765911 CET53576101.1.1.1192.168.2.4
                                      Feb 15, 2025 00:22:23.332139969 CET4978753192.168.2.41.1.1.1
                                      Feb 15, 2025 00:22:23.332278013 CET5479353192.168.2.41.1.1.1
                                      Feb 15, 2025 00:22:23.349435091 CET53547931.1.1.1192.168.2.4
                                      Feb 15, 2025 00:22:23.353643894 CET53497871.1.1.1192.168.2.4
                                      Feb 15, 2025 00:22:24.286992073 CET6280253192.168.2.41.1.1.1
                                      Feb 15, 2025 00:22:24.287147045 CET5360653192.168.2.41.1.1.1
                                      Feb 15, 2025 00:22:24.300353050 CET53628021.1.1.1192.168.2.4
                                      Feb 15, 2025 00:22:24.306616068 CET53536061.1.1.1192.168.2.4
                                      Feb 15, 2025 00:22:28.135198116 CET5349053192.168.2.41.1.1.1
                                      Feb 15, 2025 00:22:28.135376930 CET5154153192.168.2.41.1.1.1
                                      Feb 15, 2025 00:22:28.148777008 CET53534901.1.1.1192.168.2.4
                                      Feb 15, 2025 00:22:28.149034977 CET53515411.1.1.1192.168.2.4
                                      Feb 15, 2025 00:22:30.708033085 CET138138192.168.2.4192.168.2.255
                                      Feb 15, 2025 00:22:31.902403116 CET5517953192.168.2.41.1.1.1
                                      Feb 15, 2025 00:22:31.902820110 CET5386453192.168.2.41.1.1.1
                                      Feb 15, 2025 00:22:31.905134916 CET6045353192.168.2.41.1.1.1
                                      Feb 15, 2025 00:22:31.905375957 CET5743753192.168.2.41.1.1.1
                                      Feb 15, 2025 00:22:31.909559965 CET53551791.1.1.1192.168.2.4
                                      Feb 15, 2025 00:22:31.909915924 CET53538641.1.1.1192.168.2.4
                                      Feb 15, 2025 00:22:31.912570953 CET53574371.1.1.1192.168.2.4
                                      Feb 15, 2025 00:22:31.912585020 CET53604531.1.1.1192.168.2.4
                                      Feb 15, 2025 00:22:35.505044937 CET53523771.1.1.1192.168.2.4
                                      Feb 15, 2025 00:22:45.845324993 CET137137192.168.2.4192.168.2.255
                                      Feb 15, 2025 00:22:46.609739065 CET137137192.168.2.4192.168.2.255
                                      Feb 15, 2025 00:22:47.359954119 CET137137192.168.2.4192.168.2.255
                                      Feb 15, 2025 00:22:48.189532042 CET5146153192.168.2.48.8.8.8
                                      Feb 15, 2025 00:22:48.189953089 CET6441953192.168.2.41.1.1.1
                                      Feb 15, 2025 00:22:48.198828936 CET53644191.1.1.1192.168.2.4
                                      Feb 15, 2025 00:22:48.199626923 CET53514618.8.8.8192.168.2.4
                                      Feb 15, 2025 00:22:49.175945997 CET137137192.168.2.4192.168.2.255
                                      Feb 15, 2025 00:22:49.932941914 CET137137192.168.2.4192.168.2.255
                                      Feb 15, 2025 00:22:50.683191061 CET137137192.168.2.4192.168.2.255
                                      Feb 15, 2025 00:22:54.583826065 CET53555771.1.1.1192.168.2.4
                                      Feb 15, 2025 00:22:56.348155022 CET137137192.168.2.4192.168.2.255
                                      Feb 15, 2025 00:22:57.105009079 CET137137192.168.2.4192.168.2.255
                                      Feb 15, 2025 00:22:57.856302023 CET137137192.168.2.4192.168.2.255
                                      Feb 15, 2025 00:22:58.623150110 CET5308553192.168.2.41.1.1.1
                                      Feb 15, 2025 00:22:58.623372078 CET5387453192.168.2.48.8.8.8
                                      Feb 15, 2025 00:22:58.630002975 CET53530851.1.1.1192.168.2.4
                                      Feb 15, 2025 00:22:58.631586075 CET53538748.8.8.8192.168.2.4
                                      Feb 15, 2025 00:23:05.198935032 CET137137192.168.2.4192.168.2.255
                                      Feb 15, 2025 00:23:05.949286938 CET137137192.168.2.4192.168.2.255
                                      Feb 15, 2025 00:23:06.715071917 CET137137192.168.2.4192.168.2.255
                                      Feb 15, 2025 00:23:07.478580952 CET5136753192.168.2.41.1.1.1
                                      Feb 15, 2025 00:23:07.478940010 CET6421953192.168.2.48.8.8.8
                                      Feb 15, 2025 00:23:07.485927105 CET53513671.1.1.1192.168.2.4
                                      Feb 15, 2025 00:23:07.493741035 CET53642198.8.8.8192.168.2.4
                                      Feb 15, 2025 00:23:12.492338896 CET137137192.168.2.4192.168.2.255
                                      Feb 15, 2025 00:23:13.248899937 CET137137192.168.2.4192.168.2.255
                                      Feb 15, 2025 00:23:14.001096010 CET137137192.168.2.4192.168.2.255
                                      Feb 15, 2025 00:23:17.024195910 CET53547581.1.1.1192.168.2.4
                                      Feb 15, 2025 00:23:17.457459927 CET137137192.168.2.4192.168.2.255
                                      Feb 15, 2025 00:23:17.632637978 CET53617351.1.1.1192.168.2.4
                                      Feb 15, 2025 00:23:18.212245941 CET137137192.168.2.4192.168.2.255
                                      Feb 15, 2025 00:23:18.963475943 CET137137192.168.2.4192.168.2.255
                                      Feb 15, 2025 00:23:19.759805918 CET6450453192.168.2.41.1.1.1
                                      Feb 15, 2025 00:23:19.760086060 CET5547453192.168.2.48.8.8.8
                                      Feb 15, 2025 00:23:19.766427994 CET53645041.1.1.1192.168.2.4
                                      Feb 15, 2025 00:23:19.767013073 CET53554748.8.8.8192.168.2.4
                                      Feb 15, 2025 00:23:32.366899967 CET6368753192.168.2.41.1.1.1
                                      Feb 15, 2025 00:23:32.367252111 CET5328453192.168.2.41.1.1.1
                                      Feb 15, 2025 00:23:32.376359940 CET53636871.1.1.1192.168.2.4
                                      Feb 15, 2025 00:23:32.376375914 CET53532841.1.1.1192.168.2.4
                                      Feb 15, 2025 00:23:37.293297052 CET5412553192.168.2.41.1.1.1
                                      Feb 15, 2025 00:23:37.293484926 CET5207153192.168.2.41.1.1.1
                                      Feb 15, 2025 00:23:37.301084995 CET53520711.1.1.1192.168.2.4
                                      Feb 15, 2025 00:23:37.312356949 CET53541251.1.1.1192.168.2.4
                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                      Feb 15, 2025 00:22:21.575370073 CET192.168.2.41.1.1.10x2b14Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                      Feb 15, 2025 00:22:21.575788021 CET192.168.2.41.1.1.10xc4bbStandard query (0)www.google.com65IN (0x0001)false
                                      Feb 15, 2025 00:22:23.332139969 CET192.168.2.41.1.1.10xb4fbStandard query (0)tele-gram-te.rentA (IP address)IN (0x0001)false
                                      Feb 15, 2025 00:22:23.332278013 CET192.168.2.41.1.1.10x4fb9Standard query (0)tele-gram-te.rent65IN (0x0001)false
                                      Feb 15, 2025 00:22:24.286992073 CET192.168.2.41.1.1.10xb927Standard query (0)tele-gram-yy.comA (IP address)IN (0x0001)false
                                      Feb 15, 2025 00:22:24.287147045 CET192.168.2.41.1.1.10x9a1eStandard query (0)tele-gram-yy.com65IN (0x0001)false
                                      Feb 15, 2025 00:22:28.135198116 CET192.168.2.41.1.1.10x1a27Standard query (0)tele-gram-yy.comA (IP address)IN (0x0001)false
                                      Feb 15, 2025 00:22:28.135376930 CET192.168.2.41.1.1.10x5d57Standard query (0)tele-gram-yy.com65IN (0x0001)false
                                      Feb 15, 2025 00:22:31.902403116 CET192.168.2.41.1.1.10x38f4Standard query (0)kws2.web.telegram.orgA (IP address)IN (0x0001)false
                                      Feb 15, 2025 00:22:31.902820110 CET192.168.2.41.1.1.10x420eStandard query (0)kws2.web.telegram.org65IN (0x0001)false
                                      Feb 15, 2025 00:22:31.905134916 CET192.168.2.41.1.1.10x8fb5Standard query (0)venus.web.telegram.orgA (IP address)IN (0x0001)false
                                      Feb 15, 2025 00:22:31.905375957 CET192.168.2.41.1.1.10xf75cStandard query (0)venus.web.telegram.org65IN (0x0001)false
                                      Feb 15, 2025 00:22:48.189532042 CET192.168.2.48.8.8.80xfc0bStandard query (0)google.comA (IP address)IN (0x0001)false
                                      Feb 15, 2025 00:22:48.189953089 CET192.168.2.41.1.1.10xec73Standard query (0)google.comA (IP address)IN (0x0001)false
                                      Feb 15, 2025 00:22:58.623150110 CET192.168.2.41.1.1.10xbefStandard query (0)google.comA (IP address)IN (0x0001)false
                                      Feb 15, 2025 00:22:58.623372078 CET192.168.2.48.8.8.80xf4d3Standard query (0)google.comA (IP address)IN (0x0001)false
                                      Feb 15, 2025 00:23:07.478580952 CET192.168.2.41.1.1.10xb11Standard query (0)google.comA (IP address)IN (0x0001)false
                                      Feb 15, 2025 00:23:07.478940010 CET192.168.2.48.8.8.80x674fStandard query (0)google.comA (IP address)IN (0x0001)false
                                      Feb 15, 2025 00:23:19.759805918 CET192.168.2.41.1.1.10x5935Standard query (0)google.comA (IP address)IN (0x0001)false
                                      Feb 15, 2025 00:23:19.760086060 CET192.168.2.48.8.8.80x3057Standard query (0)google.comA (IP address)IN (0x0001)false
                                      Feb 15, 2025 00:23:32.366899967 CET192.168.2.41.1.1.10x4c8cStandard query (0)venus.web.telegram.orgA (IP address)IN (0x0001)false
                                      Feb 15, 2025 00:23:32.367252111 CET192.168.2.41.1.1.10xb5b6Standard query (0)venus.web.telegram.org65IN (0x0001)false
                                      Feb 15, 2025 00:23:37.293297052 CET192.168.2.41.1.1.10x5a27Standard query (0)kws2.web.telegram.orgA (IP address)IN (0x0001)false
                                      Feb 15, 2025 00:23:37.293484926 CET192.168.2.41.1.1.10xc6b5Standard query (0)kws2.web.telegram.org65IN (0x0001)false
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                      Feb 15, 2025 00:22:21.584743977 CET1.1.1.1192.168.2.40x2b14No error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                                      Feb 15, 2025 00:22:21.584765911 CET1.1.1.1192.168.2.40xc4bbNo error (0)www.google.com65IN (0x0001)false
                                      Feb 15, 2025 00:22:23.353643894 CET1.1.1.1192.168.2.40xb4fbNo error (0)tele-gram-te.rent103.65.181.2A (IP address)IN (0x0001)false
                                      Feb 15, 2025 00:22:24.300353050 CET1.1.1.1192.168.2.40xb927No error (0)tele-gram-yy.com103.65.181.2A (IP address)IN (0x0001)false
                                      Feb 15, 2025 00:22:28.148777008 CET1.1.1.1192.168.2.40x1a27No error (0)tele-gram-yy.com103.65.181.2A (IP address)IN (0x0001)false
                                      Feb 15, 2025 00:22:31.909559965 CET1.1.1.1192.168.2.40x38f4No error (0)kws2.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                      Feb 15, 2025 00:22:31.912585020 CET1.1.1.1192.168.2.40x8fb5No error (0)venus.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                      Feb 15, 2025 00:22:48.198828936 CET1.1.1.1192.168.2.40xec73No error (0)google.com142.250.185.78A (IP address)IN (0x0001)false
                                      Feb 15, 2025 00:22:48.199626923 CET8.8.8.8192.168.2.40xfc0bNo error (0)google.com172.217.168.78A (IP address)IN (0x0001)false
                                      Feb 15, 2025 00:22:58.630002975 CET1.1.1.1192.168.2.40xbefNo error (0)google.com172.217.16.206A (IP address)IN (0x0001)false
                                      Feb 15, 2025 00:22:58.631586075 CET8.8.8.8192.168.2.40xf4d3No error (0)google.com172.217.168.78A (IP address)IN (0x0001)false
                                      Feb 15, 2025 00:23:07.485927105 CET1.1.1.1192.168.2.40xb11No error (0)google.com142.250.184.206A (IP address)IN (0x0001)false
                                      Feb 15, 2025 00:23:07.493741035 CET8.8.8.8192.168.2.40x674fNo error (0)google.com172.217.168.78A (IP address)IN (0x0001)false
                                      Feb 15, 2025 00:23:19.766427994 CET1.1.1.1192.168.2.40x5935No error (0)google.com216.58.206.78A (IP address)IN (0x0001)false
                                      Feb 15, 2025 00:23:19.767013073 CET8.8.8.8192.168.2.40x3057No error (0)google.com172.217.168.78A (IP address)IN (0x0001)false
                                      Feb 15, 2025 00:23:32.376359940 CET1.1.1.1192.168.2.40x4c8cNo error (0)venus.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                      Feb 15, 2025 00:23:37.312356949 CET1.1.1.1192.168.2.40x5a27No error (0)kws2.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                      • tele-gram-yy.com
                                      • https:
                                        • venus.web.telegram.org
                                      • kws2.web.telegram.org
                                      • tele-gram-te.rent
                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      0192.168.2.449741103.65.181.2804296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      Feb 15, 2025 00:22:23.359370947 CET432OUTGET / HTTP/1.1
                                      Host: tele-gram-te.rent
                                      Connection: keep-alive
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Feb 15, 2025 00:22:24.284673929 CET420INHTTP/1.1 302 Found
                                      Server: nginx
                                      Date: Fri, 14 Feb 2025 23:22:24 GMT
                                      Content-Type: text/html; charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: keep-alive
                                      Set-Cookie: PHPSESSID=f7vn9bnbs824hms7jnl5aeiqmq; path=/
                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                      Cache-Control: no-store, no-cache, must-revalidate
                                      Pragma: no-cache
                                      Location: https://tele-gram-yy.com
                                      Strict-Transport-Security: max-age=31536000
                                      Data Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0
                                      Feb 15, 2025 00:23:09.292620897 CET6OUTData Raw: 00
                                      Data Ascii:


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      1192.168.2.449742103.65.181.2804296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      Feb 15, 2025 00:23:08.370732069 CET6OUTData Raw: 00
                                      Data Ascii:


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      0192.168.2.449744103.65.181.24434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:25 UTC659OUTGET / HTTP/1.1
                                      Host: tele-gram-yy.com
                                      Connection: keep-alive
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:25 UTC297INHTTP/1.1 200 OK
                                      Server: nginx
                                      Date: Fri, 14 Feb 2025 23:22:25 GMT
                                      Content-Type: text/html
                                      Content-Length: 13603
                                      Last-Modified: Wed, 12 Feb 2025 10:02:01 GMT
                                      Connection: close
                                      Vary: Accept-Encoding
                                      ETag: "67ac7199-3523"
                                      Strict-Transport-Security: max-age=31536000
                                      Accept-Ranges: bytes
                                      2025-02-14 23:22:25 UTC13603INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 57 65 62 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 64 65 73 6b 74 6f 70 20 6d 65 73 73 61 67 69 6e 67 20 61 70 70 20 77 69 74 68 20 61 20 66 6f 63 75 73 20 6f 6e 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 73 70 65 65 64 2e 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76
                                      Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <title>Telegram Web</title> <meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed."> <meta name="v


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      1192.168.2.449746103.65.181.24434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:26 UTC580OUTGET /index-oCcwLZ8q.css HTTP/1.1
                                      Host: tele-gram-yy.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      Origin: https://tele-gram-yy.com
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:27 UTC368INHTTP/1.1 200 OK
                                      Server: nginx
                                      Date: Fri, 14 Feb 2025 23:22:27 GMT
                                      Content-Type: text/css
                                      Content-Length: 438529
                                      Last-Modified: Mon, 29 Jan 2024 06:25:15 GMT
                                      Connection: close
                                      Vary: Accept-Encoding
                                      ETag: "65b744cb-6b101"
                                      Expires: Sat, 15 Feb 2025 11:22:27 GMT
                                      Cache-Control: max-age=43200
                                      Strict-Transport-Security: max-age=31536000
                                      Accept-Ranges: bytes
                                      2025-02-14 23:22:27 UTC16016INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 37 2e 30 2e 30 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 3a 6f 62 6a 65 63 74 73 7d 3a 3a 2d 77 65 62 6b 69 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61
                                      Data Ascii: @charset "UTF-8";/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */hr{box-sizing:content-box;height:0;overflow:visible}a{background-color:transparent;-webkit-text-decoration-skip:objects}::-webkit-file-upload-button{-webkit-appea
                                      2025-02-14 23:22:27 UTC16384INData Raw: 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 34 30 30 2d 34 35 46 2c 55 34 39 30 2d 34 39 31 2c 55 34 42 30 2d 34 42 31 2c 55 32 31 31 36 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 6c 6f 63 61 6c 28 22 52 6f 62 6f 74 6f 20 4d 65 64 69 75 6d 22 29 2c 6c 6f 63 61 6c 28 22 52 6f 62 6f 74 6f 2d 4d 65 64 69 75 6d 22 29 2c 75 72 6c 28 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 68 63 34 41 4d 50 36 6c 62 42 50 2e 77 6f 66 66 32
                                      Data Ascii: ff2) format("woff2");unicode-range:U400-45F,U490-491,U4B0-4B1,U2116}@font-face{font-family:Roboto;font-style:normal;font-weight:500;font-display:swap;src:local("Roboto Medium"),local("Roboto-Medium"),url(assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2
                                      2025-02-14 23:22:27 UTC16384INData Raw: 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2e 69 73 2d 70 69 63 6b 65 64 20 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 20 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 70 61 72 74 7b 2d 2d 6d 61 78 2d 6f 70 61 63 69 74 79 3a 20 2e 36 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 3b 6f 70 61 63 69 74 79 3a 76 61 72 28 2d 2d 6d 61
                                      Data Ascii: input-search-placeholder{display:none}.input-search.is-picked .input-search-placeholder{display:none}.input-search .input-search-part{--max-opacity: .6;position:absolute;text-align:center;font-size:1.5rem;color:var(--secondary-text-color);opacity:var(--ma
                                      2025-02-14 23:22:27 UTC16384INData Raw: 61 64 69 75 73 3a 35 30 25 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 73 69 7a 65 29 3b 77 69 64 74 68 3a 76 61 72 28 2d 2d 73 69 7a 65 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 73 69 7a 65 29 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 30 70 78 29 7b 2e 62 74 6e 2d 63 69 72 63 6c 65 7b 2d 2d 73 69 7a 65 3a 20 34 36 70 78 7d 7d 2e 62 74 6e 2d 64 69 73 61 62 6c 65 64 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 74
                                      Data Ascii: adius:50%;height:var(--size);width:var(--size);line-height:var(--size)}@media only screen and (max-width: 600px){.btn-circle{--size: 46px}}.btn-disabled{pointer-events:none!important;cursor:default!important;color:var(--secondary-text-color)!important}.bt
                                      2025-02-14 23:22:27 UTC16384INData Raw: 61 64 69 6f 2d 66 69 65 6c 64 7b 2d 2d 73 69 7a 65 3a 20 31 2e 33 37 35 72 65 6d 3b 2d 2d 6f 66 66 73 65 74 2d 6c 65 66 74 3a 20 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 6d 61 72 67 69 6e 3a 31 2e 32 35 72 65 6d 20 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 6c 69 6e 65 2d 68 65 69 67 68 74 29 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 72 61 64 69 6f 2d 66 69 65 6c 64 2e 68 69 64 64 65 6e 2d 77 69 64 67 65 74 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 2e 72 61 64 69 6f 2d 66 69 65 6c 64 2e 68 69 64 64 65 6e 2d 77 69 64 67 65 74 20 2e 72 61 64 69 6f 2d 66 69 65 6c 64 2d 6d 61 69 6e 3a 62 65 66 6f 72 65 2c 2e 72 61 64 69 6f 2d 66 69 65 6c 64 2e 68 69 64
                                      Data Ascii: adio-field{--size: 1.375rem;--offset-left: 0px;position:relative;text-align:start;margin:1.25rem 0;line-height:var(--line-height);cursor:pointer}.radio-field.hidden-widget{cursor:default}.radio-field.hidden-widget .radio-field-main:before,.radio-field.hid
                                      2025-02-14 23:22:27 UTC16384INData Raw: 72 67 69 6e 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 2e 37 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 61 6e 69 6d 61 74 69 6f 6e 2d 6c 65 76 65 6c 2d 32 20 2e 63 68 61 74 2d 69 6e 70 75 74 20 2e 66 6c 6f 61 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 67 72 6f 77 2d 69 63 6f 6e 20 2e 34 73 20 66 6f 72 77 61 72 64 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 21 69 6d 70 6f 72 74 61 6e 74 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 68 65 69 67 68 74 3a 20 35 36 39 70 78 29 2c 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 30 70 78 29 7b 2e 63 68 61 74 2d 69 6e 70 75 74 20 2e 66 6c 6f 61 74 7b 6d 61 72 67 69 6e 2d 69 6e
                                      Data Ascii: rgin:0!important;margin-inline-end:.75rem!important}body.animation-level-2 .chat-input .float{animation:grow-icon .4s forwards ease-in-out!important}@media only screen and (max-height: 569px),only screen and (max-width: 600px){.chat-input .float{margin-in
                                      2025-02-14 23:22:28 UTC16384INData Raw: 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 7a 2d 69 6e 64 65 78 3a 32 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 62 6f 64 79 2e 61 6e 69 6d 61 74 69 6f 6e 2d 6c 65 76 65 6c 2d 32 20 2e 72 6f 77 73 2d 77 72 61 70 70 65 72 20 2e 72 65 70 6c 79 2d 77 72 61 70 70 65 72 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 68 65 69 67 68 74 20 2e 31 35 73 20 65 61 73 65 2d 6f 75 74 2c 6f 70 61 63 69 74 79 20 2e 31 35 73 20 65 61 73 65 2d 6f 75 74 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 68 65 69 67 68 74 3a 20 35 36 39 70 78 29 2c 6f 6e 6c 79 20 73 63 72 65
                                      Data Ascii: -user-select:none;-moz-user-select:none;user-select:none;z-index:2;opacity:0;pointer-events:none}body.animation-level-2 .rows-wrapper .reply-wrapper{transition:height .15s ease-out,opacity .15s ease-out}@media only screen and (max-height: 569px),only scre
                                      2025-02-14 23:22:28 UTC16384INData Raw: 70 62 61 72 2d 68 65 69 67 68 74 29 20 2b 20 76 61 72 28 2d 2d 70 69 6e 6e 65 64 2d 66 6c 6f 61 74 69 6e 67 2d 68 65 69 67 68 74 29 20 2d 20 76 61 72 28 2d 2d 74 6f 70 62 61 72 2d 66 6c 6f 61 74 69 6e 67 2d 63 61 6c 6c 2d 68 65 69 67 68 74 29 29 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 35 70 78 20 2d 31 70 78 20 23 30 30 30 30 30 30 33 36 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 74 6f 70 62 61 72 2e 69 73 2d 70 69 6e 6e 65 64 2d 61 75 64 69 6f 2d 66 6c 6f 61 74 69 6e 67 7b 2d 2d 70 69 6e 6e 65 64 2d 66 6c 6f 61 74 69 6e 67 2d 61 75 64 69 6f 2d 68 65 69 67 68 74 3a 20 76 61 72 28 2d 2d 70 69 6e 6e 65 64 2d 61 75 64 69 6f 2d 68 65 69 67 68 74 29 7d 2e 74 6f
                                      Data Ascii: pbar-height) + var(--pinned-floating-height) - var(--topbar-floating-call-height));top:0;right:0;left:0;box-shadow:0 1px 5px -1px #00000036;pointer-events:none}.topbar.is-pinned-audio-floating{--pinned-floating-audio-height: var(--pinned-audio-height)}.to
                                      2025-02-14 23:22:28 UTC16384INData Raw: 67 65 2d 65 6d 70 74 79 29 3a 6e 6f 74 28 2e 69 73 2d 72 65 70 6c 79 29 20 2e 6d 65 73 73 61 67 65 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 34 70 78 7d 2e 62 75 62 62 6c 65 3a 6e 6f 74 28 2e 66 6f 72 77 61 72 64 65 64 29 3a 6e 6f 74 28 2e 69 73 2d 67 72 6f 75 70 2d 66 69 72 73 74 29 20 2e 6e 61 6d 65 2d 66 69 72 73 74 2d 6c 69 6e 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 62 75 62 62 6c 65 2e 70 68 6f 74 6f 20 2e 62 75 62 62 6c 65 2d 63 6f 6e 74 65 6e 74 2c 2e 62 75 62 62 6c 65 2e 76 69 64 65 6f 20 2e 62 75 62 62 6c 65 2d 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 2d 6d 6f 7a 2d 6d 69 6e 2d 63 6f 6e 74 65 6e 74 3b 77 69 64 74 68 3a 6d 69 6e 2d 63 6f 6e 74 65 6e 74 7d 2e 62 75 62 62 6c 65 20 2e 65 6d 6f 6a 69 2d 69 6d 61 67 65 7b 68 65 69 67 68 74 3a 31
                                      Data Ascii: ge-empty):not(.is-reply) .message{padding-top:4px}.bubble:not(.forwarded):not(.is-group-first) .name-first-line{display:none}.bubble.photo .bubble-content,.bubble.video .bubble-content{width:-moz-min-content;width:min-content}.bubble .emoji-image{height:1
                                      2025-02-14 23:22:28 UTC16384INData Raw: 75 70 2d 6c 61 73 74 20 2e 64 6f 63 75 6d 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 20 2e 64 6f 63 75 6d 65 6e 74 2d 73 65 6c 65 63 74 69 6f 6e 7b 62 6f 74 74 6f 6d 3a 2d 2e 31 38 37 35 72 65 6d 7d 2e 62 75 62 62 6c 65 2e 69 73 2d 6d 75 6c 74 69 70 6c 65 2d 64 6f 63 75 6d 65 6e 74 73 20 2e 64 6f 63 75 6d 65 6e 74 7b 68 65 69 67 68 74 3a 35 34 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 30 70 78 29 7b 2e 62 75 62 62 6c 65 2e 69 73 2d 6d 75 6c 74 69 70 6c 65 2d 64 6f 63 75 6d 65 6e 74 73 20 2e 64 6f 63 75 6d 65 6e 74 7b 68 65 69 67 68 74 3a 33 38 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 62 75 62 62 6c 65 2e 69 73
                                      Data Ascii: up-last .document-container:last-of-type .document-selection{bottom:-.1875rem}.bubble.is-multiple-documents .document{height:54px!important}@media only screen and (max-width: 600px){.bubble.is-multiple-documents .document{height:38px!important}}.bubble.is


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      2192.168.2.449745103.65.181.24434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:26 UTC565OUTGET /index-JsnNGzh6.js HTTP/1.1
                                      Host: tele-gram-yy.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      Origin: https://tele-gram-yy.com
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:27 UTC382INHTTP/1.1 200 OK
                                      Server: nginx
                                      Date: Fri, 14 Feb 2025 23:22:27 GMT
                                      Content-Type: application/javascript
                                      Content-Length: 125725
                                      Last-Modified: Wed, 12 Feb 2025 10:29:24 GMT
                                      Connection: close
                                      Vary: Accept-Encoding
                                      ETag: "67ac7804-1eb1d"
                                      Expires: Sat, 15 Feb 2025 11:22:27 GMT
                                      Cache-Control: max-age=43200
                                      Strict-Transport-Security: max-age=31536000
                                      Accept-Ranges: bytes
                                      2025-02-14 23:22:27 UTC16002INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 2e 72 65 6c 4c 69 73 74 3b 69 66 28 65 26 26 65 2e 73 75 70 70 6f 72 74 73 26 26 65 2e 73 75 70 70 6f 72 74 73 28 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 29 29 72 65 74 75 72 6e 3b 66 6f 72 28 63 6f 6e 73 74 20 6e 20 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 6c 69 6e 6b 5b 72 65 6c 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 5d 27 29 29 72 28 6e 29 3b 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 6e 3d 3e 7b 66 6f 72 28 63 6f 6e 73 74 20 69 20 6f 66 20 6e 29 69 66 28 69 2e 74 79 70 65 3d 3d 3d 22 63 68 69 6c 64 4c 69 73 74 22 29 66 6f
                                      Data Ascii: (function(){const e=document.createElement("link").relList;if(e&&e.supports&&e.supports("modulepreload"))return;for(const n of document.querySelectorAll('link[rel="modulepreload"]'))r(n);new MutationObserver(n=>{for(const i of n)if(i.type==="childList")fo
                                      2025-02-14 23:22:27 UTC16384INData Raw: 7b 73 75 70 65 72 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 2c 2e 2e 2e 73 29 2c 42 65 2e 67 65 74 49 6e 73 74 61 6e 63 65 28 29 2e 69 6e 76 6f 6b 65 56 6f 69 64 28 22 65 76 65 6e 74 22 2c 7b 6e 61 6d 65 3a 65 2c 61 72 67 73 3a 73 7d 29 7d 2c 66 65 7c 7c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 65 74 74 69 6e 67 73 5f 75 70 64 61 74 65 64 22 2c 28 7b 73 65 74 74 69 6e 67 73 3a 65 7d 29 3d 3e 7b 74 68 69 73 2e 73 65 74 74 69 6e 67 73 3d 65 7d 29 7d 67 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 75 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 75 73 7d 67 65 74 50 72 65 6d 69 75 6d 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 6d 69 75 6d 7d 64 69 73 70 61 74 63 68
                                      Data Ascii: {super.dispatchEvent(e,...s),Be.getInstance().invokeVoid("event",{name:e,args:s})},fe||this.addEventListener("settings_updated",({settings:e})=>{this.settings=e})}getConnectionStatus(){return this.connectionStatus}getPremium(){return this.premium}dispatch
                                      2025-02-14 23:22:27 UTC16384INData Raw: 2d 5c 75 44 43 36 35 5c 75 44 43 36 41 5c 75 44 43 36 46 5c 75 44 43 37 39 2d 5c 75 44 43 37 42 5c 75 44 43 37 44 2d 5c 75 44 43 38 30 5c 75 44 43 38 34 5c 75 44 43 38 38 2d 5c 75 44 43 38 45 5c 75 44 43 39 30 5c 75 44 43 39 32 2d 5c 75 44 43 41 39 5c 75 44 43 41 42 2d 5c 75 44 43 46 43 5c 75 44 43 46 46 2d 5c 75 44 44 33 44 5c 75 44 44 34 42 2d 5c 75 44 44 34 45 5c 75 44 44 35 30 2d 5c 75 44 44 36 37 5c 75 44 44 41 34 5c 75 44 44 46 42 2d 5c 75 44 45 34 34 5c 75 44 45 34 38 2d 5c 75 44 45 34 41 5c 75 44 45 38 30 2d 5c 75 44 45 41 32 5c 75 44 45 41 34 2d 5c 75 44 45 42 33 5c 75 44 45 42 37 2d 5c 75 44 45 42 46 5c 75 44 45 43 31 2d 5c 75 44 45 43 35 5c 75 44 45 44 30 2d 5c 75 44 45 44 32 5c 75 44 45 44 35 2d 5c 75 44 45 44 37 5c 75 44 45 44 44 2d 5c 75 44
                                      Data Ascii: -\uDC65\uDC6A\uDC6F\uDC79-\uDC7B\uDC7D-\uDC80\uDC84\uDC88-\uDC8E\uDC90\uDC92-\uDCA9\uDCAB-\uDCFC\uDCFF-\uDD3D\uDD4B-\uDD4E\uDD50-\uDD67\uDDA4\uDDFB-\uDE44\uDE48-\uDE4A\uDE80-\uDEA2\uDEA4-\uDEB3\uDEB7-\uDEBF\uDEC1-\uDEC5\uDED0-\uDED2\uDED5-\uDED7\uDEDD-\uD
                                      2025-02-14 23:22:27 UTC16384INData Raw: 7b 72 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 74 68 69 73 2e 70 72 65 66 69 78 2b 65 29 7d 63 61 74 63 68 7b 74 68 72 6f 77 20 74 68 69 73 2e 75 73 65 53 74 6f 72 61 67 65 3d 21 31 2c 6c 65 28 22 53 54 4f 52 41 47 45 5f 4f 46 46 4c 49 4e 45 22 29 7d 69 66 28 72 21 3d 3d 6e 75 6c 6c 29 74 72 79 7b 72 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 72 29 7d 63 61 74 63 68 7b 7d 65 6c 73 65 20 72 3d 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 72 7d 65 6c 73 65 20 74 68 72 6f 77 20 6c 65 28 22 53 54 4f 52 41 47 45 5f 4f 46 46 4c 49 4e 45 22 29 7d 73 65 74 28 65 2c 73 3d 21 31 29 7b 6c 65 74 20 72 3b 66 6f 72 28 63 6f 6e 73 74 20 6e 20 69 6e 20 65 29 69 66 28 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 29 7b 63 6f 6e 73 74 20 69 3d 65
                                      Data Ascii: {r=localStorage.getItem(this.prefix+e)}catch{throw this.useStorage=!1,le("STORAGE_OFFLINE")}if(r!==null)try{r=JSON.parse(r)}catch{}else r=void 0;return r}else throw le("STORAGE_OFFLINE")}set(e,s=!1){let r;for(const n in e)if(e.hasOwnProperty(n)){const i=e
                                      2025-02-14 23:22:27 UTC16384INData Raw: 6e 73 74 20 79 20 6f 66 20 77 29 52 2e 61 64 64 28 79 29 3b 61 28 63 29 7d 3b 69 66 28 63 2e 73 74 61 74 65 49 64 21 3d 3d 6c 26 26 28 6c 21 3d 3d 76 6f 69 64 20 30 26 26 54 28 5b 5d 29 2c 61 77 61 69 74 20 78 2e 73 65 74 28 7b 73 74 61 74 65 5f 69 64 3a 63 2e 73 74 61 74 65 49 64 7d 29 29 2c 67 29 7b 63 6f 6e 73 74 20 76 3d 67 2e 73 6c 69 63 65 28 30 2c 38 29 3b 44 3f 44 21 3d 3d 76 26 26 54 28 5b 5d 29 3a 54 28 5b 22 73 65 74 74 69 6e 67 73 22 5d 29 2c 44 21 3d 3d 76 26 26 61 77 61 69 74 20 78 2e 73 65 74 28 7b 61 75 74 68 5f 6b 65 79 5f 66 69 6e 67 65 72 70 72 69 6e 74 3a 76 7d 29 7d 63 6f 6e 73 74 20 70 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 63 2e 73 74 61 74 65 43 72 65 61 74 65 64 54 69 6d 65 2b 6d 69 3c 70 26 26 28 64 65 26 26 74 28 22 77 69 6c 6c 20
                                      Data Ascii: nst y of w)R.add(y);a(c)};if(c.stateId!==l&&(l!==void 0&&T([]),await x.set({state_id:c.stateId})),g){const v=g.slice(0,8);D?D!==v&&T([]):T(["settings"]),D!==v&&await x.set({auth_key_fingerprint:v})}const p=Date.now();c.stateCreatedTime+mi<p&&(de&&t("will
                                      2025-02-14 23:22:28 UTC16384INData Raw: 5b 6e 2c 69 5d 6f 66 20 73 29 69 2e 6d 69 64 3c 72 26 26 28 72 3d 69 2e 6d 69 64 29 3b 72 65 74 75 72 6e 20 73 2e 67 65 74 28 72 29 7d 67 65 74 48 69 73 74 6f 72 79 4d 65 73 73 61 67 65 73 53 74 6f 72 61 67 65 28 65 29 7b 72 65 74 75 72 6e 60 24 7b 65 7d 5f 68 69 73 74 6f 72 79 60 7d 67 65 74 47 6c 6f 62 61 6c 48 69 73 74 6f 72 79 4d 65 73 73 61 67 65 73 53 74 6f 72 61 67 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 48 69 73 74 6f 72 79 4d 65 73 73 61 67 65 73 53 74 6f 72 61 67 65 28 59 73 29 7d 67 65 74 4d 65 73 73 61 67 65 42 79 49 64 28 65 29 7b 69 66 28 5f 73 28 65 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 4d 65 73 73 61 67 65 46 72 6f 6d 53 74 6f 72 61 67 65 28 74 68 69 73 2e 67 65 74 47 6c 6f 62 61 6c 48 69 73 74 6f 72 79 4d 65
                                      Data Ascii: [n,i]of s)i.mid<r&&(r=i.mid);return s.get(r)}getHistoryMessagesStorage(e){return`${e}_history`}getGlobalHistoryMessagesStorage(){return this.getHistoryMessagesStorage(Ys)}getMessageById(e){if(_s(e))return this.getMessageFromStorage(this.getGlobalHistoryMe
                                      2025-02-14 23:22:28 UTC16384INData Raw: 65 74 28 29 7b 72 65 74 75 72 6e 20 74 2e 67 65 74 28 65 29 7d 2c 73 65 74 3a 59 65 2c 64 65 6c 65 74 65 50 72 6f 70 65 72 74 79 3a 59 65 7d 7d 2c 6f 77 6e 4b 65 79 73 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 6b 65 79 73 28 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 4c 74 28 74 29 7b 72 65 74 75 72 6e 28 74 3d 74 79 70 65 6f 66 20 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 28 29 3a 74 29 3f 74 3a 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 6f 28 29 7b 66 6f 72 28 6c 65 74 20 74 3d 30 2c 65 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 74 3c 65 3b 2b 2b 74 29 7b 63 6f 6e 73 74 20 73 3d 74 68 69 73 5b 74 5d 28 29 3b 69 66 28 73 21 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 73 7d 7d 66 75 6e 63 74 69 6f 6e 20 4f 61 28 2e 2e 2e 74 29 7b 6c 65 74 20 65 3d 21 31 3b 66 6f
                                      Data Ascii: et(){return t.get(e)},set:Ye,deleteProperty:Ye}},ownKeys(t){return t.keys()}};function Lt(t){return(t=typeof t=="function"?t():t)?t:{}}function ho(){for(let t=0,e=this.length;t<e;++t){const s=this[t]();if(s!==void 0)return s}}function Oa(...t){let e=!1;fo
                                      2025-02-14 23:22:28 UTC11419INData Raw: 6e 7d 65 6c 73 65 20 63 3e 3d 4a 26 26 50 65 28 65 2c 61 2c 63 29 7d 7d 69 66 28 28 6e 3d 6b 6f 2e 65 78 65 63 28 73 29 29 21 3d 3d 6e 75 6c 6c 29 7b 63 6f 6e 73 74 20 69 3d 6e 5b 31 5d 2c 6f 3d 52 74 28 69 29 3b 69 66 28 6f 3e 3d 30 29 7b 63 6f 6e 73 74 20 61 3d 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 3b 66 6f 72 28 6c 65 74 20 63 3d 61 3b 63 3e 3d 4a 3b 2d 2d 63 29 50 65 28 65 2c 6f 2c 63 29 7d 7d 69 66 28 28 6e 3d 5f 6f 2e 65 78 65 63 28 73 29 29 21 3d 3d 6e 75 6c 6c 29 7b 6c 65 74 20 69 3d 2b 6e 5b 30 5d 3b 63 6f 6e 73 74 20 6f 3d 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 3b 69 66 28 69 3c 4a 29 7b 69 3d 4a 3b 66 6f 72 28 6c 65 74 20 61 3d 6f 3b 61 3e 3d 69 3b 61 2d 2d 29 7b 63 6f 6e 73 74
                                      Data Ascii: n}else c>=J&&Pe(e,a,c)}}if((n=ko.exec(s))!==null){const i=n[1],o=Rt(i);if(o>=0){const a=new Date().getFullYear();for(let c=a;c>=J;--c)Pe(e,o,c)}}if((n=_o.exec(s))!==null){let i=+n[0];const o=new Date().getFullYear();if(i<J){i=J;for(let a=o;a>=i;a--){const


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      3192.168.2.449749103.65.181.24434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:29 UTC357OUTGET /index-JsnNGzh6.js HTTP/1.1
                                      Host: tele-gram-yy.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:29 UTC382INHTTP/1.1 200 OK
                                      Server: nginx
                                      Date: Fri, 14 Feb 2025 23:22:29 GMT
                                      Content-Type: application/javascript
                                      Content-Length: 125725
                                      Last-Modified: Wed, 12 Feb 2025 10:29:24 GMT
                                      Connection: close
                                      Vary: Accept-Encoding
                                      ETag: "67ac7804-1eb1d"
                                      Expires: Sat, 15 Feb 2025 11:22:29 GMT
                                      Cache-Control: max-age=43200
                                      Strict-Transport-Security: max-age=31536000
                                      Accept-Ranges: bytes
                                      2025-02-14 23:22:29 UTC16002INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 2e 72 65 6c 4c 69 73 74 3b 69 66 28 65 26 26 65 2e 73 75 70 70 6f 72 74 73 26 26 65 2e 73 75 70 70 6f 72 74 73 28 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 29 29 72 65 74 75 72 6e 3b 66 6f 72 28 63 6f 6e 73 74 20 6e 20 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 6c 69 6e 6b 5b 72 65 6c 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 5d 27 29 29 72 28 6e 29 3b 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 6e 3d 3e 7b 66 6f 72 28 63 6f 6e 73 74 20 69 20 6f 66 20 6e 29 69 66 28 69 2e 74 79 70 65 3d 3d 3d 22 63 68 69 6c 64 4c 69 73 74 22 29 66 6f
                                      Data Ascii: (function(){const e=document.createElement("link").relList;if(e&&e.supports&&e.supports("modulepreload"))return;for(const n of document.querySelectorAll('link[rel="modulepreload"]'))r(n);new MutationObserver(n=>{for(const i of n)if(i.type==="childList")fo
                                      2025-02-14 23:22:29 UTC16384INData Raw: 7b 73 75 70 65 72 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 2c 2e 2e 2e 73 29 2c 42 65 2e 67 65 74 49 6e 73 74 61 6e 63 65 28 29 2e 69 6e 76 6f 6b 65 56 6f 69 64 28 22 65 76 65 6e 74 22 2c 7b 6e 61 6d 65 3a 65 2c 61 72 67 73 3a 73 7d 29 7d 2c 66 65 7c 7c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 65 74 74 69 6e 67 73 5f 75 70 64 61 74 65 64 22 2c 28 7b 73 65 74 74 69 6e 67 73 3a 65 7d 29 3d 3e 7b 74 68 69 73 2e 73 65 74 74 69 6e 67 73 3d 65 7d 29 7d 67 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 75 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 75 73 7d 67 65 74 50 72 65 6d 69 75 6d 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 6d 69 75 6d 7d 64 69 73 70 61 74 63 68
                                      Data Ascii: {super.dispatchEvent(e,...s),Be.getInstance().invokeVoid("event",{name:e,args:s})},fe||this.addEventListener("settings_updated",({settings:e})=>{this.settings=e})}getConnectionStatus(){return this.connectionStatus}getPremium(){return this.premium}dispatch
                                      2025-02-14 23:22:30 UTC16384INData Raw: 2d 5c 75 44 43 36 35 5c 75 44 43 36 41 5c 75 44 43 36 46 5c 75 44 43 37 39 2d 5c 75 44 43 37 42 5c 75 44 43 37 44 2d 5c 75 44 43 38 30 5c 75 44 43 38 34 5c 75 44 43 38 38 2d 5c 75 44 43 38 45 5c 75 44 43 39 30 5c 75 44 43 39 32 2d 5c 75 44 43 41 39 5c 75 44 43 41 42 2d 5c 75 44 43 46 43 5c 75 44 43 46 46 2d 5c 75 44 44 33 44 5c 75 44 44 34 42 2d 5c 75 44 44 34 45 5c 75 44 44 35 30 2d 5c 75 44 44 36 37 5c 75 44 44 41 34 5c 75 44 44 46 42 2d 5c 75 44 45 34 34 5c 75 44 45 34 38 2d 5c 75 44 45 34 41 5c 75 44 45 38 30 2d 5c 75 44 45 41 32 5c 75 44 45 41 34 2d 5c 75 44 45 42 33 5c 75 44 45 42 37 2d 5c 75 44 45 42 46 5c 75 44 45 43 31 2d 5c 75 44 45 43 35 5c 75 44 45 44 30 2d 5c 75 44 45 44 32 5c 75 44 45 44 35 2d 5c 75 44 45 44 37 5c 75 44 45 44 44 2d 5c 75 44
                                      Data Ascii: -\uDC65\uDC6A\uDC6F\uDC79-\uDC7B\uDC7D-\uDC80\uDC84\uDC88-\uDC8E\uDC90\uDC92-\uDCA9\uDCAB-\uDCFC\uDCFF-\uDD3D\uDD4B-\uDD4E\uDD50-\uDD67\uDDA4\uDDFB-\uDE44\uDE48-\uDE4A\uDE80-\uDEA2\uDEA4-\uDEB3\uDEB7-\uDEBF\uDEC1-\uDEC5\uDED0-\uDED2\uDED5-\uDED7\uDEDD-\uD
                                      2025-02-14 23:22:30 UTC16384INData Raw: 7b 72 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 74 68 69 73 2e 70 72 65 66 69 78 2b 65 29 7d 63 61 74 63 68 7b 74 68 72 6f 77 20 74 68 69 73 2e 75 73 65 53 74 6f 72 61 67 65 3d 21 31 2c 6c 65 28 22 53 54 4f 52 41 47 45 5f 4f 46 46 4c 49 4e 45 22 29 7d 69 66 28 72 21 3d 3d 6e 75 6c 6c 29 74 72 79 7b 72 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 72 29 7d 63 61 74 63 68 7b 7d 65 6c 73 65 20 72 3d 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 72 7d 65 6c 73 65 20 74 68 72 6f 77 20 6c 65 28 22 53 54 4f 52 41 47 45 5f 4f 46 46 4c 49 4e 45 22 29 7d 73 65 74 28 65 2c 73 3d 21 31 29 7b 6c 65 74 20 72 3b 66 6f 72 28 63 6f 6e 73 74 20 6e 20 69 6e 20 65 29 69 66 28 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 29 7b 63 6f 6e 73 74 20 69 3d 65
                                      Data Ascii: {r=localStorage.getItem(this.prefix+e)}catch{throw this.useStorage=!1,le("STORAGE_OFFLINE")}if(r!==null)try{r=JSON.parse(r)}catch{}else r=void 0;return r}else throw le("STORAGE_OFFLINE")}set(e,s=!1){let r;for(const n in e)if(e.hasOwnProperty(n)){const i=e
                                      2025-02-14 23:22:30 UTC16384INData Raw: 6e 73 74 20 79 20 6f 66 20 77 29 52 2e 61 64 64 28 79 29 3b 61 28 63 29 7d 3b 69 66 28 63 2e 73 74 61 74 65 49 64 21 3d 3d 6c 26 26 28 6c 21 3d 3d 76 6f 69 64 20 30 26 26 54 28 5b 5d 29 2c 61 77 61 69 74 20 78 2e 73 65 74 28 7b 73 74 61 74 65 5f 69 64 3a 63 2e 73 74 61 74 65 49 64 7d 29 29 2c 67 29 7b 63 6f 6e 73 74 20 76 3d 67 2e 73 6c 69 63 65 28 30 2c 38 29 3b 44 3f 44 21 3d 3d 76 26 26 54 28 5b 5d 29 3a 54 28 5b 22 73 65 74 74 69 6e 67 73 22 5d 29 2c 44 21 3d 3d 76 26 26 61 77 61 69 74 20 78 2e 73 65 74 28 7b 61 75 74 68 5f 6b 65 79 5f 66 69 6e 67 65 72 70 72 69 6e 74 3a 76 7d 29 7d 63 6f 6e 73 74 20 70 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 63 2e 73 74 61 74 65 43 72 65 61 74 65 64 54 69 6d 65 2b 6d 69 3c 70 26 26 28 64 65 26 26 74 28 22 77 69 6c 6c 20
                                      Data Ascii: nst y of w)R.add(y);a(c)};if(c.stateId!==l&&(l!==void 0&&T([]),await x.set({state_id:c.stateId})),g){const v=g.slice(0,8);D?D!==v&&T([]):T(["settings"]),D!==v&&await x.set({auth_key_fingerprint:v})}const p=Date.now();c.stateCreatedTime+mi<p&&(de&&t("will
                                      2025-02-14 23:22:30 UTC16384INData Raw: 5b 6e 2c 69 5d 6f 66 20 73 29 69 2e 6d 69 64 3c 72 26 26 28 72 3d 69 2e 6d 69 64 29 3b 72 65 74 75 72 6e 20 73 2e 67 65 74 28 72 29 7d 67 65 74 48 69 73 74 6f 72 79 4d 65 73 73 61 67 65 73 53 74 6f 72 61 67 65 28 65 29 7b 72 65 74 75 72 6e 60 24 7b 65 7d 5f 68 69 73 74 6f 72 79 60 7d 67 65 74 47 6c 6f 62 61 6c 48 69 73 74 6f 72 79 4d 65 73 73 61 67 65 73 53 74 6f 72 61 67 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 48 69 73 74 6f 72 79 4d 65 73 73 61 67 65 73 53 74 6f 72 61 67 65 28 59 73 29 7d 67 65 74 4d 65 73 73 61 67 65 42 79 49 64 28 65 29 7b 69 66 28 5f 73 28 65 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 4d 65 73 73 61 67 65 46 72 6f 6d 53 74 6f 72 61 67 65 28 74 68 69 73 2e 67 65 74 47 6c 6f 62 61 6c 48 69 73 74 6f 72 79 4d 65
                                      Data Ascii: [n,i]of s)i.mid<r&&(r=i.mid);return s.get(r)}getHistoryMessagesStorage(e){return`${e}_history`}getGlobalHistoryMessagesStorage(){return this.getHistoryMessagesStorage(Ys)}getMessageById(e){if(_s(e))return this.getMessageFromStorage(this.getGlobalHistoryMe
                                      2025-02-14 23:22:30 UTC16384INData Raw: 65 74 28 29 7b 72 65 74 75 72 6e 20 74 2e 67 65 74 28 65 29 7d 2c 73 65 74 3a 59 65 2c 64 65 6c 65 74 65 50 72 6f 70 65 72 74 79 3a 59 65 7d 7d 2c 6f 77 6e 4b 65 79 73 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 6b 65 79 73 28 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 4c 74 28 74 29 7b 72 65 74 75 72 6e 28 74 3d 74 79 70 65 6f 66 20 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 28 29 3a 74 29 3f 74 3a 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 6f 28 29 7b 66 6f 72 28 6c 65 74 20 74 3d 30 2c 65 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 74 3c 65 3b 2b 2b 74 29 7b 63 6f 6e 73 74 20 73 3d 74 68 69 73 5b 74 5d 28 29 3b 69 66 28 73 21 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 73 7d 7d 66 75 6e 63 74 69 6f 6e 20 4f 61 28 2e 2e 2e 74 29 7b 6c 65 74 20 65 3d 21 31 3b 66 6f
                                      Data Ascii: et(){return t.get(e)},set:Ye,deleteProperty:Ye}},ownKeys(t){return t.keys()}};function Lt(t){return(t=typeof t=="function"?t():t)?t:{}}function ho(){for(let t=0,e=this.length;t<e;++t){const s=this[t]();if(s!==void 0)return s}}function Oa(...t){let e=!1;fo
                                      2025-02-14 23:22:30 UTC11419INData Raw: 6e 7d 65 6c 73 65 20 63 3e 3d 4a 26 26 50 65 28 65 2c 61 2c 63 29 7d 7d 69 66 28 28 6e 3d 6b 6f 2e 65 78 65 63 28 73 29 29 21 3d 3d 6e 75 6c 6c 29 7b 63 6f 6e 73 74 20 69 3d 6e 5b 31 5d 2c 6f 3d 52 74 28 69 29 3b 69 66 28 6f 3e 3d 30 29 7b 63 6f 6e 73 74 20 61 3d 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 3b 66 6f 72 28 6c 65 74 20 63 3d 61 3b 63 3e 3d 4a 3b 2d 2d 63 29 50 65 28 65 2c 6f 2c 63 29 7d 7d 69 66 28 28 6e 3d 5f 6f 2e 65 78 65 63 28 73 29 29 21 3d 3d 6e 75 6c 6c 29 7b 6c 65 74 20 69 3d 2b 6e 5b 30 5d 3b 63 6f 6e 73 74 20 6f 3d 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 3b 69 66 28 69 3c 4a 29 7b 69 3d 4a 3b 66 6f 72 28 6c 65 74 20 61 3d 6f 3b 61 3e 3d 69 3b 61 2d 2d 29 7b 63 6f 6e 73 74
                                      Data Ascii: n}else c>=J&&Pe(e,a,c)}}if((n=ko.exec(s))!==null){const i=n[1],o=Rt(i);if(o>=0){const a=new Date().getFullYear();for(let c=a;c>=J;--c)Pe(e,o,c)}}if((n=_o.exec(s))!==null){let i=+n[0];const o=new Date().getFullYear();if(i<J){i=J;for(let a=o;a>=i;a--){const


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      4192.168.2.449753103.65.181.24434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:29 UTC609OUTGET /assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1
                                      Host: tele-gram-yy.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      Origin: https://tele-gram-yy.com
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: font
                                      Referer: https://tele-gram-yy.com/index-oCcwLZ8q.css
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:30 UTC275INHTTP/1.1 200 OK
                                      Server: nginx
                                      Date: Fri, 14 Feb 2025 23:22:29 GMT
                                      Content-Type: font/woff2
                                      Content-Length: 11016
                                      Last-Modified: Wed, 17 Jan 2024 14:22:56 GMT
                                      Connection: close
                                      ETag: "65a7e2c0-2b08"
                                      Strict-Transport-Security: max-age=31536000
                                      Accept-Ranges: bytes
                                      2025-02-14 23:22:30 UTC11016INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 08 00 0e 00 00 00 00 54 70 00 00 2a b1 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 99 64 1c 83 7c 06 60 00 87 6c 11 0c 0a f0 04 d9 26 0b 83 72 00 01 36 02 24 03 87 60 04 20 05 82 74 07 20 1b 2f 46 b3 a2 ac ef 52 9c e2 bf 4e e0 c6 50 78 0d b5 17 2e 89 a5 30 9d 8a cc ce bc d5 74 11 25 10 03 36 5f c6 4d 71 dd 3b f4 0b 1e 5d 6c ce e4 da 4e 84 96 11 92 cc 12 3c df 9f bc 73 95 7c b3 7d b5 b1 96 b1 a7 91 73 40 73 bb 5f 31 a2 06 62 14 a0 60 14 2d 2d 29 51 2d d1 a3 42 72 d0 a3 4b 68 19 f4 86 4a 94 a2 12 65 d1 62 d0 66 1c e9 b4 66 64 c9 30 a3 b5 1e 88 6a 6e ef aa 07 5a ed 2a 76 2e 40 4e a2 03 16 4c b3 4a 3a 29 69 1f a1 68 ef fb ef a8 94 ed c0 3f d3 f3 ec bc ea 6f 22 30 10 1a 50 af c1 01 ce ed 9b
                                      Data Ascii: wOF2+Tp*dd|`l&r6$` t /FRNPx.0t%6_Mq;]lN<s|}s@s_1b`--)Q-BrKhJebffd0jnZ*v.@NLJ:)ih?o"0P


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      5192.168.2.449752103.65.181.24434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:29 UTC581OUTGET /lang-5amZgLT1.js HTTP/1.1
                                      Host: tele-gram-yy.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      Origin: https://tele-gram-yy.com
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://tele-gram-yy.com/index-JsnNGzh6.js
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:30 UTC382INHTTP/1.1 200 OK
                                      Server: nginx
                                      Date: Fri, 14 Feb 2025 23:22:29 GMT
                                      Content-Type: application/javascript
                                      Content-Length: 111542
                                      Last-Modified: Mon, 29 Jan 2024 06:25:15 GMT
                                      Connection: close
                                      Vary: Accept-Encoding
                                      ETag: "65b744cb-1b3b6"
                                      Expires: Sat, 15 Feb 2025 11:22:29 GMT
                                      Cache-Control: max-age=43200
                                      Strict-Transport-Security: max-age=31536000
                                      Accept-Ranges: bytes
                                      2025-02-14 23:22:30 UTC16002INData Raw: 63 6f 6e 73 74 20 65 3d 7b 41 6e 69 6d 61 74 69 6f 6e 73 3a 22 41 6e 69 6d 61 74 69 6f 6e 73 22 2c 41 74 74 61 63 68 41 6c 62 75 6d 3a 22 41 6c 62 75 6d 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 48 65 78 22 3a 22 48 45 58 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 52 47 42 22 3a 22 52 47 42 22 2c 22 42 6c 6f 63 6b 4d 6f 64 61 6c 2e 53 65 61 72 63 68 2e 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 42 6c 6f 63 6b 20 75 73 65 72 2e 2e 2e 22 2c 44 61 72 6b 4d 6f 64 65 3a 22 44 61 72 6b 20 4d 6f 64 65 22 2c 46 69 6c 74 65 72 49 6e 63 6c 75 64 65 45 78 63 6c 75 64 65 49 6e 66 6f 3a 60 43 68 6f 6f 73 65 20 63 68 61 74 73 20 61 6e 64 20 74 79 70 65 73 20 6f 66 20 63 68 61 74 73 20 74 68 61 74 20 77 69 6c 6c 0a 61 70 70 65 61 72 20
                                      Data Ascii: const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that willappear
                                      2025-02-14 23:22:30 UTC16384INData Raw: 65 6c 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 25 64 20 62 6f 6f 73 74 73 22 7d 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 22 3a 22 55 73 65 72 73 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 69 76 65 61 77 61 79 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 53 75 62 74 69 74 6c 65 22 3a 22 43 68 6f 6f 73 65 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 67 69 76 65 61 77 61 79 20 6f 6e 6c 79 20 74 6f 20 74 68 6f 73 65 20 77 68 6f 20 6a 6f 69 6e 65 64 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 61 66 74 65 72 20 74 68 65 20 67 69 76 65 61 77 61 79 20 73 74 61 72 74 65 64 20 6f 72 20 74 6f 20 75 73 65 72 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 63 6f 75 6e 74 72 69
                                      Data Ascii: el will receive %d boosts"},"BoostsViaGifts.Users":"Users eligible for the giveaway","BoostsViaGifts.UsersSubtitle":"Choose if you want to limit the giveaway only to those who joined the channel after the giveaway started or to users from specific countri
                                      2025-02-14 23:22:30 UTC16384INData Raw: 65 53 65 73 73 69 6f 6e 54 69 74 6c 65 3a 22 54 65 72 6d 69 6e 61 74 65 20 73 65 73 73 69 6f 6e 22 2c 41 72 65 59 6f 75 53 75 72 65 53 65 73 73 69 6f 6e 73 54 69 74 6c 65 3a 22 54 65 72 6d 69 6e 61 74 65 20 73 65 73 73 69 6f 6e 73 22 2c 41 72 65 59 6f 75 53 75 72 65 53 65 73 73 69 6f 6e 73 3a 22 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 61 6c 6c 20 6f 74 68 65 72 20 73 65 73 73 69 6f 6e 73 3f 22 2c 54 65 72 6d 69 6e 61 74 65 3a 22 54 65 72 6d 69 6e 61 74 65 22 2c 57 68 6f 43 61 6e 43 61 6c 6c 4d 65 3a 22 57 68 6f 20 63 61 6e 20 63 61 6c 6c 20 6d 65 3f 22 2c 57 68 6f 43 61 6e 41 64 64 4d 65 3a 22 57 68 6f 20 63 61 6e 20 61 64 64 20 6d 65 20 74 6f 20 67 72 6f 75 70 20 63 68 61 74 73 3f 22 2c 41
                                      Data Ascii: eSessionTitle:"Terminate session",AreYouSureSessionsTitle:"Terminate sessions",AreYouSureSessions:"Are you sure you want to terminate all other sessions?",Terminate:"Terminate",WhoCanCallMe:"Who can call me?",WhoCanAddMe:"Who can add me to group chats?",A
                                      2025-02-14 23:22:30 UTC16384INData Raw: 63 20 6c 69 6e 6b 20 6f 70 65 6e 73 20 61 20 63 68 61 74 20 77 69 74 68 20 79 6f 75 3a 22 2c 52 65 70 6f 72 74 43 68 61 74 49 6c 6c 65 67 61 6c 44 72 75 67 73 3a 22 49 6c 6c 65 67 61 6c 20 44 72 75 67 73 22 2c 52 65 70 6f 72 74 43 68 61 74 50 65 72 73 6f 6e 61 6c 44 65 74 61 69 6c 73 3a 22 50 65 72 73 6f 6e 61 6c 20 44 65 74 61 69 6c 73 22 2c 56 6f 69 70 50 65 65 72 49 6e 63 6f 6d 70 61 74 69 62 6c 65 3a 22 2a 2a 25 31 24 73 2a 2a 27 73 20 61 70 70 20 69 73 20 75 73 69 6e 67 20 61 6e 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 79 20 6e 65 65 64 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 69 72 20 61 70 70 20 62 65 66 6f 72 65 20 79 6f 75 20 63 61 6e 20 63 61 6c 6c 20 74 68 65 6d 2e 22 2c 54 65 6c 65 67 72 61 6d 46 65 61
                                      Data Ascii: c link opens a chat with you:",ReportChatIllegalDrugs:"Illegal Drugs",ReportChatPersonalDetails:"Personal Details",VoipPeerIncompatible:"**%1$s**'s app is using an incompatible protocol. They need to update their app before you can call them.",TelegramFea
                                      2025-02-14 23:22:30 UTC16384INData Raw: 6f 75 20 77 61 6e 74 20 75 73 65 72 73 20 74 6f 20 6a 6f 69 6e 20 6f 6e 6c 79 20 61 66 74 65 72 20 74 68 65 79 20 61 72 65 20 61 70 70 72 6f 76 65 64 20 62 79 20 61 6e 20 61 64 6d 69 6e 2e 22 2c 4c 69 6d 69 74 42 79 50 65 72 69 6f 64 3a 22 4c 69 6d 69 74 20 62 79 20 74 69 6d 65 20 70 65 72 69 6f 64 22 2c 4c 69 6d 69 74 4e 75 6d 62 65 72 4f 66 55 73 65 73 3a 22 4c 69 6d 69 74 20 62 79 20 6e 75 6d 62 65 72 20 6f 66 20 75 73 65 72 73 22 2c 54 69 6d 65 4c 69 6d 69 74 48 65 6c 70 3a 22 59 6f 75 20 63 61 6e 20 6d 61 6b 65 20 74 68 65 20 6c 69 6e 6b 20 65 78 70 69 72 65 20 61 66 74 65 72 20 61 20 63 65 72 74 61 69 6e 20 74 69 6d 65 2e 22 2c 55 73 65 73 4c 69 6d 69 74 48 65 6c 70 3a 22 59 6f 75 20 63 61 6e 20 6d 61 6b 65 20 74 68 65 20 6c 69 6e 6b 20 77 6f 72 6b
                                      Data Ascii: ou want users to join only after they are approved by an admin.",LimitByPeriod:"Limit by time period",LimitNumberOfUses:"Limit by number of users",TimeLimitHelp:"You can make the link expire after a certain time.",UsesLimitHelp:"You can make the link work
                                      2025-02-14 23:22:30 UTC16384INData Raw: 69 73 63 61 72 64 2e 56 6f 69 63 65 2e 54 6f 56 6f 69 63 65 2e 54 65 78 74 22 3a 27 4c 65 61 76 65 20 76 69 64 65 6f 20 63 68 61 74 20 69 6e 20 22 25 31 24 40 22 20 61 6e 64 20 73 74 61 72 74 20 61 20 6e 65 77 20 6f 6e 65 20 69 6e 20 22 25 32 24 40 22 3f 27 2c 22 43 61 6c 6c 2e 43 6f 6e 66 69 72 6d 2e 44 69 73 63 61 72 64 2e 56 6f 69 63 65 2e 54 6f 43 61 6c 6c 2e 54 65 78 74 22 3a 27 4c 65 61 76 65 20 76 69 64 65 6f 20 63 68 61 74 20 69 6e 20 22 25 31 24 40 22 20 61 6e 64 20 73 74 61 72 74 20 61 20 63 61 6c 6c 20 77 69 74 68 20 22 25 32 24 40 22 3f 27 2c 22 43 61 6c 6c 2e 43 6f 6e 66 69 72 6d 2e 44 69 73 63 61 72 64 2e 43 61 6c 6c 2e 48 65 61 64 65 72 22 3a 22 43 61 6c 6c 20 69 6e 20 50 72 6f 67 72 65 73 73 22 2c 22 43 61 6c 6c 2e 43 6f 6e 66 69 72 6d 2e
                                      Data Ascii: iscard.Voice.ToVoice.Text":'Leave video chat in "%1$@" and start a new one in "%2$@"?',"Call.Confirm.Discard.Voice.ToCall.Text":'Leave video chat in "%1$@" and start a call with "%2$@"?',"Call.Confirm.Discard.Call.Header":"Call in Progress","Call.Confirm.
                                      2025-02-14 23:22:30 UTC13620INData Raw: 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 55 73 65 72 2e 53 65 6e 64 69 6e 67 46 69 6c 65 22 3a 22 73 65 6e 64 69 6e 67 20 66 69 6c 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 55 73 65 72 2e 43 68 6f 6f 73 69 6e 67 53 74 69 63 6b 65 72 22 3a 22 63 68 6f 6f 73 69 6e 67 20 61 20 73 74 69 63 6b 65 72 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 55 73 65 72 2e 45 6e 6a 6f 79 69 6e 67 41 6e 69 6d 61 74 69 6f 6e 73 22 3a 22 77 61 74 63 68 69 6e 67 20 25 40 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 50 6c 61 79 69 6e 67 47 61 6d 65 22 3a 22 25 40 20 69 73 20 70 6c 61 79 69 6e 67 20 61 20 67 61 6d 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 54 79 70 69 6e 67 54 65 78 74 22 3a 22 25 40 20 69 73 20
                                      Data Ascii: "Peer.Activity.User.SendingFile":"sending file","Peer.Activity.User.ChoosingSticker":"choosing a sticker","Peer.Activity.User.EnjoyingAnimations":"watching %@","Peer.Activity.Chat.PlayingGame":"%@ is playing a game","Peer.Activity.Chat.TypingText":"%@ is


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      6192.168.2.449754103.65.181.24434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:29 UTC462OUTGET /sw-FQiko3xb.js HTTP/1.1
                                      Host: tele-gram-yy.com
                                      Connection: keep-alive
                                      Cache-Control: max-age=0
                                      Accept: */*
                                      Service-Worker: script
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: same-origin
                                      Sec-Fetch-Dest: serviceworker
                                      Referer: https://tele-gram-yy.com/
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:30 UTC380INHTTP/1.1 200 OK
                                      Server: nginx
                                      Date: Fri, 14 Feb 2025 23:22:29 GMT
                                      Content-Type: application/javascript
                                      Content-Length: 28254
                                      Last-Modified: Thu, 23 Jan 2025 10:42:12 GMT
                                      Connection: close
                                      Vary: Accept-Encoding
                                      ETag: "67921d04-6e5e"
                                      Expires: Sat, 15 Feb 2025 11:22:29 GMT
                                      Cache-Control: max-age=43200
                                      Strict-Transport-Security: max-age=31536000
                                      Accept-Ranges: bytes
                                      2025-02-14 23:22:30 UTC16004INData Raw: 63 6f 6e 73 74 20 62 3d 7b 74 65 73 74 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 74 65 73 74 3d 31 22 29 3e 30 2c 64 65 62 75 67 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 64 65 62 75 67 3d 31 22 29 3e 30 2c 68 74 74 70 3a 21 31 2c 73 73 6c 3a 21 30 2c 61 73 53 65 72 76 69 63 65 57 6f 72 6b 65 72 3a 21 31 2c 74 72 61 6e 73 70 6f 72 74 3a 22 77 65 62 73 6f 63 6b 65 74 22 2c 6e 6f 53 68 61 72 65 64 57 6f 72 6b 65 72 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 6e 6f 53 68 61 72 65 64 57 6f 72 6b 65 72 3d 31 22 29 3e 30 2c 6d 75 6c 74 69 70 6c 65 54 72 61 6e 73 70 6f 72 74 73 3a 21 30 7d 3b 28 62 2e 68 74 74 70 3d 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63
                                      Data Ascii: const b={test:location.search.indexOf("test=1")>0,debug:location.search.indexOf("debug=1")>0,http:!1,ssl:!0,asServiceWorker:!1,transport:"websocket",noSharedWorker:location.search.indexOf("noSharedWorker=1")>0,multipleTransports:!0};(b.http=location.searc
                                      2025-02-14 23:22:30 UTC12250INData Raw: 28 74 3d 3d 3d 22 6d 75 74 65 31 64 22 26 26 62 65 28 29 29 7b 75 28 22 5b 53 57 5d 20 6d 75 74 65 20 66 6f 72 20 31 64 22 29 2c 53 2e 73 65 74 28 22 70 75 73 68 5f 6d 75 74 65 5f 75 6e 74 69 6c 22 2c 44 61 74 65 2e 6e 6f 77 28 29 2b 38 36 34 65 35 29 3b 72 65 74 75 72 6e 7d 63 6f 6e 73 74 20 6e 3d 65 2e 64 61 74 61 3b 69 66 28 21 6e 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 69 3d 6b 2e 63 6c 69 65 6e 74 73 2e 6d 61 74 63 68 41 6c 6c 28 7b 74 79 70 65 3a 22 77 69 6e 64 6f 77 22 7d 29 2e 74 68 65 6e 28 72 3d 3e 7b 6e 2e 61 63 74 69 6f 6e 3d 74 2c 41 3d 6e 3b 66 6f 72 28 6c 65 74 20 6f 3d 30 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 2b 2b 6f 29 7b 63 6f 6e 73 74 20 61 3d 72 5b 6f 5d 3b 69 66 28 22 66 6f 63 75 73 22 69 6e 20 61 29 7b 61 2e 66 6f 63 75 73 28 29 2c
                                      Data Ascii: (t==="mute1d"&&be()){u("[SW] mute for 1d"),S.set("push_mute_until",Date.now()+864e5);return}const n=e.data;if(!n)return;const i=k.clients.matchAll({type:"window"}).then(r=>{n.action=t,A=n;for(let o=0;o<r.length;++o){const a=r[o];if("focus"in a){a.focus(),


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      7192.168.2.449755103.65.181.24434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:29 UTC585OUTGET /langSign-lcKrqmwM.js HTTP/1.1
                                      Host: tele-gram-yy.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      Origin: https://tele-gram-yy.com
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://tele-gram-yy.com/index-JsnNGzh6.js
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:30 UTC378INHTTP/1.1 200 OK
                                      Server: nginx
                                      Date: Fri, 14 Feb 2025 23:22:29 GMT
                                      Content-Type: application/javascript
                                      Content-Length: 1764
                                      Last-Modified: Thu, 23 Jan 2025 10:57:58 GMT
                                      Connection: close
                                      Vary: Accept-Encoding
                                      ETag: "679220b6-6e4"
                                      Expires: Sat, 15 Feb 2025 11:22:29 GMT
                                      Cache-Control: max-age=43200
                                      Strict-Transport-Security: max-age=31536000
                                      Accept-Ranges: bytes
                                      2025-02-14 23:22:30 UTC1764INData Raw: 63 6f 6e 73 74 20 65 3d 7b 22 4c 6f 67 69 6e 2e 54 69 74 6c 65 22 3a 22 54 65 6c 65 67 72 61 6d ec 97 90 20 eb a1 9c ea b7 b8 ec 9d b8 ed 95 98 ec 84 b8 ec 9a 94 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 22 3a 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 49 6e 76 61 6c 69 64 22 3a 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 20 49 6e 76 61 6c 69 64 22 2c 22 4c 6f 67 69 6e 2e 4b 65 65 70 53 69 67 6e 65 64 22 3a 22 eb a1 9c ea b7 b8 ec 9d b8 20 ec 83 81 ed 83 9c 20 ec 9c a0 ec a7 80 22 2c 22 4c 6f 67 69 6e 2e 53 74 61 72 74 54 65 78 74 22 3a 60 ea b5 ad ea b0 80 20 ec bd 94 eb 93 9c eb a5 bc 20 ed 99 95 ec 9d b8 ed 95 98 ec 84 b8 ec 9a 94 0a ea b7 b8 eb a6 ac ea b3 a0 20 ec a0 84 ed 99 94 eb b2 88
                                      Data Ascii: const e={"Login.Title":"Telegram ","Login.PhoneLabel":"Phone Number","Login.PhoneLabelInvalid":"Phone Number Invalid","Login.KeepSigned":" ","Login.StartText":`


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      8192.168.2.449758103.65.181.24434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:29 UTC586OUTGET /countries-lRU-UavE.js HTTP/1.1
                                      Host: tele-gram-yy.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      Origin: https://tele-gram-yy.com
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://tele-gram-yy.com/index-JsnNGzh6.js
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:30 UTC380INHTTP/1.1 200 OK
                                      Server: nginx
                                      Date: Fri, 14 Feb 2025 23:22:29 GMT
                                      Content-Type: application/javascript
                                      Content-Length: 24097
                                      Last-Modified: Mon, 29 Jan 2024 06:25:15 GMT
                                      Connection: close
                                      Vary: Accept-Encoding
                                      ETag: "65b744cb-5e21"
                                      Expires: Sat, 15 Feb 2025 11:22:29 GMT
                                      Cache-Control: max-age=43200
                                      Strict-Transport-Security: max-age=31536000
                                      Accept-Ranges: bytes
                                      2025-02-14 23:22:30 UTC16004INData Raw: 63 6f 6e 73 74 20 58 3d 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 69 65 73 4c 69 73 74 22 2c 63 6f 75 6e 74 72 69 65 73 3a 5b 7b 69 73 6f 32 3a 22 41 44 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 41 6e 64 6f 72 72 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 33 37 36 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 20 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41 45 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 55 6e 69 74 65 64 20 41 72 61 62 20 45 6d 69 72 61 74 65 73 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 37 31 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41
                                      Data Ascii: const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"A
                                      2025-02-14 23:22:30 UTC8093INData Raw: 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 69 75 65 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 38 33 22 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 5a 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 65 77 20 5a 65 61 6c 61 6e 64 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 34 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4f 4d 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4f 6d 61 6e 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 36 38 22 2c 70 61
                                      Data Ascii: ",default_name:"Niue",country_codes:[{_:"help.countryCode",flags:0,country_code:"683"}]},{iso2:"NZ",default_name:"New Zealand",country_codes:[{country_code:"64",patterns:["XXXX XXXX"]}]},{iso2:"OM",default_name:"Oman",country_codes:[{country_code:"968",pa


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      9192.168.2.449757103.65.181.24434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:29 UTC423OUTGET /mtproto.worker-oz6wjU4G.js HTTP/1.1
                                      Host: tele-gram-yy.com
                                      Connection: keep-alive
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: same-origin
                                      Sec-Fetch-Dest: sharedworker
                                      Referer: https://tele-gram-yy.com/
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:30 UTC382INHTTP/1.1 200 OK
                                      Server: nginx
                                      Date: Fri, 14 Feb 2025 23:22:30 GMT
                                      Content-Type: application/javascript
                                      Content-Length: 934078
                                      Last-Modified: Thu, 23 Jan 2025 10:42:04 GMT
                                      Connection: close
                                      Vary: Accept-Encoding
                                      ETag: "67921cfc-e40be"
                                      Expires: Sat, 15 Feb 2025 11:22:30 GMT
                                      Cache-Control: max-age=43200
                                      Strict-Transport-Security: max-age=31536000
                                      Accept-Ranges: bytes
                                      2025-02-14 23:22:30 UTC16002INData Raw: 66 75 6e 63 74 69 6f 6e 20 4b 74 28 2e 2e 2e 6f 29 7b 63 6f 6e 73 74 20 65 3d 6f 2e 72 65 64 75 63 65 28 28 73 2c 6e 29 3d 3e 73 2b 28 6e 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6e 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 3b 6c 65 74 20 61 3d 30 3b 72 65 74 75 72 6e 20 6f 2e 66 6f 72 45 61 63 68 28 73 3d 3e 7b 74 2e 73 65 74 28 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 73 29 3a 73 2c 61 29 2c 61 2b 3d 73 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 73 2e 6c 65 6e 67 74 68 7d 29 2c 74 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6f 29 7b 72 65 74 75 72 6e 20
                                      Data Ascii: function Kt(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return
                                      2025-02-14 23:22:30 UTC16384INData Raw: 20 50 72 6f 6d 69 73 65 28 28 72 2c 70 29 3d 3e 7b 63 6f 6e 73 74 20 64 3d 69 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 5b 73 5d 2c 65 29 2c 66 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 68 29 2c 70 28 64 2e 65 72 72 6f 72 29 7d 2c 63 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 68 29 2c 61 26 26 74 68 69 73 2e 6c 6f 67 28 61 2b 22 3a 20 65 6e 64 22 2c 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 6e 29 3b 63 6f 6e 73 74 20 41 3d 44 2e 6d 61 70 28 6b 3d 3e 6b 2e 72 65 73 75 6c 74 29 3b 72 28 5f 3f 41 3a 41 5b 30 5d 29 7d 3b 64 2e 6f 6e 65 72 72 6f 72 3d 66 3b 63 6f 6e 73 74 20 6c 3d 65 3d 3d 3d 22 72 65 61 64 77 72 69 74 65 22 3b 6c 26 26 28 64 2e 6f 6e 63 6f 6d 70 6c 65 74 65 3d 28 29 3d 3e 63 28 29 29 3b 63 6f 6e 73 74 20
                                      Data Ascii: Promise((r,p)=>{const d=i.transaction([s],e),f=()=>{clearTimeout(h),p(d.error)},c=()=>{clearTimeout(h),a&&this.log(a+": end",performance.now()-n);const A=D.map(k=>k.result);r(_?A:A[0])};d.onerror=f;const l=e==="readwrite";l&&(d.oncomplete=()=>c());const
                                      2025-02-14 23:22:30 UTC16384INData Raw: 6e 63 20 77 61 69 74 46 6f 72 57 65 62 53 6f 63 6b 65 74 28 29 7b 69 66 28 21 74 68 69 73 2e 70 69 6e 67 69 6e 67 29 7b 66 6f 72 28 74 68 69 73 2e 70 69 6e 67 69 6e 67 3d 21 30 3b 3b 29 7b 63 6f 6e 73 74 7b 68 74 74 70 73 3a 65 2c 77 65 62 73 6f 63 6b 65 74 3a 74 7d 3d 61 77 61 69 74 20 74 68 69 73 2e 70 69 6e 67 54 72 61 6e 73 70 6f 72 74 73 28 29 3b 69 66 28 28 65 7c 7c 74 29 26 26 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 74 72 61 6e 73 70 6f 72 74 22 2c 74 7c 7c 21 65 3f 22 77 65 62 73 6f 63 6b 65 74 22 3a 22 68 74 74 70 73 22 29 2c 74 29 62 72 65 61 6b 3b 61 77 61 69 74 20 68 74 28 31 65 34 29 7d 74 68 69 73 2e 70 69 6e 67 69 6e 67 3d 21 31 7d 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 74 29 7b 6c 65 74 20 61 3d
                                      Data Ascii: nc waitForWebSocket(){if(!this.pinging){for(this.pinging=!0;;){const{https:e,websocket:t}=await this.pingTransports();if((e||t)&&this.dispatchEvent("transport",t||!e?"websocket":"https"),t)break;await ht(1e4)}this.pinging=!1}}setTransportValue(e,t){let a=
                                      2025-02-14 23:22:30 UTC16384INData Raw: 2e 73 70 6c 69 63 65 28 66 2c 30 2c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 53 6c 69 63 65 28 2e 2e 2e 65 29 29 2c 64 3d 66 7d 69 66 28 74 29 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6c 61 74 74 65 6e 28 64 29 7d 66 6c 61 74 74 65 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3e 3d 32 29 66 6f 72 28 6c 65 74 20 74 3d 30 2c 61 3d 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3b 74 3c 61 2d 31 3b 2b 2b 74 29 7b 63 6f 6e 73 74 20 73 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 74 5d 2c 6e 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 74 2b 31 5d 3b 73 2e 69 6e 64 65 78 4f 66 28 6e 5b 30 5d 29 21 3d 3d 2d 31 26 26 28 73 2e 73 65 74 45 6e 64 28 6e 2e 65 6e 64 29 2c 74 68 69 73 2e 73 6c 69 63 65 73 2e 73 70 6c 69 63 65 28 74 2b 31 2c
                                      Data Ascii: .splice(f,0,this.constructSlice(...e)),d=f}if(t)return this.flatten(d)}flatten(e){if(this.slices.length>=2)for(let t=0,a=this.slices.length;t<a-1;++t){const s=this.slices[t],n=this.slices[t+1];s.indexOf(n[0])!==-1&&(s.setEnd(n.end),this.slices.splice(t+1,
                                      2025-02-14 23:22:30 UTC16384INData Raw: 73 2e 67 65 74 44 69 61 6c 6f 67 4f 6e 6c 79 28 65 29 3b 74 26 26 28 74 68 69 73 2e 70 72 6f 63 65 73 73 44 69 61 6c 6f 67 46 6f 72 46 69 6c 74 65 72 73 28 74 29 2c 74 68 69 73 2e 70 72 65 70 61 72 65 44 69 61 6c 6f 67 55 6e 72 65 61 64 43 6f 75 6e 74 4d 6f 64 69 66 79 69 6e 67 28 74 29 28 29 2c 74 68 69 73 2e 72 6f 6f 74 53 63 6f 70 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 64 69 61 6c 6f 67 5f 75 6e 72 65 61 64 22 2c 7b 70 65 65 72 49 64 3a 65 2c 64 69 61 6c 6f 67 3a 74 7d 29 29 7d 67 65 6e 65 72 61 74 65 49 6e 64 65 78 46 6f 72 44 69 61 6c 6f 67 28 65 2c 74 2c 61 2c 73 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 6e 3d 7a 65 28 65 29 2c 69 3d 6c 74 28 65 29 3b 6c 65 74 20 72 3d 30 2c 70 3b 69 66 28 6e 26 26 65 2e 70 46 6c 61
                                      Data Ascii: s.getDialogOnly(e);t&&(this.processDialogForFilters(t),this.prepareDialogUnreadCountModifying(t)(),this.rootScope.dispatchEvent("dialog_unread",{peerId:e,dialog:t}))}generateIndexForDialog(e,t,a,s){if(!t)return;const n=ze(e),i=lt(e);let r=0,p;if(n&&e.pFla
                                      2025-02-14 23:22:30 UTC16384INData Raw: 2c 74 68 69 73 2e 73 65 74 4c 6f 63 61 6c 49 64 28 73 29 7d 29 2c 74 68 69 73 2e 72 6f 6f 74 53 63 6f 70 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 66 69 6c 74 65 72 5f 6f 72 64 65 72 22 2c 74 29 2c 74 68 69 73 2e 70 75 73 68 54 6f 53 74 61 74 65 28 29 7d 7d 61 66 74 65 72 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6c 65 61 72 28 21 30 29 2c 74 68 69 73 2e 61 70 69 55 70 64 61 74 65 73 4d 61 6e 61 67 65 72 2e 61 64 64 4d 75 6c 74 69 70 6c 65 45 76 65 6e 74 73 4c 69 73 74 65 6e 65 72 73 28 7b 75 70 64 61 74 65 44 69 61 6c 6f 67 46 69 6c 74 65 72 3a 74 68 69 73 2e 6f 6e 55 70 64 61 74 65 44 69 61 6c 6f 67 46 69 6c 74 65 72 2c 75 70 64 61 74 65 44 69 61 6c 6f 67 46 69 6c 74 65 72 73 3a 74 68 69 73 2e 6f 6e 55 70 64 61 74 65 44 69 61 6c 6f 67 46
                                      Data Ascii: ,this.setLocalId(s)}),this.rootScope.dispatchEvent("filter_order",t),this.pushToState()}}after(){return this.clear(!0),this.apiUpdatesManager.addMultipleEventsListeners({updateDialogFilter:this.onUpdateDialogFilter,updateDialogFilters:this.onUpdateDialogF
                                      2025-02-14 23:22:30 UTC16384INData Raw: 44 46 43 46 2d 5c 75 44 46 44 33 5c 75 44 46 45 30 2d 5c 75 44 46 46 30 5c 75 44 46 46 34 5c 75 44 46 46 38 2d 5c 75 44 46 46 46 5d 7c 5c 75 44 38 33 44 5b 5c 75 44 43 30 30 2d 5c 75 44 43 33 45 5c 75 44 43 34 30 5c 75 44 43 34 34 5c 75 44 43 34 35 5c 75 44 43 35 31 2d 5c 75 44 43 36 35 5c 75 44 43 36 41 5c 75 44 43 36 46 5c 75 44 43 37 39 2d 5c 75 44 43 37 42 5c 75 44 43 37 44 2d 5c 75 44 43 38 30 5c 75 44 43 38 34 5c 75 44 43 38 38 2d 5c 75 44 43 38 45 5c 75 44 43 39 30 5c 75 44 43 39 32 2d 5c 75 44 43 41 39 5c 75 44 43 41 42 2d 5c 75 44 43 46 43 5c 75 44 43 46 46 2d 5c 75 44 44 33 44 5c 75 44 44 34 42 2d 5c 75 44 44 34 45 5c 75 44 44 35 30 2d 5c 75 44 44 36 37 5c 75 44 44 41 34 5c 75 44 44 46 42 2d 5c 75 44 45 34 34 5c 75 44 45 34 38 2d 5c 75 44 45 34
                                      Data Ascii: DFCF-\uDFD3\uDFE0-\uDFF0\uDFF4\uDFF8-\uDFFF]|\uD83D[\uDC00-\uDC3E\uDC40\uDC44\uDC45\uDC51-\uDC65\uDC6A\uDC6F\uDC79-\uDC7B\uDC7D-\uDC80\uDC84\uDC88-\uDC8E\uDC90\uDC92-\uDCA9\uDCAB-\uDCFC\uDCFF-\uDD3D\uDD4B-\uDD4E\uDD50-\uDD67\uDDA4\uDDFB-\uDE44\uDE48-\uDE4
                                      2025-02-14 23:22:30 UTC16384INData Raw: 2e 70 72 6f 63 65 73 73 4c 6f 63 61 6c 55 70 64 61 74 65 28 68 29 7d 29 2c 69 3d 6b 73 28 5b 65 2c 22 65 6e 22 5d 29 3b 66 6f 72 28 63 6f 6e 73 74 20 72 20 6f 66 20 69 29 74 72 79 7b 61 77 61 69 74 20 6e 28 72 29 3b 62 72 65 61 6b 7d 63 61 74 63 68 7b 7d 7d 29 7d 29 29 7d 7d 77 6e 28 6b 6e 2c 5b 70 61 2c 70 65 5d 29 3b 63 6c 61 73 73 20 77 72 20 65 78 74 65 6e 64 73 20 70 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 73 61 76 65 64 41 76 61 74 61 72 55 52 4c 73 3d 7b 7d 7d 61 66 74 65 72 28 29 7b 74 68 69 73 2e 72 6f 6f 74 53 63 6f 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 76 61 74 61 72 5f 75 70 64 61 74 65 22 2c 28 7b 70 65 65 72 49 64 3a 65 2c 74 68 72
                                      Data Ascii: .processLocalUpdate(h)}),i=ks([e,"en"]);for(const r of i)try{await n(r);break}catch{}})}))}}wn(kn,[pa,pe]);class wr extends pe{constructor(){super(...arguments),this.savedAvatarURLs={}}after(){this.rootScope.addEventListener("avatar_update",({peerId:e,thr
                                      2025-02-14 23:22:30 UTC16384INData Raw: 50 68 6f 74 6f 28 6e 2e 77 65 62 70 61 67 65 2e 70 68 6f 74 6f 29 29 2c 6e 2e 61 70 70 26 26 28 6e 2e 61 70 70 3d 74 68 69 73 2e 61 70 70 41 74 74 61 63 68 4d 65 6e 75 42 6f 74 73 4d 61 6e 61 67 65 72 2e 73 61 76 65 42 6f 74 41 70 70 28 69 2e 74 6f 55 73 65 72 49 64 28 29 2c 6e 2e 61 70 70 29 29 2c 6e 2e 63 68 61 74 5f 69 6e 76 69 74 65 26 26 28 6e 2e 63 68 61 74 5f 69 6e 76 69 74 65 3d 74 68 69 73 2e 61 70 70 43 68 61 74 49 6e 76 69 74 65 73 4d 61 6e 61 67 65 72 2e 73 61 76 65 43 68 61 74 49 6e 76 69 74 65 28 6e 2e 63 68 61 74 5f 69 6e 76 69 74 65 5f 68 61 73 68 2c 6e 2e 63 68 61 74 5f 69 6e 76 69 74 65 29 29 7d 29 2c 61 7d 29 7d 76 69 65 77 53 70 6f 6e 73 6f 72 65 64 4d 65 73 73 61 67 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 70 69 4d
                                      Data Ascii: Photo(n.webpage.photo)),n.app&&(n.app=this.appAttachMenuBotsManager.saveBotApp(i.toUserId(),n.app)),n.chat_invite&&(n.chat_invite=this.appChatInvitesManager.saveChatInvite(n.chat_invite_hash,n.chat_invite))}),a})}viewSponsoredMessage(e,t){return this.apiM
                                      2025-02-14 23:22:31 UTC16384INData Raw: 67 65 74 54 69 6d 65 28 29 2d 31 3b 65 2e 70 75 73 68 28 7b 74 69 74 6c 65 3a 22 22 2b 72 2c 6d 69 6e 44 61 74 65 3a 64 2c 6d 61 78 44 61 74 65 3a 66 7d 29 7d 7d 65 6c 73 65 20 69 66 28 6e 3c 3d 69 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 44 61 74 65 3b 72 2e 73 65 74 46 75 6c 6c 59 65 61 72 28 6e 2c 30 2c 31 29 2c 72 2e 73 65 74 48 6f 75 72 73 28 30 2c 30 2c 30 29 3b 63 6f 6e 73 74 20 70 3d 72 2e 67 65 74 54 69 6d 65 28 29 3b 72 2e 73 65 74 46 75 6c 6c 59 65 61 72 28 6e 2b 31 2c 30 2c 31 29 2c 72 2e 73 65 74 48 6f 75 72 73 28 30 2c 30 2c 30 29 3b 63 6f 6e 73 74 20 64 3d 72 2e 67 65 74 54 69 6d 65 28 29 2d 31 3b 65 2e 70 75 73 68 28 7b 74 69 74 6c 65 3a 22 22 2b 6e 2c 6d 69 6e 44 61 74 65 3a 70 2c 6d 61 78 44 61 74 65 3a 64 7d 29 7d 72 65 74 75 72 6e 7d
                                      Data Ascii: getTime()-1;e.push({title:""+r,minDate:d,maxDate:f})}}else if(n<=i){const r=new Date;r.setFullYear(n,0,1),r.setHours(0,0,0);const p=r.getTime();r.setFullYear(n+1,0,1),r.setHours(0,0,0);const d=r.getTime()-1;e.push({title:""+n,minDate:p,maxDate:d})}return}


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      10192.168.2.449756103.65.181.24434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:29 UTC422OUTGET /crypto.worker--tP3flpe.js HTTP/1.1
                                      Host: tele-gram-yy.com
                                      Connection: keep-alive
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: same-origin
                                      Sec-Fetch-Dest: sharedworker
                                      Referer: https://tele-gram-yy.com/
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:30 UTC381INHTTP/1.1 200 OK
                                      Server: nginx
                                      Date: Fri, 14 Feb 2025 23:22:30 GMT
                                      Content-Type: application/javascript
                                      Content-Length: 68840
                                      Last-Modified: Thu, 23 Jan 2025 10:42:15 GMT
                                      Connection: close
                                      Vary: Accept-Encoding
                                      ETag: "67921d07-10ce8"
                                      Expires: Sat, 15 Feb 2025 11:22:30 GMT
                                      Cache-Control: max-age=43200
                                      Strict-Transport-Security: max-age=31536000
                                      Accept-Ranges: bytes
                                      2025-02-14 23:22:30 UTC16003INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 74 28 2e 2e 2e 66 29 7b 63 6f 6e 73 74 20 6e 3d 66 2e 72 65 64 75 63 65 28 28 6c 2c 63 29 3d 3e 6c 2b 28 63 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 63 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 69 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6e 29 3b 6c 65 74 20 73 3d 30 3b 72 65 74 75 72 6e 20 66 2e 66 6f 72 45 61 63 68 28 6c 3d 3e 7b 69 2e 73 65 74 28 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6c 29 3a 6c 2c 73 29 2c 73 2b 3d 6c 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6c 2e 6c 65 6e 67 74 68 7d 29 2c 69 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 66 29 7b 72 65 74 75 72 6e 20
                                      Data Ascii: function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),i=new Uint8Array(n);let s=0;return f.forEach(l=>{i.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),i}Uint8Array.prototype.concat=function(...f){return
                                      2025-02-14 23:22:30 UTC16384INData Raw: 65 67 61 74 69 76 65 28 29 2c 67 3d 72 2e 69 73 4e 65 67 61 74 69 76 65 28 29 2c 70 3d 75 3f 65 2e 6e 6f 74 28 29 3a 65 2c 6b 3d 67 3f 72 2e 6e 6f 74 28 29 3a 72 2c 5f 3d 30 2c 42 3d 30 2c 71 3d 6e 75 6c 6c 2c 57 3d 6e 75 6c 6c 2c 46 3d 5b 5d 3b 21 70 2e 69 73 5a 65 72 6f 28 29 7c 7c 21 6b 2e 69 73 5a 65 72 6f 28 29 3b 29 71 3d 74 74 28 70 2c 45 74 29 2c 5f 3d 71 5b 31 5d 2e 74 6f 4a 53 4e 75 6d 62 65 72 28 29 2c 75 26 26 28 5f 3d 45 74 2d 31 2d 5f 29 2c 57 3d 74 74 28 6b 2c 45 74 29 2c 42 3d 57 5b 31 5d 2e 74 6f 4a 53 4e 75 6d 62 65 72 28 29 2c 67 26 26 28 42 3d 45 74 2d 31 2d 42 29 2c 70 3d 71 5b 30 5d 2c 6b 3d 57 5b 30 5d 2c 46 2e 70 75 73 68 28 61 28 5f 2c 42 29 29 3b 66 6f 72 28 76 61 72 20 6a 3d 61 28 75 3f 31 3a 30 2c 67 3f 31 3a 30 29 21 3d 3d 30
                                      Data Ascii: egative(),g=r.isNegative(),p=u?e.not():e,k=g?r.not():r,_=0,B=0,q=null,W=null,F=[];!p.isZero()||!k.isZero();)q=tt(p,Et),_=q[1].toJSNumber(),u&&(_=Et-1-_),W=tt(k,Et),B=W[1].toJSNumber(),g&&(B=Et-1-B),p=q[0],k=W[0],F.push(a(_,B));for(var j=a(u?1:0,g?1:0)!==0
                                      2025-02-14 23:22:30 UTC16384INData Raw: 72 61 70 26 26 28 74 2e 63 68 65 63 6b 3d 63 28 74 2e 63 68 65 63 6b 2c 54 2c 49 2c 6d 29 29 2c 50 2d 3d 49 2c 6d 2b 3d 49 2c 4c 29 62 72 65 61 6b 20 74 7d 65 6c 73 65 20 74 2e 68 65 61 64 26 26 28 74 2e 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 3d 6e 75 6c 6c 29 3b 74 2e 6d 6f 64 65 3d 31 36 31 38 38 3b 63 61 73 65 20 31 36 31 38 38 3a 69 66 28 35 31 32 26 74 2e 66 6c 61 67 73 29 7b 66 6f 72 28 3b 79 3c 31 36 3b 29 7b 69 66 28 50 3d 3d 3d 30 29 62 72 65 61 6b 20 74 3b 50 2d 2d 2c 76 2b 3d 54 5b 6d 2b 2b 5d 3c 3c 79 2c 79 2b 3d 38 7d 69 66 28 34 26 74 2e 77 72 61 70 26 26 76 21 3d 3d 28 36 35 35 33 35 26 74 2e 63 68 65 63 6b 29 29 7b 6f 2e 6d 73 67 3d 22 68 65 61 64 65 72 20 63 72 63 20 6d 69 73 6d 61 74 63 68 22 2c 74 2e 6d 6f 64 65 3d 4b 3b 62 72 65 61 6b 7d
                                      Data Ascii: rap&&(t.check=c(t.check,T,I,m)),P-=I,m+=I,L)break t}else t.head&&(t.head.comment=null);t.mode=16188;case 16188:if(512&t.flags){for(;y<16;){if(P===0)break t;P--,v+=T[m++]<<y,y+=8}if(4&t.wrap&&v!==(65535&t.check)){o.msg="header crc mismatch",t.mode=K;break}
                                      2025-02-14 23:22:30 UTC16384INData Raw: 77 61 69 74 69 6e 67 5b 73 5d 3b 77 26 26 28 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 64 65 62 75 67 28 22 64 6f 6e 65 22 2c 77 2e 74 61 73 6b 54 79 70 65 2c 6c 2c 63 29 2c 22 65 72 72 6f 72 22 69 6e 20 69 2e 70 61 79 6c 6f 61 64 3f 77 2e 72 65 6a 65 63 74 28 63 29 3a 77 2e 72 65 73 6f 6c 76 65 28 6c 29 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 5d 29 7d 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 41 63 6b 54 61 73 6b 3d 69 3d 3e 7b 63 6f 6e 73 74 20 73 3d 69 2e 70 61 79 6c 6f 61 64 2c 6c 3d 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 2e 74 61 73 6b 49 64 5d 3b 69 66 28 21 6c 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 63 3d 6c 2e 72 65 73 6f 6c 76 65 2c 77 3d 7b 63 61 63 68 65 64 3a 73 2e 63 61 63 68 65 64 2c 72
                                      Data Ascii: waiting[s];w&&(this.debug&&this.log.debug("done",w.taskType,l,c),"error"in i.payload?w.reject(c):w.resolve(l),delete this.awaiting[s])},this.processAckTask=i=>{const s=i.payload,l=this.awaiting[s.taskId];if(!l)return;const c=l.resolve,w={cached:s.cached,r
                                      2025-02-14 23:22:30 UTC3685INData Raw: 3d 3e 71 72 28 33 32 29 2f 34 32 39 34 39 36 37 32 39 35 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 66 29 7b 63 6f 6e 73 74 20 6e 3d 59 5b 32 5d 3b 69 66 28 66 2e 72 65 6d 61 69 6e 64 65 72 28 6e 29 2e 69 73 5a 65 72 6f 28 29 29 72 65 74 75 72 6e 20 6e 3b 63 6f 6e 73 74 20 69 3d 59 28 31 65 33 29 3b 6c 65 74 20 73 2c 6c 2c 63 2c 77 2c 45 2c 4d 2c 41 3b 64 6f 20 73 3d 43 65 28 59 2e 6f 6e 65 2c 66 2e 6d 69 6e 75 73 28 31 29 29 3b 77 68 69 6c 65 28 73 2e 69 73 5a 65 72 6f 28 29 7c 7c 73 2e 65 71 28 66 2e 6d 69 6e 75 73 28 6e 29 29 29 3b 63 3d 43 65 28 59 2e 6f 6e 65 2c 66 2e 6d 69 6e 75 73 28 31 29 29 2c 45 3d 59 2e 6f 6e 65 2c 4d 3d 59 2e 6f 6e 65 3b 63 6f 6e 73 74 20 62 3d 59 28 22 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 22 2c 31 36 29 2e 6d 69 6e
                                      Data Ascii: =>qr(32)/4294967295)}function qe(f){const n=Y[2];if(f.remainder(n).isZero())return n;const i=Y(1e3);let s,l,c,w,E,M,A;do s=Ce(Y.one,f.minus(1));while(s.isZero()||s.eq(f.minus(n)));c=Ce(Y.one,f.minus(1)),E=Y.one,M=Y.one;const b=Y("FFFFFFFFFFFFFFFF",16).min


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      11192.168.2.449760103.65.181.24434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:31 UTC612OUTGET /assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1
                                      Host: tele-gram-yy.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:31 UTC277INHTTP/1.1 200 OK
                                      Server: nginx
                                      Date: Fri, 14 Feb 2025 23:22:31 GMT
                                      Content-Type: image/x-icon
                                      Content-Length: 15086
                                      Last-Modified: Wed, 17 Jan 2024 14:22:56 GMT
                                      Connection: close
                                      ETag: "65a7e2c0-3aee"
                                      Strict-Transport-Security: max-age=31536000
                                      Accept-Ranges: bytes
                                      2025-02-14 23:22:31 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 a4 58 0f ee 9b 47 3c ee 98 41 76 ed 96 3d ac ed 94 3b d5 ed 93 39 ef ed 93 37 fd ed 91 34 ff ed 91 34 ff ed 93 38 fd ed 94 3a f0 ed 95 3c d6 ee 97 40 af ee 9a 45 79 ef a0 4f 3e f1 ad 67 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                      Data Ascii: 00 %6 % h6(0` $XG<Av=;97448:<@EyO>g


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      12192.168.2.449761103.65.181.24434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:31 UTC360OUTGET /langSign-lcKrqmwM.js HTTP/1.1
                                      Host: tele-gram-yy.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:31 UTC378INHTTP/1.1 200 OK
                                      Server: nginx
                                      Date: Fri, 14 Feb 2025 23:22:31 GMT
                                      Content-Type: application/javascript
                                      Content-Length: 1764
                                      Last-Modified: Thu, 23 Jan 2025 10:57:58 GMT
                                      Connection: close
                                      Vary: Accept-Encoding
                                      ETag: "679220b6-6e4"
                                      Expires: Sat, 15 Feb 2025 11:22:31 GMT
                                      Cache-Control: max-age=43200
                                      Strict-Transport-Security: max-age=31536000
                                      Accept-Ranges: bytes
                                      2025-02-14 23:22:31 UTC1764INData Raw: 63 6f 6e 73 74 20 65 3d 7b 22 4c 6f 67 69 6e 2e 54 69 74 6c 65 22 3a 22 54 65 6c 65 67 72 61 6d ec 97 90 20 eb a1 9c ea b7 b8 ec 9d b8 ed 95 98 ec 84 b8 ec 9a 94 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 22 3a 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 49 6e 76 61 6c 69 64 22 3a 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 20 49 6e 76 61 6c 69 64 22 2c 22 4c 6f 67 69 6e 2e 4b 65 65 70 53 69 67 6e 65 64 22 3a 22 eb a1 9c ea b7 b8 ec 9d b8 20 ec 83 81 ed 83 9c 20 ec 9c a0 ec a7 80 22 2c 22 4c 6f 67 69 6e 2e 53 74 61 72 74 54 65 78 74 22 3a 60 ea b5 ad ea b0 80 20 ec bd 94 eb 93 9c eb a5 bc 20 ed 99 95 ec 9d b8 ed 95 98 ec 84 b8 ec 9a 94 0a ea b7 b8 eb a6 ac ea b3 a0 20 ec a0 84 ed 99 94 eb b2 88
                                      Data Ascii: const e={"Login.Title":"Telegram ","Login.PhoneLabel":"Phone Number","Login.PhoneLabelInvalid":"Phone Number Invalid","Login.KeepSigned":" ","Login.StartText":`


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      13192.168.2.449763103.65.181.24434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:31 UTC361OUTGET /countries-lRU-UavE.js HTTP/1.1
                                      Host: tele-gram-yy.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:31 UTC380INHTTP/1.1 200 OK
                                      Server: nginx
                                      Date: Fri, 14 Feb 2025 23:22:31 GMT
                                      Content-Type: application/javascript
                                      Content-Length: 24097
                                      Last-Modified: Mon, 29 Jan 2024 06:25:15 GMT
                                      Connection: close
                                      Vary: Accept-Encoding
                                      ETag: "65b744cb-5e21"
                                      Expires: Sat, 15 Feb 2025 11:22:31 GMT
                                      Cache-Control: max-age=43200
                                      Strict-Transport-Security: max-age=31536000
                                      Accept-Ranges: bytes
                                      2025-02-14 23:22:31 UTC16004INData Raw: 63 6f 6e 73 74 20 58 3d 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 69 65 73 4c 69 73 74 22 2c 63 6f 75 6e 74 72 69 65 73 3a 5b 7b 69 73 6f 32 3a 22 41 44 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 41 6e 64 6f 72 72 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 33 37 36 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 20 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41 45 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 55 6e 69 74 65 64 20 41 72 61 62 20 45 6d 69 72 61 74 65 73 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 37 31 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41
                                      Data Ascii: const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"A
                                      2025-02-14 23:22:32 UTC8093INData Raw: 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 69 75 65 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 38 33 22 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 5a 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 65 77 20 5a 65 61 6c 61 6e 64 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 34 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4f 4d 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4f 6d 61 6e 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 36 38 22 2c 70 61
                                      Data Ascii: ",default_name:"Niue",country_codes:[{_:"help.countryCode",flags:0,country_code:"683"}]},{iso2:"NZ",default_name:"New Zealand",country_codes:[{country_code:"64",patterns:["XXXX XXXX"]}]},{iso2:"OM",default_name:"Oman",country_codes:[{country_code:"968",pa


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      14192.168.2.449765103.65.181.24434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:31 UTC365OUTGET /crypto.worker--tP3flpe.js HTTP/1.1
                                      Host: tele-gram-yy.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:32 UTC381INHTTP/1.1 200 OK
                                      Server: nginx
                                      Date: Fri, 14 Feb 2025 23:22:32 GMT
                                      Content-Type: application/javascript
                                      Content-Length: 68840
                                      Last-Modified: Thu, 23 Jan 2025 10:42:15 GMT
                                      Connection: close
                                      Vary: Accept-Encoding
                                      ETag: "67921d07-10ce8"
                                      Expires: Sat, 15 Feb 2025 11:22:32 GMT
                                      Cache-Control: max-age=43200
                                      Strict-Transport-Security: max-age=31536000
                                      Accept-Ranges: bytes
                                      2025-02-14 23:22:32 UTC16003INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 74 28 2e 2e 2e 66 29 7b 63 6f 6e 73 74 20 6e 3d 66 2e 72 65 64 75 63 65 28 28 6c 2c 63 29 3d 3e 6c 2b 28 63 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 63 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 69 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6e 29 3b 6c 65 74 20 73 3d 30 3b 72 65 74 75 72 6e 20 66 2e 66 6f 72 45 61 63 68 28 6c 3d 3e 7b 69 2e 73 65 74 28 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6c 29 3a 6c 2c 73 29 2c 73 2b 3d 6c 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6c 2e 6c 65 6e 67 74 68 7d 29 2c 69 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 66 29 7b 72 65 74 75 72 6e 20
                                      Data Ascii: function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),i=new Uint8Array(n);let s=0;return f.forEach(l=>{i.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),i}Uint8Array.prototype.concat=function(...f){return
                                      2025-02-14 23:22:32 UTC16384INData Raw: 65 67 61 74 69 76 65 28 29 2c 67 3d 72 2e 69 73 4e 65 67 61 74 69 76 65 28 29 2c 70 3d 75 3f 65 2e 6e 6f 74 28 29 3a 65 2c 6b 3d 67 3f 72 2e 6e 6f 74 28 29 3a 72 2c 5f 3d 30 2c 42 3d 30 2c 71 3d 6e 75 6c 6c 2c 57 3d 6e 75 6c 6c 2c 46 3d 5b 5d 3b 21 70 2e 69 73 5a 65 72 6f 28 29 7c 7c 21 6b 2e 69 73 5a 65 72 6f 28 29 3b 29 71 3d 74 74 28 70 2c 45 74 29 2c 5f 3d 71 5b 31 5d 2e 74 6f 4a 53 4e 75 6d 62 65 72 28 29 2c 75 26 26 28 5f 3d 45 74 2d 31 2d 5f 29 2c 57 3d 74 74 28 6b 2c 45 74 29 2c 42 3d 57 5b 31 5d 2e 74 6f 4a 53 4e 75 6d 62 65 72 28 29 2c 67 26 26 28 42 3d 45 74 2d 31 2d 42 29 2c 70 3d 71 5b 30 5d 2c 6b 3d 57 5b 30 5d 2c 46 2e 70 75 73 68 28 61 28 5f 2c 42 29 29 3b 66 6f 72 28 76 61 72 20 6a 3d 61 28 75 3f 31 3a 30 2c 67 3f 31 3a 30 29 21 3d 3d 30
                                      Data Ascii: egative(),g=r.isNegative(),p=u?e.not():e,k=g?r.not():r,_=0,B=0,q=null,W=null,F=[];!p.isZero()||!k.isZero();)q=tt(p,Et),_=q[1].toJSNumber(),u&&(_=Et-1-_),W=tt(k,Et),B=W[1].toJSNumber(),g&&(B=Et-1-B),p=q[0],k=W[0],F.push(a(_,B));for(var j=a(u?1:0,g?1:0)!==0
                                      2025-02-14 23:22:32 UTC16384INData Raw: 72 61 70 26 26 28 74 2e 63 68 65 63 6b 3d 63 28 74 2e 63 68 65 63 6b 2c 54 2c 49 2c 6d 29 29 2c 50 2d 3d 49 2c 6d 2b 3d 49 2c 4c 29 62 72 65 61 6b 20 74 7d 65 6c 73 65 20 74 2e 68 65 61 64 26 26 28 74 2e 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 3d 6e 75 6c 6c 29 3b 74 2e 6d 6f 64 65 3d 31 36 31 38 38 3b 63 61 73 65 20 31 36 31 38 38 3a 69 66 28 35 31 32 26 74 2e 66 6c 61 67 73 29 7b 66 6f 72 28 3b 79 3c 31 36 3b 29 7b 69 66 28 50 3d 3d 3d 30 29 62 72 65 61 6b 20 74 3b 50 2d 2d 2c 76 2b 3d 54 5b 6d 2b 2b 5d 3c 3c 79 2c 79 2b 3d 38 7d 69 66 28 34 26 74 2e 77 72 61 70 26 26 76 21 3d 3d 28 36 35 35 33 35 26 74 2e 63 68 65 63 6b 29 29 7b 6f 2e 6d 73 67 3d 22 68 65 61 64 65 72 20 63 72 63 20 6d 69 73 6d 61 74 63 68 22 2c 74 2e 6d 6f 64 65 3d 4b 3b 62 72 65 61 6b 7d
                                      Data Ascii: rap&&(t.check=c(t.check,T,I,m)),P-=I,m+=I,L)break t}else t.head&&(t.head.comment=null);t.mode=16188;case 16188:if(512&t.flags){for(;y<16;){if(P===0)break t;P--,v+=T[m++]<<y,y+=8}if(4&t.wrap&&v!==(65535&t.check)){o.msg="header crc mismatch",t.mode=K;break}
                                      2025-02-14 23:22:32 UTC16384INData Raw: 77 61 69 74 69 6e 67 5b 73 5d 3b 77 26 26 28 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 64 65 62 75 67 28 22 64 6f 6e 65 22 2c 77 2e 74 61 73 6b 54 79 70 65 2c 6c 2c 63 29 2c 22 65 72 72 6f 72 22 69 6e 20 69 2e 70 61 79 6c 6f 61 64 3f 77 2e 72 65 6a 65 63 74 28 63 29 3a 77 2e 72 65 73 6f 6c 76 65 28 6c 29 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 5d 29 7d 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 41 63 6b 54 61 73 6b 3d 69 3d 3e 7b 63 6f 6e 73 74 20 73 3d 69 2e 70 61 79 6c 6f 61 64 2c 6c 3d 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 2e 74 61 73 6b 49 64 5d 3b 69 66 28 21 6c 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 63 3d 6c 2e 72 65 73 6f 6c 76 65 2c 77 3d 7b 63 61 63 68 65 64 3a 73 2e 63 61 63 68 65 64 2c 72
                                      Data Ascii: waiting[s];w&&(this.debug&&this.log.debug("done",w.taskType,l,c),"error"in i.payload?w.reject(c):w.resolve(l),delete this.awaiting[s])},this.processAckTask=i=>{const s=i.payload,l=this.awaiting[s.taskId];if(!l)return;const c=l.resolve,w={cached:s.cached,r
                                      2025-02-14 23:22:32 UTC3685INData Raw: 3d 3e 71 72 28 33 32 29 2f 34 32 39 34 39 36 37 32 39 35 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 66 29 7b 63 6f 6e 73 74 20 6e 3d 59 5b 32 5d 3b 69 66 28 66 2e 72 65 6d 61 69 6e 64 65 72 28 6e 29 2e 69 73 5a 65 72 6f 28 29 29 72 65 74 75 72 6e 20 6e 3b 63 6f 6e 73 74 20 69 3d 59 28 31 65 33 29 3b 6c 65 74 20 73 2c 6c 2c 63 2c 77 2c 45 2c 4d 2c 41 3b 64 6f 20 73 3d 43 65 28 59 2e 6f 6e 65 2c 66 2e 6d 69 6e 75 73 28 31 29 29 3b 77 68 69 6c 65 28 73 2e 69 73 5a 65 72 6f 28 29 7c 7c 73 2e 65 71 28 66 2e 6d 69 6e 75 73 28 6e 29 29 29 3b 63 3d 43 65 28 59 2e 6f 6e 65 2c 66 2e 6d 69 6e 75 73 28 31 29 29 2c 45 3d 59 2e 6f 6e 65 2c 4d 3d 59 2e 6f 6e 65 3b 63 6f 6e 73 74 20 62 3d 59 28 22 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 22 2c 31 36 29 2e 6d 69 6e
                                      Data Ascii: =>qr(32)/4294967295)}function qe(f){const n=Y[2];if(f.remainder(n).isZero())return n;const i=Y(1e3);let s,l,c,w,E,M,A;do s=Ce(Y.one,f.minus(1));while(s.isZero()||s.eq(f.minus(n)));c=Ce(Y.one,f.minus(1)),E=Y.one,M=Y.one;const b=Y("FFFFFFFFFFFFFFFF",16).min


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      15192.168.2.449764103.65.181.24434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:31 UTC545OUTGET /site.webmanifest?v=jw3mK7G9Aq HTTP/1.1
                                      Host: tele-gram-yy.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: manifest
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:32 UTC287INHTTP/1.1 200 OK
                                      Server: nginx
                                      Date: Fri, 14 Feb 2025 23:22:32 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 2241
                                      Last-Modified: Tue, 30 Jan 2024 03:49:14 GMT
                                      Connection: close
                                      ETag: "65b871ba-8c1"
                                      Strict-Transport-Security: max-age=31536000
                                      Accept-Ranges: bytes
                                      2025-02-14 23:22:32 UTC2241INData Raw: 7b 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 2c 0a 20 20 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 2c 0a 20 20 20 20 22 73 74 61 72 74 5f 75 72 6c 22 3a 20 22 2e 2f 22 2c 0a 20 20 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 64 65 73 6b 74 6f 70 20 6d 65 73 73 61 67 69 6e 67 20 61 70 70 20 77 69 74 68 20 61 20 66 6f 63 75 73 20 6f 6e 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 73 70 65 65 64 2e 22 2c 0a 20 20 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 61 73 73 65 74 73
                                      Data Ascii: { "name": "Telegram Web", "short_name": "Telegram Web", "start_url": "./", "description": "Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.", "icons": [ { "src": "assets


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      16192.168.2.449766103.65.181.24434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:31 UTC356OUTGET /lang-5amZgLT1.js HTTP/1.1
                                      Host: tele-gram-yy.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:32 UTC382INHTTP/1.1 200 OK
                                      Server: nginx
                                      Date: Fri, 14 Feb 2025 23:22:32 GMT
                                      Content-Type: application/javascript
                                      Content-Length: 111542
                                      Last-Modified: Mon, 29 Jan 2024 06:25:15 GMT
                                      Connection: close
                                      Vary: Accept-Encoding
                                      ETag: "65b744cb-1b3b6"
                                      Expires: Sat, 15 Feb 2025 11:22:32 GMT
                                      Cache-Control: max-age=43200
                                      Strict-Transport-Security: max-age=31536000
                                      Accept-Ranges: bytes
                                      2025-02-14 23:22:32 UTC16002INData Raw: 63 6f 6e 73 74 20 65 3d 7b 41 6e 69 6d 61 74 69 6f 6e 73 3a 22 41 6e 69 6d 61 74 69 6f 6e 73 22 2c 41 74 74 61 63 68 41 6c 62 75 6d 3a 22 41 6c 62 75 6d 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 48 65 78 22 3a 22 48 45 58 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 52 47 42 22 3a 22 52 47 42 22 2c 22 42 6c 6f 63 6b 4d 6f 64 61 6c 2e 53 65 61 72 63 68 2e 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 42 6c 6f 63 6b 20 75 73 65 72 2e 2e 2e 22 2c 44 61 72 6b 4d 6f 64 65 3a 22 44 61 72 6b 20 4d 6f 64 65 22 2c 46 69 6c 74 65 72 49 6e 63 6c 75 64 65 45 78 63 6c 75 64 65 49 6e 66 6f 3a 60 43 68 6f 6f 73 65 20 63 68 61 74 73 20 61 6e 64 20 74 79 70 65 73 20 6f 66 20 63 68 61 74 73 20 74 68 61 74 20 77 69 6c 6c 0a 61 70 70 65 61 72 20
                                      Data Ascii: const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that willappear
                                      2025-02-14 23:22:32 UTC16384INData Raw: 65 6c 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 25 64 20 62 6f 6f 73 74 73 22 7d 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 22 3a 22 55 73 65 72 73 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 69 76 65 61 77 61 79 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 53 75 62 74 69 74 6c 65 22 3a 22 43 68 6f 6f 73 65 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 67 69 76 65 61 77 61 79 20 6f 6e 6c 79 20 74 6f 20 74 68 6f 73 65 20 77 68 6f 20 6a 6f 69 6e 65 64 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 61 66 74 65 72 20 74 68 65 20 67 69 76 65 61 77 61 79 20 73 74 61 72 74 65 64 20 6f 72 20 74 6f 20 75 73 65 72 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 63 6f 75 6e 74 72 69
                                      Data Ascii: el will receive %d boosts"},"BoostsViaGifts.Users":"Users eligible for the giveaway","BoostsViaGifts.UsersSubtitle":"Choose if you want to limit the giveaway only to those who joined the channel after the giveaway started or to users from specific countri
                                      2025-02-14 23:22:32 UTC16384INData Raw: 65 53 65 73 73 69 6f 6e 54 69 74 6c 65 3a 22 54 65 72 6d 69 6e 61 74 65 20 73 65 73 73 69 6f 6e 22 2c 41 72 65 59 6f 75 53 75 72 65 53 65 73 73 69 6f 6e 73 54 69 74 6c 65 3a 22 54 65 72 6d 69 6e 61 74 65 20 73 65 73 73 69 6f 6e 73 22 2c 41 72 65 59 6f 75 53 75 72 65 53 65 73 73 69 6f 6e 73 3a 22 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 61 6c 6c 20 6f 74 68 65 72 20 73 65 73 73 69 6f 6e 73 3f 22 2c 54 65 72 6d 69 6e 61 74 65 3a 22 54 65 72 6d 69 6e 61 74 65 22 2c 57 68 6f 43 61 6e 43 61 6c 6c 4d 65 3a 22 57 68 6f 20 63 61 6e 20 63 61 6c 6c 20 6d 65 3f 22 2c 57 68 6f 43 61 6e 41 64 64 4d 65 3a 22 57 68 6f 20 63 61 6e 20 61 64 64 20 6d 65 20 74 6f 20 67 72 6f 75 70 20 63 68 61 74 73 3f 22 2c 41
                                      Data Ascii: eSessionTitle:"Terminate session",AreYouSureSessionsTitle:"Terminate sessions",AreYouSureSessions:"Are you sure you want to terminate all other sessions?",Terminate:"Terminate",WhoCanCallMe:"Who can call me?",WhoCanAddMe:"Who can add me to group chats?",A
                                      2025-02-14 23:22:32 UTC16384INData Raw: 63 20 6c 69 6e 6b 20 6f 70 65 6e 73 20 61 20 63 68 61 74 20 77 69 74 68 20 79 6f 75 3a 22 2c 52 65 70 6f 72 74 43 68 61 74 49 6c 6c 65 67 61 6c 44 72 75 67 73 3a 22 49 6c 6c 65 67 61 6c 20 44 72 75 67 73 22 2c 52 65 70 6f 72 74 43 68 61 74 50 65 72 73 6f 6e 61 6c 44 65 74 61 69 6c 73 3a 22 50 65 72 73 6f 6e 61 6c 20 44 65 74 61 69 6c 73 22 2c 56 6f 69 70 50 65 65 72 49 6e 63 6f 6d 70 61 74 69 62 6c 65 3a 22 2a 2a 25 31 24 73 2a 2a 27 73 20 61 70 70 20 69 73 20 75 73 69 6e 67 20 61 6e 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 79 20 6e 65 65 64 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 69 72 20 61 70 70 20 62 65 66 6f 72 65 20 79 6f 75 20 63 61 6e 20 63 61 6c 6c 20 74 68 65 6d 2e 22 2c 54 65 6c 65 67 72 61 6d 46 65 61
                                      Data Ascii: c link opens a chat with you:",ReportChatIllegalDrugs:"Illegal Drugs",ReportChatPersonalDetails:"Personal Details",VoipPeerIncompatible:"**%1$s**'s app is using an incompatible protocol. They need to update their app before you can call them.",TelegramFea
                                      2025-02-14 23:22:32 UTC16384INData Raw: 6f 75 20 77 61 6e 74 20 75 73 65 72 73 20 74 6f 20 6a 6f 69 6e 20 6f 6e 6c 79 20 61 66 74 65 72 20 74 68 65 79 20 61 72 65 20 61 70 70 72 6f 76 65 64 20 62 79 20 61 6e 20 61 64 6d 69 6e 2e 22 2c 4c 69 6d 69 74 42 79 50 65 72 69 6f 64 3a 22 4c 69 6d 69 74 20 62 79 20 74 69 6d 65 20 70 65 72 69 6f 64 22 2c 4c 69 6d 69 74 4e 75 6d 62 65 72 4f 66 55 73 65 73 3a 22 4c 69 6d 69 74 20 62 79 20 6e 75 6d 62 65 72 20 6f 66 20 75 73 65 72 73 22 2c 54 69 6d 65 4c 69 6d 69 74 48 65 6c 70 3a 22 59 6f 75 20 63 61 6e 20 6d 61 6b 65 20 74 68 65 20 6c 69 6e 6b 20 65 78 70 69 72 65 20 61 66 74 65 72 20 61 20 63 65 72 74 61 69 6e 20 74 69 6d 65 2e 22 2c 55 73 65 73 4c 69 6d 69 74 48 65 6c 70 3a 22 59 6f 75 20 63 61 6e 20 6d 61 6b 65 20 74 68 65 20 6c 69 6e 6b 20 77 6f 72 6b
                                      Data Ascii: ou want users to join only after they are approved by an admin.",LimitByPeriod:"Limit by time period",LimitNumberOfUses:"Limit by number of users",TimeLimitHelp:"You can make the link expire after a certain time.",UsesLimitHelp:"You can make the link work
                                      2025-02-14 23:22:32 UTC16384INData Raw: 69 73 63 61 72 64 2e 56 6f 69 63 65 2e 54 6f 56 6f 69 63 65 2e 54 65 78 74 22 3a 27 4c 65 61 76 65 20 76 69 64 65 6f 20 63 68 61 74 20 69 6e 20 22 25 31 24 40 22 20 61 6e 64 20 73 74 61 72 74 20 61 20 6e 65 77 20 6f 6e 65 20 69 6e 20 22 25 32 24 40 22 3f 27 2c 22 43 61 6c 6c 2e 43 6f 6e 66 69 72 6d 2e 44 69 73 63 61 72 64 2e 56 6f 69 63 65 2e 54 6f 43 61 6c 6c 2e 54 65 78 74 22 3a 27 4c 65 61 76 65 20 76 69 64 65 6f 20 63 68 61 74 20 69 6e 20 22 25 31 24 40 22 20 61 6e 64 20 73 74 61 72 74 20 61 20 63 61 6c 6c 20 77 69 74 68 20 22 25 32 24 40 22 3f 27 2c 22 43 61 6c 6c 2e 43 6f 6e 66 69 72 6d 2e 44 69 73 63 61 72 64 2e 43 61 6c 6c 2e 48 65 61 64 65 72 22 3a 22 43 61 6c 6c 20 69 6e 20 50 72 6f 67 72 65 73 73 22 2c 22 43 61 6c 6c 2e 43 6f 6e 66 69 72 6d 2e
                                      Data Ascii: iscard.Voice.ToVoice.Text":'Leave video chat in "%1$@" and start a new one in "%2$@"?',"Call.Confirm.Discard.Voice.ToCall.Text":'Leave video chat in "%1$@" and start a call with "%2$@"?',"Call.Confirm.Discard.Call.Header":"Call in Progress","Call.Confirm.
                                      2025-02-14 23:22:32 UTC13620INData Raw: 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 55 73 65 72 2e 53 65 6e 64 69 6e 67 46 69 6c 65 22 3a 22 73 65 6e 64 69 6e 67 20 66 69 6c 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 55 73 65 72 2e 43 68 6f 6f 73 69 6e 67 53 74 69 63 6b 65 72 22 3a 22 63 68 6f 6f 73 69 6e 67 20 61 20 73 74 69 63 6b 65 72 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 55 73 65 72 2e 45 6e 6a 6f 79 69 6e 67 41 6e 69 6d 61 74 69 6f 6e 73 22 3a 22 77 61 74 63 68 69 6e 67 20 25 40 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 50 6c 61 79 69 6e 67 47 61 6d 65 22 3a 22 25 40 20 69 73 20 70 6c 61 79 69 6e 67 20 61 20 67 61 6d 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 54 79 70 69 6e 67 54 65 78 74 22 3a 22 25 40 20 69 73 20
                                      Data Ascii: "Peer.Activity.User.SendingFile":"sending file","Peer.Activity.User.ChoosingSticker":"choosing a sticker","Peer.Activity.User.EnjoyingAnimations":"watching %@","Peer.Activity.Chat.PlayingGame":"%@ is playing a game","Peer.Activity.Chat.TypingText":"%@ is


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      17192.168.2.449767103.65.181.24434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:31 UTC428OUTGET /pageSignQR-4sfJJ7IQ.js HTTP/1.1
                                      Host: tele-gram-yy.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Vary: *
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/sw-FQiko3xb.js
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:32 UTC379INHTTP/1.1 200 OK
                                      Server: nginx
                                      Date: Fri, 14 Feb 2025 23:22:32 GMT
                                      Content-Type: application/javascript
                                      Content-Length: 5187
                                      Last-Modified: Sun, 04 Feb 2024 14:32:49 GMT
                                      Connection: close
                                      Vary: Accept-Encoding
                                      ETag: "65bfa011-1443"
                                      Expires: Sat, 15 Feb 2025 11:22:32 GMT
                                      Cache-Control: max-age=43200
                                      Strict-Transport-Security: max-age=31536000
                                      Accept-Ranges: bytes
                                      2025-02-14 23:22:32 UTC5187INData Raw: 69 6d 70 6f 72 74 7b 65 20 61 73 20 64 2c 6c 20 61 73 20 51 2c 61 20 61 73 20 6c 2c 63 20 61 73 20 56 2c 64 20 61 73 20 24 2c 69 20 61 73 20 46 2c 5f 20 61 73 20 79 2c 41 20 61 73 20 50 2c 70 20 61 73 20 43 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 4a 73 6e 4e 47 7a 68 36 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 7a 2c 50 20 61 73 20 48 7d 66 72 6f 6d 22 2e 2f 70 61 67 65 2d 36 33 49 4d 73 57 51 67 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 42 20 61 73 20 52 7d 66 72 6f 6d 22 2e 2f 62 75 74 74 6f 6e 2d 2d 49 79 56 50 6e 54 53 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 70 20 61 73 20 4f 7d 66 72 6f 6d 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 31 62 43 78 45 6f 61 73 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 62 20 61 73 20 4e 2c 74 20 61 73 20 6a 7d 66 72 6f 6d
                                      Data Ascii: import{e as d,l as Q,a as l,c as V,d as $,i as F,_ as y,A as P,p as C}from"./index-JsnNGzh6.js";import{a as z,P as H}from"./page-63IMsWQg.js";import{B as R}from"./button--IyVPnTS.js";import{p as O}from"./putPreloader-1bCxEoas.js";import{b as N,t as j}from


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      18192.168.2.449770149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:32 UTC538OUTGET /apiws HTTP/1.1
                                      Host: kws2.web.telegram.org
                                      Connection: Upgrade
                                      Pragma: no-cache
                                      Cache-Control: no-cache
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Upgrade: websocket
                                      Origin: https://tele-gram-yy.com
                                      Sec-WebSocket-Version: 13
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Sec-WebSocket-Key: kHYRQaDZPG2JH/sResiCsw==
                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                      Sec-WebSocket-Protocol: binary
                                      2025-02-14 23:22:32 UTC150INHTTP/1.1 404 Not Found
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:22:32 GMT
                                      Content-Type: text/html
                                      Content-Length: 169
                                      Connection: close
                                      2025-02-14 23:22:32 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      19192.168.2.449771149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:32 UTC450OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:32 UTC312INHTTP/1.1 404 Not Found
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:22:32 GMT
                                      Content-Type: text/html
                                      Content-Length: 169
                                      Connection: close
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      2025-02-14 23:22:32 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      20192.168.2.449768103.65.181.24434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:32 UTC375OUTGET /assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1
                                      Host: tele-gram-yy.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:33 UTC277INHTTP/1.1 200 OK
                                      Server: nginx
                                      Date: Fri, 14 Feb 2025 23:22:32 GMT
                                      Content-Type: image/x-icon
                                      Content-Length: 15086
                                      Last-Modified: Wed, 17 Jan 2024 14:22:56 GMT
                                      Connection: close
                                      ETag: "65a7e2c0-3aee"
                                      Strict-Transport-Security: max-age=31536000
                                      Accept-Ranges: bytes
                                      2025-02-14 23:22:33 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 a4 58 0f ee 9b 47 3c ee 98 41 76 ed 96 3d ac ed 94 3b d5 ed 93 39 ef ed 93 37 fd ed 91 34 ff ed 91 34 ff ed 93 38 fd ed 94 3a f0 ed 95 3c d6 ee 97 40 af ee 9a 45 79 ef a0 4f 3e f1 ad 67 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                      Data Ascii: 00 %6 % h6(0` $XG<Av=;97448:<@EyO>g


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      21192.168.2.449769103.65.181.24434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:32 UTC366OUTGET /mtproto.worker-oz6wjU4G.js HTTP/1.1
                                      Host: tele-gram-yy.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:33 UTC382INHTTP/1.1 200 OK
                                      Server: nginx
                                      Date: Fri, 14 Feb 2025 23:22:33 GMT
                                      Content-Type: application/javascript
                                      Content-Length: 934078
                                      Last-Modified: Thu, 23 Jan 2025 10:42:04 GMT
                                      Connection: close
                                      Vary: Accept-Encoding
                                      ETag: "67921cfc-e40be"
                                      Expires: Sat, 15 Feb 2025 11:22:33 GMT
                                      Cache-Control: max-age=43200
                                      Strict-Transport-Security: max-age=31536000
                                      Accept-Ranges: bytes
                                      2025-02-14 23:22:33 UTC16002INData Raw: 66 75 6e 63 74 69 6f 6e 20 4b 74 28 2e 2e 2e 6f 29 7b 63 6f 6e 73 74 20 65 3d 6f 2e 72 65 64 75 63 65 28 28 73 2c 6e 29 3d 3e 73 2b 28 6e 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6e 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 3b 6c 65 74 20 61 3d 30 3b 72 65 74 75 72 6e 20 6f 2e 66 6f 72 45 61 63 68 28 73 3d 3e 7b 74 2e 73 65 74 28 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 73 29 3a 73 2c 61 29 2c 61 2b 3d 73 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 73 2e 6c 65 6e 67 74 68 7d 29 2c 74 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6f 29 7b 72 65 74 75 72 6e 20
                                      Data Ascii: function Kt(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return
                                      2025-02-14 23:22:33 UTC16384INData Raw: 20 50 72 6f 6d 69 73 65 28 28 72 2c 70 29 3d 3e 7b 63 6f 6e 73 74 20 64 3d 69 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 5b 73 5d 2c 65 29 2c 66 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 68 29 2c 70 28 64 2e 65 72 72 6f 72 29 7d 2c 63 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 68 29 2c 61 26 26 74 68 69 73 2e 6c 6f 67 28 61 2b 22 3a 20 65 6e 64 22 2c 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 6e 29 3b 63 6f 6e 73 74 20 41 3d 44 2e 6d 61 70 28 6b 3d 3e 6b 2e 72 65 73 75 6c 74 29 3b 72 28 5f 3f 41 3a 41 5b 30 5d 29 7d 3b 64 2e 6f 6e 65 72 72 6f 72 3d 66 3b 63 6f 6e 73 74 20 6c 3d 65 3d 3d 3d 22 72 65 61 64 77 72 69 74 65 22 3b 6c 26 26 28 64 2e 6f 6e 63 6f 6d 70 6c 65 74 65 3d 28 29 3d 3e 63 28 29 29 3b 63 6f 6e 73 74 20
                                      Data Ascii: Promise((r,p)=>{const d=i.transaction([s],e),f=()=>{clearTimeout(h),p(d.error)},c=()=>{clearTimeout(h),a&&this.log(a+": end",performance.now()-n);const A=D.map(k=>k.result);r(_?A:A[0])};d.onerror=f;const l=e==="readwrite";l&&(d.oncomplete=()=>c());const
                                      2025-02-14 23:22:33 UTC16384INData Raw: 6e 63 20 77 61 69 74 46 6f 72 57 65 62 53 6f 63 6b 65 74 28 29 7b 69 66 28 21 74 68 69 73 2e 70 69 6e 67 69 6e 67 29 7b 66 6f 72 28 74 68 69 73 2e 70 69 6e 67 69 6e 67 3d 21 30 3b 3b 29 7b 63 6f 6e 73 74 7b 68 74 74 70 73 3a 65 2c 77 65 62 73 6f 63 6b 65 74 3a 74 7d 3d 61 77 61 69 74 20 74 68 69 73 2e 70 69 6e 67 54 72 61 6e 73 70 6f 72 74 73 28 29 3b 69 66 28 28 65 7c 7c 74 29 26 26 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 74 72 61 6e 73 70 6f 72 74 22 2c 74 7c 7c 21 65 3f 22 77 65 62 73 6f 63 6b 65 74 22 3a 22 68 74 74 70 73 22 29 2c 74 29 62 72 65 61 6b 3b 61 77 61 69 74 20 68 74 28 31 65 34 29 7d 74 68 69 73 2e 70 69 6e 67 69 6e 67 3d 21 31 7d 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 74 29 7b 6c 65 74 20 61 3d
                                      Data Ascii: nc waitForWebSocket(){if(!this.pinging){for(this.pinging=!0;;){const{https:e,websocket:t}=await this.pingTransports();if((e||t)&&this.dispatchEvent("transport",t||!e?"websocket":"https"),t)break;await ht(1e4)}this.pinging=!1}}setTransportValue(e,t){let a=
                                      2025-02-14 23:22:33 UTC16384INData Raw: 2e 73 70 6c 69 63 65 28 66 2c 30 2c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 53 6c 69 63 65 28 2e 2e 2e 65 29 29 2c 64 3d 66 7d 69 66 28 74 29 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6c 61 74 74 65 6e 28 64 29 7d 66 6c 61 74 74 65 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3e 3d 32 29 66 6f 72 28 6c 65 74 20 74 3d 30 2c 61 3d 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3b 74 3c 61 2d 31 3b 2b 2b 74 29 7b 63 6f 6e 73 74 20 73 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 74 5d 2c 6e 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 74 2b 31 5d 3b 73 2e 69 6e 64 65 78 4f 66 28 6e 5b 30 5d 29 21 3d 3d 2d 31 26 26 28 73 2e 73 65 74 45 6e 64 28 6e 2e 65 6e 64 29 2c 74 68 69 73 2e 73 6c 69 63 65 73 2e 73 70 6c 69 63 65 28 74 2b 31 2c
                                      Data Ascii: .splice(f,0,this.constructSlice(...e)),d=f}if(t)return this.flatten(d)}flatten(e){if(this.slices.length>=2)for(let t=0,a=this.slices.length;t<a-1;++t){const s=this.slices[t],n=this.slices[t+1];s.indexOf(n[0])!==-1&&(s.setEnd(n.end),this.slices.splice(t+1,
                                      2025-02-14 23:22:33 UTC16384INData Raw: 73 2e 67 65 74 44 69 61 6c 6f 67 4f 6e 6c 79 28 65 29 3b 74 26 26 28 74 68 69 73 2e 70 72 6f 63 65 73 73 44 69 61 6c 6f 67 46 6f 72 46 69 6c 74 65 72 73 28 74 29 2c 74 68 69 73 2e 70 72 65 70 61 72 65 44 69 61 6c 6f 67 55 6e 72 65 61 64 43 6f 75 6e 74 4d 6f 64 69 66 79 69 6e 67 28 74 29 28 29 2c 74 68 69 73 2e 72 6f 6f 74 53 63 6f 70 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 64 69 61 6c 6f 67 5f 75 6e 72 65 61 64 22 2c 7b 70 65 65 72 49 64 3a 65 2c 64 69 61 6c 6f 67 3a 74 7d 29 29 7d 67 65 6e 65 72 61 74 65 49 6e 64 65 78 46 6f 72 44 69 61 6c 6f 67 28 65 2c 74 2c 61 2c 73 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 6e 3d 7a 65 28 65 29 2c 69 3d 6c 74 28 65 29 3b 6c 65 74 20 72 3d 30 2c 70 3b 69 66 28 6e 26 26 65 2e 70 46 6c 61
                                      Data Ascii: s.getDialogOnly(e);t&&(this.processDialogForFilters(t),this.prepareDialogUnreadCountModifying(t)(),this.rootScope.dispatchEvent("dialog_unread",{peerId:e,dialog:t}))}generateIndexForDialog(e,t,a,s){if(!t)return;const n=ze(e),i=lt(e);let r=0,p;if(n&&e.pFla
                                      2025-02-14 23:22:33 UTC16384INData Raw: 2c 74 68 69 73 2e 73 65 74 4c 6f 63 61 6c 49 64 28 73 29 7d 29 2c 74 68 69 73 2e 72 6f 6f 74 53 63 6f 70 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 66 69 6c 74 65 72 5f 6f 72 64 65 72 22 2c 74 29 2c 74 68 69 73 2e 70 75 73 68 54 6f 53 74 61 74 65 28 29 7d 7d 61 66 74 65 72 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6c 65 61 72 28 21 30 29 2c 74 68 69 73 2e 61 70 69 55 70 64 61 74 65 73 4d 61 6e 61 67 65 72 2e 61 64 64 4d 75 6c 74 69 70 6c 65 45 76 65 6e 74 73 4c 69 73 74 65 6e 65 72 73 28 7b 75 70 64 61 74 65 44 69 61 6c 6f 67 46 69 6c 74 65 72 3a 74 68 69 73 2e 6f 6e 55 70 64 61 74 65 44 69 61 6c 6f 67 46 69 6c 74 65 72 2c 75 70 64 61 74 65 44 69 61 6c 6f 67 46 69 6c 74 65 72 73 3a 74 68 69 73 2e 6f 6e 55 70 64 61 74 65 44 69 61 6c 6f 67 46
                                      Data Ascii: ,this.setLocalId(s)}),this.rootScope.dispatchEvent("filter_order",t),this.pushToState()}}after(){return this.clear(!0),this.apiUpdatesManager.addMultipleEventsListeners({updateDialogFilter:this.onUpdateDialogFilter,updateDialogFilters:this.onUpdateDialogF
                                      2025-02-14 23:22:33 UTC16384INData Raw: 44 46 43 46 2d 5c 75 44 46 44 33 5c 75 44 46 45 30 2d 5c 75 44 46 46 30 5c 75 44 46 46 34 5c 75 44 46 46 38 2d 5c 75 44 46 46 46 5d 7c 5c 75 44 38 33 44 5b 5c 75 44 43 30 30 2d 5c 75 44 43 33 45 5c 75 44 43 34 30 5c 75 44 43 34 34 5c 75 44 43 34 35 5c 75 44 43 35 31 2d 5c 75 44 43 36 35 5c 75 44 43 36 41 5c 75 44 43 36 46 5c 75 44 43 37 39 2d 5c 75 44 43 37 42 5c 75 44 43 37 44 2d 5c 75 44 43 38 30 5c 75 44 43 38 34 5c 75 44 43 38 38 2d 5c 75 44 43 38 45 5c 75 44 43 39 30 5c 75 44 43 39 32 2d 5c 75 44 43 41 39 5c 75 44 43 41 42 2d 5c 75 44 43 46 43 5c 75 44 43 46 46 2d 5c 75 44 44 33 44 5c 75 44 44 34 42 2d 5c 75 44 44 34 45 5c 75 44 44 35 30 2d 5c 75 44 44 36 37 5c 75 44 44 41 34 5c 75 44 44 46 42 2d 5c 75 44 45 34 34 5c 75 44 45 34 38 2d 5c 75 44 45 34
                                      Data Ascii: DFCF-\uDFD3\uDFE0-\uDFF0\uDFF4\uDFF8-\uDFFF]|\uD83D[\uDC00-\uDC3E\uDC40\uDC44\uDC45\uDC51-\uDC65\uDC6A\uDC6F\uDC79-\uDC7B\uDC7D-\uDC80\uDC84\uDC88-\uDC8E\uDC90\uDC92-\uDCA9\uDCAB-\uDCFC\uDCFF-\uDD3D\uDD4B-\uDD4E\uDD50-\uDD67\uDDA4\uDDFB-\uDE44\uDE48-\uDE4
                                      2025-02-14 23:22:34 UTC16384INData Raw: 2e 70 72 6f 63 65 73 73 4c 6f 63 61 6c 55 70 64 61 74 65 28 68 29 7d 29 2c 69 3d 6b 73 28 5b 65 2c 22 65 6e 22 5d 29 3b 66 6f 72 28 63 6f 6e 73 74 20 72 20 6f 66 20 69 29 74 72 79 7b 61 77 61 69 74 20 6e 28 72 29 3b 62 72 65 61 6b 7d 63 61 74 63 68 7b 7d 7d 29 7d 29 29 7d 7d 77 6e 28 6b 6e 2c 5b 70 61 2c 70 65 5d 29 3b 63 6c 61 73 73 20 77 72 20 65 78 74 65 6e 64 73 20 70 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 73 61 76 65 64 41 76 61 74 61 72 55 52 4c 73 3d 7b 7d 7d 61 66 74 65 72 28 29 7b 74 68 69 73 2e 72 6f 6f 74 53 63 6f 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 76 61 74 61 72 5f 75 70 64 61 74 65 22 2c 28 7b 70 65 65 72 49 64 3a 65 2c 74 68 72
                                      Data Ascii: .processLocalUpdate(h)}),i=ks([e,"en"]);for(const r of i)try{await n(r);break}catch{}})}))}}wn(kn,[pa,pe]);class wr extends pe{constructor(){super(...arguments),this.savedAvatarURLs={}}after(){this.rootScope.addEventListener("avatar_update",({peerId:e,thr
                                      2025-02-14 23:22:34 UTC16384INData Raw: 50 68 6f 74 6f 28 6e 2e 77 65 62 70 61 67 65 2e 70 68 6f 74 6f 29 29 2c 6e 2e 61 70 70 26 26 28 6e 2e 61 70 70 3d 74 68 69 73 2e 61 70 70 41 74 74 61 63 68 4d 65 6e 75 42 6f 74 73 4d 61 6e 61 67 65 72 2e 73 61 76 65 42 6f 74 41 70 70 28 69 2e 74 6f 55 73 65 72 49 64 28 29 2c 6e 2e 61 70 70 29 29 2c 6e 2e 63 68 61 74 5f 69 6e 76 69 74 65 26 26 28 6e 2e 63 68 61 74 5f 69 6e 76 69 74 65 3d 74 68 69 73 2e 61 70 70 43 68 61 74 49 6e 76 69 74 65 73 4d 61 6e 61 67 65 72 2e 73 61 76 65 43 68 61 74 49 6e 76 69 74 65 28 6e 2e 63 68 61 74 5f 69 6e 76 69 74 65 5f 68 61 73 68 2c 6e 2e 63 68 61 74 5f 69 6e 76 69 74 65 29 29 7d 29 2c 61 7d 29 7d 76 69 65 77 53 70 6f 6e 73 6f 72 65 64 4d 65 73 73 61 67 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 70 69 4d
                                      Data Ascii: Photo(n.webpage.photo)),n.app&&(n.app=this.appAttachMenuBotsManager.saveBotApp(i.toUserId(),n.app)),n.chat_invite&&(n.chat_invite=this.appChatInvitesManager.saveChatInvite(n.chat_invite_hash,n.chat_invite))}),a})}viewSponsoredMessage(e,t){return this.apiM
                                      2025-02-14 23:22:34 UTC16384INData Raw: 67 65 74 54 69 6d 65 28 29 2d 31 3b 65 2e 70 75 73 68 28 7b 74 69 74 6c 65 3a 22 22 2b 72 2c 6d 69 6e 44 61 74 65 3a 64 2c 6d 61 78 44 61 74 65 3a 66 7d 29 7d 7d 65 6c 73 65 20 69 66 28 6e 3c 3d 69 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 44 61 74 65 3b 72 2e 73 65 74 46 75 6c 6c 59 65 61 72 28 6e 2c 30 2c 31 29 2c 72 2e 73 65 74 48 6f 75 72 73 28 30 2c 30 2c 30 29 3b 63 6f 6e 73 74 20 70 3d 72 2e 67 65 74 54 69 6d 65 28 29 3b 72 2e 73 65 74 46 75 6c 6c 59 65 61 72 28 6e 2b 31 2c 30 2c 31 29 2c 72 2e 73 65 74 48 6f 75 72 73 28 30 2c 30 2c 30 29 3b 63 6f 6e 73 74 20 64 3d 72 2e 67 65 74 54 69 6d 65 28 29 2d 31 3b 65 2e 70 75 73 68 28 7b 74 69 74 6c 65 3a 22 22 2b 6e 2c 6d 69 6e 44 61 74 65 3a 70 2c 6d 61 78 44 61 74 65 3a 64 7d 29 7d 72 65 74 75 72 6e 7d
                                      Data Ascii: getTime()-1;e.push({title:""+r,minDate:d,maxDate:f})}}else if(n<=i){const r=new Date;r.setFullYear(n,0,1),r.setHours(0,0,0);const p=r.getTime();r.setFullYear(n+1,0,1),r.setHours(0,0,0);const d=r.getTime()-1;e.push({title:""+n,minDate:p,maxDate:d})}return}


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      22192.168.2.449772103.65.181.24434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:33 UTC450OUTGET /assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry HTTP/1.1
                                      Host: tele-gram-yy.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/sw-FQiko3xb.js
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:33 UTC368INHTTP/1.1 200 OK
                                      Server: nginx
                                      Date: Fri, 14 Feb 2025 23:22:33 GMT
                                      Content-Type: image/png
                                      Content-Length: 6732
                                      Last-Modified: Wed, 17 Jan 2024 14:22:56 GMT
                                      Connection: close
                                      Vary: Accept-Encoding
                                      ETag: "65a7e2c0-1a4c"
                                      Expires: Sun, 16 Mar 2025 23:22:33 GMT
                                      Cache-Control: max-age=2592000
                                      Strict-Transport-Security: max-age=31536000
                                      Accept-Ranges: bytes
                                      2025-02-14 23:22:33 UTC6732INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 90 00 00 00 90 08 06 00 00 00 e7 46 e2 b8 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e5 04 10 05 21 2b 09 2c ff 86 00 00 18 d8 49 44 41 54 78 da ed 9d 7b 74 5c d5 75 ff 3f fb ce 9d 19 c9 92 6d d9 b2 e5 07 b6 65 e3 57 4c 82 5f 92 8b 31 10 b0 0d 21 49 69 d3 a6 6d d6 6a 4a 42 da d2 a6 bf fc 52 2c 13 f2 68 20 7d 93 ac a4 09 12 21 ed 2a 8f a4 8b 94 96 16 5a 58 14 42 93 40 c2 23 71 8a 13 4b c2 26 60 4a 02 c6 f2 53 d6 c3 7a cf 8c
                                      Data Ascii: PNGIHDRFgAMAa cHRMz&u0`:pQ<bKGDpHYstIME!+,IDATx{t\u?meWL_1!IimjJBR,h }!*ZXB@#qK&`JSz


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      23192.168.2.449774103.65.181.24434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:33 UTC422OUTGET /page-63IMsWQg.js HTTP/1.1
                                      Host: tele-gram-yy.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Vary: *
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/sw-FQiko3xb.js
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:33 UTC380INHTTP/1.1 200 OK
                                      Server: nginx
                                      Date: Fri, 14 Feb 2025 23:22:33 GMT
                                      Content-Type: application/javascript
                                      Content-Length: 10231
                                      Last-Modified: Sun, 04 Feb 2024 14:32:49 GMT
                                      Connection: close
                                      Vary: Accept-Encoding
                                      ETag: "65bfa011-27f7"
                                      Expires: Sat, 15 Feb 2025 11:22:33 GMT
                                      Cache-Control: max-age=43200
                                      Strict-Transport-Security: max-age=31536000
                                      Accept-Ranges: bytes
                                      2025-02-14 23:22:33 UTC10231INData Raw: 69 6d 70 6f 72 74 7b 45 20 61 73 20 66 65 2c 68 20 61 73 20 55 2c 44 20 61 73 20 43 2c 70 20 61 73 20 64 65 2c 63 20 61 73 20 75 65 2c 6a 20 61 73 20 24 2c 65 20 61 73 20 6d 65 2c 6b 20 61 73 20 46 2c 6e 20 61 73 20 68 65 2c 49 20 61 73 20 76 65 2c 4d 20 61 73 20 67 65 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 4a 73 6e 4e 47 7a 68 36 2e 6a 73 22 3b 63 6f 6e 73 74 20 41 3d 6e 65 77 20 66 65 2c 7a 3d 22 73 74 61 72 74 22 2c 4b 3d 22 65 6e 64 22 3b 6c 65 74 20 57 3d 21 31 2c 4d 3d 55 28 29 2c 44 3d 30 3b 4d 2e 72 65 73 6f 6c 76 65 28 29 3b 63 6f 6e 73 74 20 48 3d 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2e 62 69 6e 64 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2c 22 5b 48 45 41 56 59 2d 41 4e 49 4d 41 54 49 4f 4e 5d 3a 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6a 28 65 2c 74 29
                                      Data Ascii: import{E as fe,h as U,D as C,p as de,c as ue,j as $,e as me,k as F,n as he,I as ve,M as ge}from"./index-JsnNGzh6.js";const A=new fe,z="start",K="end";let W=!1,M=U(),D=0;M.resolve();const H=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function j(e,t)


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      24192.168.2.449773103.65.181.24434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:33 UTC424OUTGET /button--IyVPnTS.js HTTP/1.1
                                      Host: tele-gram-yy.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Vary: *
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/sw-FQiko3xb.js
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:33 UTC379INHTTP/1.1 200 OK
                                      Server: nginx
                                      Date: Fri, 14 Feb 2025 23:22:33 GMT
                                      Content-Type: application/javascript
                                      Content-Length: 8611
                                      Last-Modified: Sun, 04 Feb 2024 14:32:49 GMT
                                      Connection: close
                                      Vary: Accept-Encoding
                                      ETag: "65bfa011-21a3"
                                      Expires: Sat, 15 Feb 2025 11:22:33 GMT
                                      Cache-Control: max-age=43200
                                      Strict-Transport-Security: max-age=31536000
                                      Accept-Ranges: bytes
                                      2025-02-14 23:22:33 UTC8611INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 77 2c 6b 20 61 73 20 4c 2c 68 20 61 73 20 49 2c 49 20 61 73 20 79 2c 6a 20 61 73 20 6b 2c 61 38 20 61 73 20 78 2c 65 20 61 73 20 4d 2c 63 65 20 61 73 20 41 2c 69 20 61 73 20 44 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 4a 73 6e 4e 47 7a 68 36 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 52 2c 66 20 61 73 20 4f 7d 66 72 6f 6d 22 2e 2f 70 61 67 65 2d 36 33 49 4d 73 57 51 67 2e 6a 73 22 3b 63 6c 61 73 73 20 50 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 3d 7b 7d 2c 74 68 69 73 2e 72 61 66 3d 4c 2e 62 69 6e 64 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 7d 64 6f 28 65 2c 74 29 7b 6c 65 74 20 72 3d 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 5b 65 5d 3b 72
                                      Data Ascii: import{M as w,k as L,h as I,I as y,j as k,a8 as x,e as M,ce as A,i as D}from"./index-JsnNGzh6.js";import{i as R,f as O}from"./page-63IMsWQg.js";class P{constructor(){this.promises={},this.raf=L.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];r


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      25192.168.2.449776103.65.181.24434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:33 UTC430OUTGET /putPreloader-1bCxEoas.js HTTP/1.1
                                      Host: tele-gram-yy.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Vary: *
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/sw-FQiko3xb.js
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:33 UTC354INHTTP/1.1 200 OK
                                      Server: nginx
                                      Date: Fri, 14 Feb 2025 23:22:33 GMT
                                      Content-Type: application/javascript
                                      Content-Length: 699
                                      Last-Modified: Sun, 04 Feb 2024 14:32:49 GMT
                                      Connection: close
                                      ETag: "65bfa011-2bb"
                                      Expires: Sat, 15 Feb 2025 11:22:33 GMT
                                      Cache-Control: max-age=43200
                                      Strict-Transport-Security: max-age=31536000
                                      Accept-Ranges: bytes
                                      2025-02-14 23:22:33 UTC699INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 4a 73 6e 4e 47 7a 68 36 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 72 2c 6e 3d 21 31 29 7b 63 6f 6e 73 74 20 65 3d 60 0a 20 20 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 63 69 72 63 75 6c 61 72 22 20 76 69 65 77 42 6f 78 3d 22 32 35 20 32 35 20 35 30 20 35 30 22 3e 0a 20 20 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 70 61 74 68 22 20 63 78 3d 22 35 30 22 20 63 79 3d 22 35 30 22 20 72 3d 22 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 2f 3e 0a 20
                                      Data Ascii: import{M as o}from"./index-JsnNGzh6.js";function i(r,n=!1){const e=` <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50"> <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      26192.168.2.449775103.65.181.24434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:33 UTC430OUTGET /textToSvgURL-Z4O-nL1S.js HTTP/1.1
                                      Host: tele-gram-yy.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Vary: *
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/sw-FQiko3xb.js
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:33 UTC354INHTTP/1.1 200 OK
                                      Server: nginx
                                      Date: Fri, 14 Feb 2025 23:22:33 GMT
                                      Content-Type: application/javascript
                                      Content-Length: 357
                                      Last-Modified: Mon, 29 Jan 2024 06:25:15 GMT
                                      Connection: close
                                      ETag: "65b744cb-165"
                                      Expires: Sat, 15 Feb 2025 11:22:33 GMT
                                      Cache-Control: max-age=43200
                                      Strict-Transport-Security: max-age=31536000
                                      Accept-Ranges: bytes
                                      2025-02-14 23:22:33 UTC357INData Raw: 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 6e 21 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 3b 2b 2b 65 29 69 66 28 74 5b 65 5d 21 3d 3d 72 5b 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 74 5d 2c 7b 74 79 70 65 3a 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 7d 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 6e 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 46 69 6c 65 52 65 61 64 65 72 3b 65 2e 6f 6e 6c 6f 61 64 3d 61 3d 3e 7b 6e 28 61 2e 74 61 72 67 65 74 2e 72
                                      Data Ascii: function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.r


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      27192.168.2.449779149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:34 UTC450OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:34 UTC312INHTTP/1.1 404 Not Found
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:22:34 GMT
                                      Content-Type: text/html
                                      Content-Length: 169
                                      Connection: close
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      2025-02-14 23:22:34 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      28192.168.2.449778149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:34 UTC538OUTGET /apiws HTTP/1.1
                                      Host: kws2.web.telegram.org
                                      Connection: Upgrade
                                      Pragma: no-cache
                                      Cache-Control: no-cache
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Upgrade: websocket
                                      Origin: https://tele-gram-yy.com
                                      Sec-WebSocket-Version: 13
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Sec-WebSocket-Key: 2bpxBCVEv5jxflyhkMS0tA==
                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                      Sec-WebSocket-Protocol: binary
                                      2025-02-14 23:22:34 UTC150INHTTP/1.1 404 Not Found
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:22:34 GMT
                                      Content-Type: text/html
                                      Content-Length: 169
                                      Connection: close
                                      2025-02-14 23:22:34 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      29192.168.2.449777103.65.181.24434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:34 UTC433OUTGET /qr-code-styling-ogpV7fl-.js HTTP/1.1
                                      Host: tele-gram-yy.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Vary: *
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/sw-FQiko3xb.js
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:35 UTC381INHTTP/1.1 200 OK
                                      Server: nginx
                                      Date: Fri, 14 Feb 2025 23:22:35 GMT
                                      Content-Type: application/javascript
                                      Content-Length: 66132
                                      Last-Modified: Mon, 29 Jan 2024 06:25:15 GMT
                                      Connection: close
                                      Vary: Accept-Encoding
                                      ETag: "65b744cb-10254"
                                      Expires: Sat, 15 Feb 2025 11:22:35 GMT
                                      Cache-Control: max-age=43200
                                      Strict-Transport-Security: max-age=31536000
                                      Accept-Ranges: bytes
                                      2025-02-14 23:22:35 UTC16003INData Raw: 69 6d 70 6f 72 74 7b 67 20 61 73 20 59 74 7d 66 72 6f 6d 22 2e 2f 5f 63 6f 6d 6d 6f 6e 6a 73 48 65 6c 70 65 72 73 2d 35 2d 63 49 6c 44 6f 65 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 24 74 28 6b 74 2c 47 74 29 7b 66 6f 72 28 76 61 72 20 44 74 3d 30 3b 44 74 3c 47 74 2e 6c 65 6e 67 74 68 3b 44 74 2b 2b 29 7b 63 6f 6e 73 74 20 66 74 3d 47 74 5b 44 74 5d 3b 69 66 28 74 79 70 65 6f 66 20 66 74 21 3d 22 73 74 72 69 6e 67 22 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 66 74 29 29 7b 66 6f 72 28 63 6f 6e 73 74 20 69 74 20 69 6e 20 66 74 29 69 66 28 69 74 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 21 28 69 74 20 69 6e 20 6b 74 29 29 7b 63 6f 6e 73 74 20 59 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 66
                                      Data Ascii: import{g as Yt}from"./_commonjsHelpers-5-cIlDoe.js";function $t(kt,Gt){for(var Dt=0;Dt<Gt.length;Dt++){const ft=Gt[Dt];if(typeof ft!="string"&&!Array.isArray(ft)){for(const it in ft)if(it!=="default"&&!(it in kt)){const Y=Object.getOwnPropertyDescriptor(f
                                      2025-02-14 23:22:35 UTC16384INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 66 6f 72 28 76 61 72 20 50 3d 30 2c 43 3d 30 3b 43 3c 70 2e 6c 65 6e 67 74 68 3b 43 2b 3d 31 29 50 3d 31 30 2a 50 2b 64 28 70 2e 63 68 61 72 41 74 28 43 29 29 3b 72 65 74 75 72 6e 20 50 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 69 66 28 22 30 22 3c 3d 70 26 26 70 3c 3d 22 39 22 29 72 65 74 75 72 6e 20 70 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2d 34 38 3b 74 68 72 6f 77 22 69 6c 6c 65 67 61 6c 20 63 68 61 72 20 3a 22 2b 70 7d 3b 72 65 74 75 72 6e 20 76 7d 2c 4c 74 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 76 61 72 20 79 3d 6d 2c 76 3d 7b 67 65 74 4d 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 32 7d 2c 67 65 74 4c 65 6e 67 74 68 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 79
                                      Data Ascii: =function(p){for(var P=0,C=0;C<p.length;C+=1)P=10*P+d(p.charAt(C));return P},d=function(p){if("0"<=p&&p<="9")return p.charCodeAt(0)-48;throw"illegal char :"+p};return v},Lt=function(m){var y=m,v={getMode:function(){return 2},getLength:function(d){return y
                                      2025-02-14 23:22:35 UTC16384INData Raw: 5b 31 5d 29 7b 71 2e 6c 61 62 65 6c 3d 53 5b 31 5d 2c 53 3d 4f 3b 62 72 65 61 6b 7d 69 66 28 53 26 26 71 2e 6c 61 62 65 6c 3c 53 5b 32 5d 29 7b 71 2e 6c 61 62 65 6c 3d 53 5b 32 5d 2c 71 2e 6f 70 73 2e 70 75 73 68 28 4f 29 3b 62 72 65 61 6b 7d 53 5b 32 5d 26 26 71 2e 6f 70 73 2e 70 6f 70 28 29 2c 71 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 4f 3d 42 2e 63 61 6c 6c 28 52 2c 71 29 7d 63 61 74 63 68 28 65 74 29 7b 4f 3d 5b 36 2c 65 74 5d 2c 6b 3d 30 7d 66 69 6e 61 6c 6c 79 7b 44 3d 53 3d 30 7d 69 66 28 35 26 4f 5b 30 5d 29 74 68 72 6f 77 20 4f 5b 31 5d 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 4f 5b 30 5d 3f 4f 5b 31 5d 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 28 5b 5a 2c 61 74 5d 29 7d 7d 7d 28 74 68 69 73 2c 66 75 6e 63 74 69
                                      Data Ascii: [1]){q.label=S[1],S=O;break}if(S&&q.label<S[2]){q.label=S[2],q.ops.push(O);break}S[2]&&q.ops.pop(),q.trys.pop();continue}O=B.call(R,q)}catch(et){O=[6,et],k=0}finally{D=S=0}if(5&O[0])throw O[1];return{value:O[0]?O[1]:void 0,done:!0}}([Z,at])}}}(this,functi
                                      2025-02-14 23:22:35 UTC16384INData Raw: 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 5b 31 2c 31 2c 31 2c 31 2c 31 2c 31 2c 31 5d 5d 2c 57 3d 5b 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 31 2c 31 2c 31 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 31 2c 31 2c 31 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 31 2c 31 2c 31 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 5d 3b 63 6f 6e 73 74 20 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30
                                      Data Ascii: ,0,0,0,0,1],[1,0,0,0,0,0,1],[1,1,1,1,1,1,1]],W=[[0,0,0,0,0,0,0],[0,0,0,0,0,0,0],[0,0,1,1,1,0,0],[0,0,1,1,1,0,0],[0,0,1,1,1,0,0],[0,0,0,0,0,0,0],[0,0,0,0,0,0,0]];const rt=function(){function a(t){this._element=document.createElementNS("http://www.w3.org/20
                                      2025-02-14 23:22:35 UTC977INData Raw: 2e 2e 2e 27 2c 20 65 78 74 65 6e 73 69 6f 6e 3a 20 27 2e 2e 2e 27 20 7d 20 61 73 20 61 72 67 75 6d 65 6e 74 22 29 29 3a 74 79 70 65 6f 66 20 74 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 21 3d 3d 6e 75 6c 6c 26 26 28 74 2e 6e 61 6d 65 26 26 28 72 3d 74 2e 6e 61 6d 65 29 2c 74 2e 65 78 74 65 6e 73 69 6f 6e 26 26 28 65 3d 74 2e 65 78 74 65 6e 73 69 6f 6e 29 29 2c 5b 34 2c 74 68 69 73 2e 5f 67 65 74 51 52 53 74 79 6c 69 6e 67 45 6c 65 6d 65 6e 74 28 65 29 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 6e 3d 73 2e 73 65 6e 74 28 29 2c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 22 73 76 67 22 3f 28 69 3d 6e 65 77 20 58 4d 4c 53 65 72 69 61 6c 69 7a 65 72 2c 6f 3d 60 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 73 74 61 6e 64 61 6c 6f 6e
                                      Data Ascii: ...', extension: '...' } as argument")):typeof t=="object"&&t!==null&&(t.name&&(r=t.name),t.extension&&(e=t.extension)),[4,this._getQRStylingElement(e)];case 1:return n=s.sent(),e.toLowerCase()==="svg"?(i=new XMLSerializer,o=`<?xml version="1.0" standalon


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      30192.168.2.449780149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:35 UTC448OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 40
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:35 UTC40OUTData Raw: 00 00 00 00 00 00 00 00 3c 03 06 46 39 d0 af 67 14 00 00 00 f1 8e 7e be 9c 1e 71 85 1b a7 79 1b fc 43 46 0c 39 89 41 69
                                      Data Ascii: <F9g~qyCF9Ai
                                      2025-02-14 23:22:35 UTC408INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:22:35 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 100
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:22:35 UTC100INData Raw: 00 00 00 00 00 00 00 00 01 f4 49 b3 3b d0 af 67 50 00 00 00 63 24 16 05 9c 1e 71 85 1b a7 79 1b fc 43 46 0c 39 89 41 69 81 64 59 35 9f 28 f7 3b eb 23 ba 10 cf 2b 34 d8 08 18 70 a0 f8 3b 01 60 01 00 00 00 15 c4 b5 1c 03 00 00 00 85 fd 64 de 85 1d 9d d0 a5 b7 f7 09 35 5f c3 0b 21 6b e8 6c 02 2b b4 c3
                                      Data Ascii: I;gPc$qyCF9AidY5(;#+4p;`d5_!kl+


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      31192.168.2.449781149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:36 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 340
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:36 UTC340OUTData Raw: 00 00 00 00 00 00 00 00 14 07 62 3c 3a d0 af 67 40 01 00 00 be e4 12 d7 9c 1e 71 85 1b a7 79 1b fc 43 46 0c 39 89 41 69 81 64 59 35 9f 28 f7 3b eb 23 ba 10 cf 2b 34 d8 04 47 0e 30 99 00 00 00 04 58 0d 83 a9 00 00 00 85 fd 64 de 85 1d 9d d0 fe 00 01 00 c2 58 95 57 8d 2f 7c 67 e1 60 a8 81 3e 00 88 f1 58 b4 d1 84 82 b2 f8 3e 6e 25 51 9e b3 7f 6a db 34 4c 91 0f 58 c0 71 31 1e e8 f1 23 57 79 16 48 81 32 66 8e 5e d4 a3 29 49 00 85 16 6d 99 69 dd f6 32 fa 3f ff 64 6f 99 04 02 49 bd 79 a6 6e 84 21 3c f8 0f 86 61 45 2a e2 c4 e1 bb fb d7 5e 6b e6 fb 4a 6c 68 03 fc d3 f2 d8 95 b5 50 b5 30 44 33 38 d7 6e b6 29 95 29 18 77 36 1b 3c b2 1c 8b d3 70 8e 45 fd c8 dd 47 7b 4f 44 e2 5b 4e 41 2a 2f dc 3c a4 94 1a 60 ce ec df ed 0e 24 4b 9a dc 25 43 62 3c 6b cd ab fa 22 8d e0
                                      Data Ascii: b<:g@qyCF9AidY5(;#+4G0XdXW/|g`>X>n%Qj4LXq1#WyH2f^)Imi2?doIyn!<aE*^kJlhP0D38n))w6<pEG{OD[NA*/<`$K%Cb<k"
                                      2025-02-14 23:22:37 UTC408INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:22:37 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 652
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:22:37 UTC652INData Raw: 00 00 00 00 00 00 00 00 01 08 b6 a6 3c d0 af 67 78 02 00 00 5c 07 e8 d0 9c 1e 71 85 1b a7 79 1b fc 43 46 0c 39 89 41 69 81 64 59 35 9f 28 f7 3b eb 23 ba 10 cf 2b 34 d8 fe 50 02 00 6e c2 a1 f2 cb 6a 69 96 6f 85 a2 c2 e0 0b 73 d7 70 c8 1e 6c 21 28 63 7d a9 5d d5 02 46 d4 42 7a c1 31 4f e8 5a d7 43 ad e4 00 df b4 f7 d5 cc cb b7 ac 38 2b b9 8f a0 6c 6e f5 da 8c c2 f8 b4 63 b0 5e 45 35 18 07 fb 31 db a5 b0 3e bb 58 e9 99 cf 70 1e c9 cd c5 39 b2 c6 91 4c 7e 41 f6 9d 62 4a 6c 04 be b9 80 41 60 9d 65 b6 14 65 5f a1 5f 68 4d 9b 80 97 87 9e 80 70 b5 c9 64 ae 60 33 e8 1e e0 3f a6 29 89 80 db 70 65 da 27 78 89 b8 e6 70 70 c9 42 a5 d0 e2 59 df fc e1 35 45 59 09 2e 60 ac 9d 69 62 27 c3 49 e4 d0 91 75 dc ef 85 8b 5b 60 a4 09 ec cf 0a 44 f9 b4 e6 2e 69 b5 51 a5 c3 a2 bc
                                      Data Ascii: <gx\qyCF9AidY5(;#+4Pnjiospl!(c}]FBz1OZC8+lnc^E51>Xp9L~AbJlA`ee__hMpd`3?)pe'xppBY5EY.`ib'Iu[`D.iQ


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      32192.168.2.449782103.65.181.24434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:36 UTC434OUTGET /_commonjsHelpers-5-cIlDoe.js HTTP/1.1
                                      Host: tele-gram-yy.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Vary: *
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/sw-FQiko3xb.js
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:37 UTC354INHTTP/1.1 200 OK
                                      Server: nginx
                                      Date: Fri, 14 Feb 2025 23:22:37 GMT
                                      Content-Type: application/javascript
                                      Content-Length: 290
                                      Last-Modified: Mon, 29 Jan 2024 06:25:15 GMT
                                      Connection: close
                                      ETag: "65b744cb-122"
                                      Expires: Sat, 15 Feb 2025 11:22:37 GMT
                                      Cache-Control: max-age=43200
                                      Strict-Transport-Security: max-age=31536000
                                      Accept-Ranges: bytes
                                      2025-02-14 23:22:37 UTC290INData Raw: 76 61 72 20 6f 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3c 22 75 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 22 64 65 66 61 75 6c 74 22 29 3f 65 2e 64 65 66 61 75 6c 74 3a 65 7d 65 78 70 6f 72 74 7b 6f 20 61 73 20 63 2c 6c 20 61 73 20 67 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52
                                      Data Ascii: var o=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function l(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}export{o as c,l as g};//# sourceMappingUR


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      33192.168.2.449783149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:37 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 396
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:37 UTC396OUTData Raw: 00 00 00 00 00 00 00 00 c4 0c a1 79 3c d0 af 67 78 01 00 00 1f 5f 04 f5 9c 1e 71 85 1b a7 79 1b fc 43 46 0c 39 89 41 69 81 64 59 35 9f 28 f7 3b eb 23 ba 10 cf 2b 34 d8 fe 50 01 00 3b 03 82 23 7c 06 a9 ff 35 30 7e 60 3d b9 ab a5 58 01 4f d7 fb 68 0e a8 77 6b db 69 a2 2f 76 27 57 ea 92 b7 d1 f3 bd 62 66 b7 d1 72 94 36 c4 ba 9a b6 5a d3 a2 e7 5a 50 01 07 0c df b2 48 ae d2 3c ac 1d f3 c2 d2 5a 1d e6 26 4c 3d b6 8e b4 ad 5f bd 42 98 23 88 3a 84 00 09 ec 44 6d 9a f6 f2 75 fb a2 d1 0a 81 ee 0e 0a 5c 49 92 36 93 5e c1 be e6 86 0d 3d 55 20 05 13 2b 8e 45 21 25 4c 58 84 4a ab f0 9f 29 6f 72 4d d0 a7 29 4d 11 27 af 31 75 72 7d ae 0b ff 33 10 5a 44 66 c1 ea c3 f7 f8 24 8a 59 34 9a 9b 0d 1d 68 ca d8 15 64 d2 ad 9b ec 8a be 25 16 d9 f3 74 13 16 14 5c 8c d3 ab 1c 95 99
                                      Data Ascii: y<gx_qyCF9AidY5(;#+4P;#|50~`=XOhwki/v'Wbfr6ZZPH<Z&L=_B#:Dmu\I6^=U +E!%LXJ)orM)M'1ur}3ZDf$Y4hd%t\
                                      2025-02-14 23:22:38 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:22:38 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 72
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:22:38 UTC72INData Raw: 00 00 00 00 00 00 00 00 01 48 f9 96 3e d0 af 67 34 00 00 00 34 f7 cb 3b 9c 1e 71 85 1b a7 79 1b fc 43 46 0c 39 89 41 69 81 64 59 35 9f 28 f7 3b eb 23 ba 10 cf 2b 34 d8 46 e3 75 8e 29 0a 23 10 f8 9e 1f 65 1a 13 ad 37
                                      Data Ascii: H>g44;qyCF9AidY5(;#+4Fu)#e7


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      34192.168.2.449785103.65.181.24434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:38 UTC455OUTGET /assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2 HTTP/1.1
                                      Host: tele-gram-yy.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Vary: *
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/sw-FQiko3xb.js
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:39 UTC275INHTTP/1.1 200 OK
                                      Server: nginx
                                      Date: Fri, 14 Feb 2025 23:22:38 GMT
                                      Content-Type: font/woff2
                                      Content-Length: 11056
                                      Last-Modified: Wed, 17 Jan 2024 14:22:56 GMT
                                      Connection: close
                                      ETag: "65a7e2c0-2b30"
                                      Strict-Transport-Security: max-age=31536000
                                      Accept-Ranges: bytes
                                      2025-02-14 23:22:39 UTC11056INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 30 00 0e 00 00 00 00 54 7c 00 00 2a d8 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 9a 1e 1c 83 7c 06 60 00 87 6c 11 0c 0a ef 48 d8 6c 0b 83 72 00 01 36 02 24 03 87 60 04 20 05 83 00 07 20 1b 3b 46 33 03 c1 c6 01 00 50 67 26 a3 91 11 6c 1c 00 14 6d 50 14 65 83 b2 25 f8 3f 24 68 0b 86 e0 b5 07 ad 89 09 63 62 0c 8a 9a 29 4b 6b 11 08 63 20 99 c2 78 79 ad 96 1d f2 f5 e3 ac e9 e5 7c 57 ad 75 77 b5 1e 31 f6 d5 9f 09 71 08 a2 7f 6a cc f1 63 cc 23 db c7 c2 0f 00 c4 8e d1 d0 48 62 12 44 76 c1 7f 75 4f cf ed 13 9d 89 8e cc 90 88 18 84 42 04 28 83 3f 78 f3 03 3f b7 de 5f 41 4b a9 08 da a0 4d c5 08 47 8e c8 9c 94 b8 51 39 46 b5 44 4b 85 03 41 11 45 aa 0c f4 80 43 2c 4a 2c 7a 8a e7 89 52 00 ff 44 d5
                                      Data Ascii: wOF2+0T|*d|`lHlr6$` ;F3Pg&lmPe%?$hcb)Kkc xy|Wuw1qjc#HbDvuOB(?x?_AKMGQ9FDKAEC,J,zRD


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      35192.168.2.449784103.65.181.24434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:38 UTC453OUTGET /assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2 HTTP/1.1
                                      Host: tele-gram-yy.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Vary: *
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/sw-FQiko3xb.js
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:39 UTC274INHTTP/1.1 200 OK
                                      Server: nginx
                                      Date: Fri, 14 Feb 2025 23:22:38 GMT
                                      Content-Type: font/woff2
                                      Content-Length: 8024
                                      Last-Modified: Wed, 17 Jan 2024 14:22:56 GMT
                                      Connection: close
                                      ETag: "65a7e2c0-1f58"
                                      Strict-Transport-Security: max-age=31536000
                                      Accept-Ranges: bytes
                                      2025-02-14 23:22:39 UTC8024INData Raw: 77 4f 46 32 00 01 00 00 00 00 1f 58 00 0e 00 00 00 00 42 d4 00 00 1f 02 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 40 1b 8e 0c 1c 81 30 06 60 00 87 48 11 0c 0a db 3c cc 0e 0b 83 7a 00 01 36 02 24 03 87 70 04 20 05 82 74 07 20 1b 3b 38 55 46 85 8d 03 80 1b f4 58 51 94 0c 46 30 f8 ff d3 02 27 32 84 55 1f da e9 7c 9d 28 d0 c4 3a 43 fb 1e 3d ef f8 1e 14 c0 a2 64 11 74 0e 8e 28 50 45 b3 a2 3a ea 69 1a 1f f4 e1 fb 07 7c b7 3d 7f 0b 97 3f 5c bb 17 af 92 55 53 6a 0c 0c 51 19 56 f1 49 b7 1d 92 54 b2 06 cf af ad 79 7f 83 38 7a 81 93 5e d2 24 72 61 2d 3a 45 7a 25 5a 0e 01 a3 11 3d 41 01 91 48 5d 2a 45 56 7b 31 a0 55 b4 4f cc 46 31 30 0a bc 1d 9e ce fd 0b 84 ae 5b 5e fb 89 43 d4 05 f3 4b e2 f9 be 35 3e ef eb a9 ea f9 7a d7 2f c7 c8 05
                                      Data Ascii: wOF2XB@0`H<z6$p t ;8UFXQF0'2U|(:C=dt(PE:i|=?\USjQVITy8z^$ra-:Ez%Z=AH]*EV{1UOF10[^CK5>z/


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      36192.168.2.449787149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:39 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 424
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:39 UTC424OUTData Raw: b7 81 15 7d ef 59 ad 75 82 99 2c a3 73 0e 7d b5 79 47 6e 8c 69 e3 66 fd 65 7b 2c 56 2f fc b6 f1 d0 0a 95 1f 23 1b 31 67 5c 8d e1 fc e6 9e f6 da 16 35 d7 59 23 42 73 12 7f bb 78 2e eb b7 7d 2b 4c 3e 72 81 99 b7 5a f8 14 f8 84 0f bd cf c5 a1 be db 64 17 77 bc 02 1b 0e 3b 13 a9 96 45 8a 55 f0 e2 8c 5b e9 c5 d5 7f ea 82 46 28 86 5f d3 17 2e a4 1e 88 59 47 c1 31 6e d8 e2 49 0d d6 a4 b9 af 0d 9c ff 9d b9 52 75 e3 7d c0 7f c9 30 16 63 92 ca 4d 52 a2 99 bc e4 a2 5c 34 0a f6 63 ef be f9 b4 0b 95 0b c8 a6 14 a7 6e d5 44 81 2b ca 51 fa 99 75 65 53 68 b1 35 0b b3 c9 aa 5e 81 5f 42 fa 76 6b 0d c4 8a dd e9 fe 29 69 88 13 de 2b 4e ac 59 34 bb 35 9b 99 d6 9d 9f c6 07 26 04 c0 d0 d7 8e 4c 96 bd 73 9f 89 fe 2b d0 35 0e bd 01 2b 9a 74 d3 ed f2 7e 69 4f 22 f1 64 f3 f1 a3 06
                                      Data Ascii: }Yu,s}yGnife{,V/#1g\5Y#Bsx.}+L>rZdw;EU[F(_.YG1nIRu}0cMR\4cnD+QueSh5^_Bvk)i+NY45&Ls+5+t~iO"d
                                      2025-02-14 23:22:39 UTC408INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:22:39 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 664
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:22:39 UTC664INData Raw: b7 81 15 7d ef 59 ad 75 e8 0d 6c 85 c8 65 13 b8 25 c5 c2 59 f8 fb 6b 81 e1 ab 2b 8f 00 b1 bb 86 88 64 aa 3b ea 7d 06 43 b6 8f 64 47 0d 1b 0b d5 f1 a1 76 1f 21 ce d7 ba b9 73 74 e4 5b 38 85 1b 5c b9 04 98 35 cc a4 2a 60 25 3e c3 b7 1a b2 d8 9d 11 92 37 cc e3 ba c8 d3 f1 3f e7 eb 1c 1c 49 c3 08 b0 17 27 b3 0b 78 91 55 5e 0a cc 0a 70 41 65 57 8a 07 52 7e a0 10 f0 15 fd be 17 5d 1d d6 ba bc 56 10 96 cd 7e a2 6e 4f a9 71 f9 6a fa aa 07 b7 47 67 45 ad e6 a8 14 a8 2c 54 9c ab 41 3f 72 b9 1f 1f 3d d1 1d 74 d4 dd 91 13 4c 0f eb 67 df d5 6d 74 3b 47 df 6d 5b c1 4d 13 a7 59 53 78 e8 86 23 a8 6e d0 a8 18 0b 63 54 54 8e 59 bb 32 b0 26 d4 9d 62 50 a7 f5 86 f0 f0 a7 3b 9c a4 9d 8b b1 8f 28 cc ec a2 07 67 f1 b9 41 8e 9c 0e 98 0c 81 f1 02 3c bd 12 9f 59 57 ab 20 b7 fc 08
                                      Data Ascii: }Yule%Yk+d;}CdGv!st[8\5*`%>7?I'xU^pAeWR~]V~nOqjGgE,TA?r=tLgmt;Gm[MYSx#ncTTY2&bP;(gA<YW


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      37192.168.2.449786149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:39 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 136
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:39 UTC136OUTData Raw: b7 81 15 7d ef 59 ad 75 ef 6f aa 7a 14 7a 38 df 94 51 15 d6 bd 99 84 5a ae 86 d6 bc 25 9d 55 c9 a2 91 c7 c8 4f cf 05 af 41 f3 cb 1e f7 39 80 e2 c6 cc f3 0e a0 18 04 ea 30 24 ad 3f 1a 69 2d 35 a3 e3 03 2f 0b 6b 70 a8 0e 25 1b 67 98 61 b6 16 4e e6 74 da e5 e2 76 04 d7 0a 65 a5 4f aa c4 3a 16 b8 ce c6 78 ac ee 5e ce 99 c0 5b 80 dd 9a 4a 75 ed 95 e2 95 ce c6 8a 35 1a 28 e9 45 62 00 2a 8b 3a 4b 24 67 29 d9 c3
                                      Data Ascii: }Yuozz8QZ%UOA90$?i-5/kp%gaNtveO:x^[Ju5(Eb*:K$g)
                                      2025-02-14 23:22:39 UTC408INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:22:39 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 696
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:22:39 UTC696INData Raw: b7 81 15 7d ef 59 ad 75 2a 3f d9 ac 1f a2 80 fc 99 24 37 8d 5a 98 fa ea 00 1e 68 d3 94 4d 3b 22 ae de 85 db 22 dc d9 72 7a ec 9b c8 ae c3 1d b6 ff 73 1a 41 5c 72 03 2a 40 3f cf 61 31 4b 56 23 aa de ab 82 e7 a2 da 3e 85 75 cb 15 04 85 c6 e8 8b bb 5b df 6a a9 3f 59 84 86 1f d4 2a 03 21 d3 55 56 35 ae 66 18 58 37 b9 40 e1 1c fc 3e 51 6f f3 5a b8 23 59 f8 5f 9a 26 aa d0 8d bf c8 39 48 02 98 c5 26 2e 43 f7 8f 0c 88 9e 15 9b b9 03 82 7b eb 55 7a a9 e5 7d 21 8a b2 29 4d 39 0b bc 8f 54 0e 15 44 17 e6 f9 4d 02 53 7a ce 22 bb c2 0a 1c aa 35 7a e2 5c ec c3 50 7e 22 26 5d 33 7c 28 fa 91 4e 26 ee c3 f0 fe 65 3c a5 04 67 d1 7a 90 89 89 f1 67 59 f9 f2 8a ea c5 c9 10 63 e5 e7 45 82 0e f8 ed 3e 8a e2 b3 fb 50 bc 21 19 7d 0e e0 27 ee 16 ee 21 23 37 b6 7c c9 ff cb 02 3d ec
                                      Data Ascii: }Yu*?$7ZhM;""rzsA\r*@?a1KV#>u[j?Y*!UV5fX7@>QoZ#Y_&9H&.C{Uz}!)M9TDMSz"5z\P~"&]3|(N&e<gzgYcE>P!}'!#7|=


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      38192.168.2.449788103.65.181.24434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:40 UTC457OUTGET /assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2 HTTP/1.1
                                      Host: tele-gram-yy.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Vary: *
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/sw-FQiko3xb.js
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:40 UTC274INHTTP/1.1 200 OK
                                      Server: nginx
                                      Date: Fri, 14 Feb 2025 23:22:40 GMT
                                      Content-Type: font/woff2
                                      Content-Length: 7924
                                      Last-Modified: Wed, 17 Jan 2024 14:22:56 GMT
                                      Connection: close
                                      ETag: "65a7e2c0-1ef4"
                                      Strict-Transport-Security: max-age=31536000
                                      Accept-Ranges: bytes
                                      2025-02-14 23:22:40 UTC7924INData Raw: 77 4f 46 32 00 01 00 00 00 00 1e f4 00 0e 00 00 00 00 42 84 00 00 1e 9d 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 40 1b 8e 0c 1c 81 30 06 60 00 87 48 11 0c 0a da 60 cb 2a 0b 83 7a 00 01 36 02 24 03 87 70 04 20 05 83 00 07 20 1b e3 37 15 e3 98 a5 c0 c6 01 40 78 ff ce a2 28 57 a3 85 28 aa 06 89 e0 ff eb 04 6e 0c c1 de 50 bb 38 4d 14 b0 8e e2 51 14 8f a2 18 24 8a 23 2a 34 b6 ed ef 52 7c b3 d8 1b 4a 28 73 41 d7 cf 9a e3 69 8b 9a e2 77 30 00 3e 9a aa f9 6c 38 0e e5 5a 2b 8e f8 85 f5 7d 5b 1f a3 a1 91 c4 e4 a1 5a 7b f2 f5 ec c0 31 cb 0b 11 28 60 30 82 54 14 a0 03 f6 48 2a 15 79 e5 03 ec ee 6f ff c0 af f3 fd 2b 7a 9c be 99 1d 53 0b 76 f4 4e 9f c9 c3 a9 19 9b ea f5 6d 6a 53 39 56 6a d6 a7 62 9c 88 5c 24 6b 91 2b 86 5b 3b 2c e0 69
                                      Data Ascii: wOF2B@0`H`*z6$p 7@x(W(nP8MQ$#*4R|J(sAiw0>l8Z+}[Z{1(`0TH*yo+zSvNmjS9Vjb\$k+[;,i


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      39192.168.2.449789103.65.181.24434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:40 UTC453OUTGET /assets/fonts/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2 HTTP/1.1
                                      Host: tele-gram-yy.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Vary: *
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/sw-FQiko3xb.js
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:40 UTC274INHTTP/1.1 200 OK
                                      Server: nginx
                                      Date: Fri, 14 Feb 2025 23:22:40 GMT
                                      Content-Type: font/woff2
                                      Content-Length: 6720
                                      Last-Modified: Wed, 17 Jan 2024 14:22:56 GMT
                                      Connection: close
                                      ETag: "65a7e2c0-1a40"
                                      Strict-Transport-Security: max-age=31536000
                                      Accept-Ranges: bytes
                                      2025-02-14 23:22:40 UTC6720INData Raw: 77 4f 46 32 00 01 00 00 00 00 1a 40 00 0e 00 00 00 00 34 6c 00 00 19 ea 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 6a 1b 96 56 1c 36 06 60 00 87 0c 11 0c 0a bc 50 ae 76 0b 82 10 00 01 36 02 24 03 84 1c 04 20 05 82 74 07 20 1b 8d 2b b3 03 71 53 25 ed 29 48 fe eb 03 53 86 98 3a a1 f1 ff 48 88 0c a7 61 b3 5b 62 3a 14 42 75 10 d7 a6 7b c0 8e 32 ec 89 f4 c4 45 e3 34 9e df 7b d1 f9 2b 30 b4 1e 5c 90 f1 4f a1 d3 9f bd c3 e7 c7 35 b8 c4 18 21 c9 2c 44 f4 6e f5 35 49 c7 20 c8 c2 c1 8a 9d a9 db df 73 61 88 b6 79 80 cc 81 19 db d4 45 d4 2f 53 1b a3 7a 46 cd b1 99 41 18 09 46 a3 fd 6f a1 ae 8c 68 8c c4 5c 24 4f bc eb df dd 24 33 d9 57 61 ea 6b ab 04 16 84 ff fc 9d e5 d4 e2 1c d2 60 d9 0c 7e b7 5f 00 7e f3 45 2f 10 8f dc 65 51 d4 6d 0d
                                      Data Ascii: wOF2@4ljV6`Pv6$ t +qS%)HS:Ha[b:Bu{2E4{+0\O5!,Dn5I sayE/SzFAFoh\$O$3Wak`~_~E/eQm


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      40192.168.2.449790149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:40 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 248
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:40 UTC248OUTData Raw: b7 81 15 7d ef 59 ad 75 8e f9 38 32 41 96 89 be 28 13 ad 48 6f 6d 7b c1 60 80 35 a3 95 7d 58 a4 25 e9 cb df e3 45 14 9b ae 5a bb f3 3f a6 e6 76 26 af 75 16 a6 0f 87 9b 44 0b 65 89 b7 c3 f5 7f 9a f0 93 8c ee 19 2e b1 a2 2c 5a ef a8 ef 86 83 9c ac 83 9a ee 4c a9 60 40 1f 7d e5 5c 63 25 94 81 60 d6 5b a1 17 ba 92 5c 77 d5 fa 1c d2 33 3d 80 3d 39 18 e8 3f 39 db be d7 27 4b 6a 55 f3 be 88 19 12 73 4c 6c 7c 5d 8d 41 49 bd 6b 7d 5f f3 ae c4 c6 b7 bb 8d 74 a0 6c 8d 53 c5 98 e5 ab f9 e3 35 c7 c8 51 70 fa 0d 32 ee 20 6b be a9 cd 25 8c ff fa 50 85 71 6f 9d e0 60 1d 52 83 5b d7 b1 92 f8 d6 f6 26 8a f1 de 26 ef 33 57 cf f2 58 75 c3 fa a1 b7 99 35 bf 12 ad 04 7d 50 90 11 a5 1e 84 cf c9 62 28 9c 77 d1 8b cb d6 a2 b6 a2 d6 e3 91 e3 66 d1 71 db ed a4
                                      Data Ascii: }Yu82A(Hom{`5}X%EZ?v&uDe.,ZL`@}\c%`[\w3==9?9'KjUsLl|]AIk}_tlS5Qp2 k%Pqo`R[&&3WXu5}Pb(wfq
                                      2025-02-14 23:22:40 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:22:40 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:22:40 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 04 b8 b8 01 fb 49 ce 2f ed b0 7e dc c1 d3 bb 0e 8e dd cb f6 d7 43 11 13 10 c3 68 77 83 08 7a 24 95 b6 bf f7 f4 57 97 01 ad 22 2f 68 db 50 9e 26 0f 7b 32 41 28 ea 50 1e b3 d7 cb 8b fb b0 ec 97 2f db 1d 4b 00 34 3a c0 57 b0 af 26 ac 74 b4 b7
                                      Data Ascii: }YuI/~Chwz$W"/hP&{2A(P/K4:W&t


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      41192.168.2.449791103.65.181.24434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:40 UTC457OUTGET /assets/fonts/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2 HTTP/1.1
                                      Host: tele-gram-yy.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Vary: *
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/sw-FQiko3xb.js
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:41 UTC274INHTTP/1.1 200 OK
                                      Server: nginx
                                      Date: Fri, 14 Feb 2025 23:22:40 GMT
                                      Content-Type: font/woff2
                                      Content-Length: 6864
                                      Last-Modified: Wed, 17 Jan 2024 14:22:56 GMT
                                      Connection: close
                                      ETag: "65a7e2c0-1ad0"
                                      Strict-Transport-Security: max-age=31536000
                                      Accept-Ranges: bytes
                                      2025-02-14 23:22:41 UTC6864INData Raw: 77 4f 46 32 00 01 00 00 00 00 1a d0 00 0e 00 00 00 00 36 a8 00 00 1a 7a 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 6a 1b 9a 7a 1c 36 06 60 00 87 0c 11 0c 0a bc 5c ae 43 0b 82 10 00 01 36 02 24 03 84 1c 04 20 05 83 00 07 20 1b 8a 2d 05 dc 18 ea dd 0e 04 09 d5 d9 e8 28 04 36 0e a0 3c 76 20 8a 8a c1 74 f6 7f 99 a0 1d 61 da ef 02 07 36 a8 85 50 84 68 45 43 e9 94 0c 3b 35 4d ee a2 5b c5 44 6d c9 99 e8 1c 4f 31 f4 52 f7 df ac 49 fe d4 7c 1a c3 94 2b 6b 92 4a a1 5e 4a 3c 1e 9e 1d a1 b1 4f 72 e1 79 fe 3b ab 73 5f bd aa 4a 25 69 10 e9 49 43 18 42 e9 f5 08 6b 0d bf 96 46 7e ea 4f 7b 01 70 aa 03 e2 3b 13 af 58 21 52 31 49 fa cf 7b 3f ed 10 bf cd 3f ca a8 19 38 c5 85 8b c8 b7 16 75 ba 30 6a 81 36 46 2d 0c c4 9c 91 33 2a d0 c6 9c 59 58
                                      Data Ascii: wOF26zjz6`\C6$ -(6<v ta6PhEC;5M[DmO1RI|+kJ^J<Ory;s_J%iICBkF~O{p;X!R1I{??8u0j6F-3*YX


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      42192.168.2.449793149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:41 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 152
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:41 UTC152OUTData Raw: b7 81 15 7d ef 59 ad 75 4d 75 eb 46 e6 64 fe 2f c5 a7 7c 90 57 43 ca 46 45 b3 16 8b e7 e0 d4 e0 01 3d 54 a7 dd 35 f7 db c0 8b 17 f3 63 04 2f 66 27 f5 73 f7 36 f1 72 71 69 35 27 85 ed 34 c0 7d 15 c7 76 2c d2 af 5b 13 0b de dd 82 e7 5c d2 35 73 1a 10 4f 12 9a 27 1b f9 4c c9 5b ca 41 f3 6f 39 e2 8a c4 86 fd 91 84 2e e0 f3 d9 8b 02 7d ea 91 d2 79 ae ad d0 a2 a5 ce 27 97 df 42 41 07 24 90 a8 2a 16 de 64 51 44 11 4c 75 58 04 4b 72 40 3a 77 68 4f 55 d6 6b bf
                                      Data Ascii: }YuMuFd/|WCFE=T5c/f's6rqi5'4}v,[\5sO'L[Ao9.}y'BA$*dQDLuXKr@:whOUk
                                      2025-02-14 23:22:41 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:22:41 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:22:41 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 64 2b 46 eb d5 41 a7 db 98 b9 44 8e 16 59 d7 14 3e 18 69 f2 d9 5f bc 4f 50 a7 06 d6 72 db c8 0e 37 7b 3f 33 de b0 26 70 cd 81 9a 5d 5b 28 37 46 76 ae ac 7d b2 55 57 5e df c4 61 28 b0 d3 c0 16 4c 5e f7 ad fa aa 67 01 9a 4e 99 e1 cb 1c 1f 09
                                      Data Ascii: }Yud+FADY>i_OPr7{?3&p][(7Fv}UW^a(L^gN


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      43192.168.2.449792103.65.181.24434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:41 UTC432OUTGET /assets/img/logo_padded.svg HTTP/1.1
                                      Host: tele-gram-yy.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Vary: *
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/sw-FQiko3xb.js
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:42 UTC299INHTTP/1.1 200 OK
                                      Server: nginx
                                      Date: Fri, 14 Feb 2025 23:22:42 GMT
                                      Content-Type: image/svg+xml
                                      Content-Length: 1069
                                      Last-Modified: Wed, 17 Jan 2024 14:22:56 GMT
                                      Connection: close
                                      Vary: Accept-Encoding
                                      ETag: "65a7e2c0-42d"
                                      Strict-Transport-Security: max-age=31536000
                                      Accept-Ranges: bytes
                                      2025-02-14 23:22:42 UTC1069INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 33 2e 30 2e 36 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      44192.168.2.449794149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:42 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 152
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:42 UTC152OUTData Raw: b7 81 15 7d ef 59 ad 75 aa 6c 87 77 60 a5 c5 3c 0c f8 e1 fc de 3f d4 b2 25 99 28 97 24 ff 20 a3 d1 f1 1f 1e 99 7a 97 52 bc 2b 32 00 85 eb 92 17 d2 28 8a 2b d2 d5 8f 7a ea bc 0d d5 42 77 7d 15 52 77 28 16 d1 6c bb f1 2f 13 8f 6f 86 35 d6 65 41 3f 29 90 34 fc 79 02 2d 94 06 2b ed 0b cf bd b6 66 bb fc 71 74 7b 75 10 20 ea f6 a4 2d e1 a3 95 34 d7 17 fa 85 c1 a2 6c cd b7 b9 40 6a 13 23 59 46 b3 48 41 3e 6f 76 75 59 9b d4 63 28 d3 90 37 05 3c b1 52 17 73 82
                                      Data Ascii: }Yulw`<?%($ zR+2(+zBw}Rw(l/o5eA?)4y-+fqt{u -4l@j#YFHA>ovuYc(7<Rs
                                      2025-02-14 23:22:42 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:22:42 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:22:42 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 87 18 9b 02 82 4b f2 42 6d ed 35 00 79 7d 66 b3 ce d2 4b 88 03 b6 0e 12 60 20 f7 aa a0 67 02 6c 17 dc 0c 5a 7f 36 cb 08 ad 07 c2 4d 81 83 be 0b d5 ec cd 6d fe 35 30 04 92 31 85 8a 18 92 87 7b 50 88 3f 74 90 55 32 be 79 c3 63 52 20 35 33 5c
                                      Data Ascii: }YuKBm5y}fK` glZ6Mm501{P?tU2ycR 53\


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      45192.168.2.449796149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:43 UTC450OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:43 UTC355INHTTP/1.1 404 Not Found
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:22:43 GMT
                                      Content-Type: text/html
                                      Content-Length: 169
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      2025-02-14 23:22:43 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      46192.168.2.449795149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:43 UTC538OUTGET /apiws HTTP/1.1
                                      Host: kws2.web.telegram.org
                                      Connection: Upgrade
                                      Pragma: no-cache
                                      Cache-Control: no-cache
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Upgrade: websocket
                                      Origin: https://tele-gram-yy.com
                                      Sec-WebSocket-Version: 13
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Sec-WebSocket-Key: CltakDQ3C7OzCcuEtRn3Xg==
                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                      Sec-WebSocket-Protocol: binary
                                      2025-02-14 23:22:43 UTC150INHTTP/1.1 404 Not Found
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:22:43 GMT
                                      Content-Type: text/html
                                      Content-Length: 169
                                      Connection: close
                                      2025-02-14 23:22:43 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      47192.168.2.449797149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:43 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 104
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:43 UTC104OUTData Raw: b7 81 15 7d ef 59 ad 75 f4 cf d4 d0 15 ce 06 c0 03 f2 8a 7e bf 3b 88 0c fc 6c 1c 36 49 44 3c 16 fb 92 7e c2 70 58 67 85 54 c6 e6 b4 1d 52 14 11 2c c8 56 f2 40 ce c2 22 5a ac 23 ec 38 f7 f3 27 cf 9a 29 88 49 4d 52 a1 34 c0 68 03 8c 4a c5 e6 d7 58 cd 5c 64 d2 9d 02 ed 6f 3b 6d e6 fd 62 be 2b 41 3f a4 fd 36 1f 75
                                      Data Ascii: }Yu~;l6ID<~pXgTR,V@"Z#8')IMR4hJX\do;mb+A?6u
                                      2025-02-14 23:22:43 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:22:43 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:22:43 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 65 7a 64 00 af fe d4 30 f2 ad 59 28 88 05 87 9c 45 12 cc b1 ff 8b 2d ef 21 bf 9c 82 e8 73 cd 9e eb f0 45 7a bc 62 4c f9 2b fe 85 89 d5 f4 11 b6 b2 be 57 8d cf 4c b4 d5 ff 1d 40 e4 e4 c7 64 0f 2f ae 7f 91 13 13 83 ae 3b f4 08 70 7d 4c bb 9d
                                      Data Ascii: }Yuezd0Y(E-!sEzbL+WL@d/;p}L


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      48192.168.2.449798149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:44 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 152
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:44 UTC152OUTData Raw: b7 81 15 7d ef 59 ad 75 f4 e4 b9 75 9d bf 3e c7 f2 1c b0 5a f1 89 0f c5 2e 50 c6 32 04 4b be 0b a7 b0 2e 66 8e c7 b7 a9 97 a0 88 e5 18 73 35 56 23 0f 76 49 a0 bd 6c 44 63 1d c8 4b d0 ba 22 b7 28 29 46 a3 c3 b7 d0 5d bb 8b 25 44 7a 4b a0 49 11 25 05 06 47 33 93 80 4a 89 48 6a ca cf 63 77 d4 36 c8 2c f7 59 e3 98 f0 31 4b f4 f1 8b f3 f6 85 60 14 ed 9f 80 a4 74 5b d4 ec 74 b6 0d bd cf 32 bf 61 18 f3 ed b6 9a 79 4b 88 16 58 9a 59 dc f5 0f 37 cf 02 ac b4 4d
                                      Data Ascii: }Yuu>Z.P2K.fs5V#vIlDcK"()F]%DzKI%G3JHjcw6,Y1K`t[t2ayKXY7M
                                      2025-02-14 23:22:44 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:22:44 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:22:44 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 2e e3 47 1d 36 e9 b2 6f 83 8a 5b 72 aa 6c ac 85 c9 95 5c 86 e9 88 42 15 c0 a7 7e 63 37 93 3e 79 67 09 aa ec 4c 59 4b 15 60 40 bc a0 94 75 9e a6 79 2f 5a 61 23 7f 96 af e3 c3 e8 e5 02 6a c7 a9 34 16 1b 74 27 eb f8 d0 62 95 a9 9a f4 71 b1 48
                                      Data Ascii: }Yu.G6o[rl\B~c7>ygLYK`@uy/Za#j4t'bqH


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      49192.168.2.449799149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:45 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 136
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:45 UTC136OUTData Raw: b7 81 15 7d ef 59 ad 75 09 be 0f 80 23 5a 91 ba c8 6a 5d e9 45 b5 b1 9f ae 4d eb 49 5b aa f2 b0 45 24 df 92 68 52 35 cc ac e7 f0 14 7e 87 32 9d ad 7c 06 18 17 05 b4 c8 ec be af 2c b7 30 0d a9 e9 d4 ef 98 f7 6e 9f 6a bc e8 ce 1f 54 a5 d1 f9 db 2e 44 d6 45 04 aa 8c 2b 8c 2c 99 88 43 24 8f 8d 2e e1 e2 79 fd 4e 68 56 2d 90 1f e2 3f 19 1f 74 37 e5 79 ad ed e2 25 f7 b0 d2 40 c0 7e a5 b4 21 a2 3f 30 e5 d5 7e ad
                                      Data Ascii: }Yu#Zj]EMI[E$hR5~2|,0njT.DE+,C$.yNhV-?t7y%@~!?0~
                                      2025-02-14 23:22:46 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:22:45 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:22:46 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 ec 0f e4 53 40 86 cf 21 6b d8 22 2d 33 3c 58 44 95 0e bb ba db 61 4f 6c 91 fc d1 70 70 51 ad b8 da 1e e9 c6 83 1f 6f 47 86 1a cd 0f 9c 6d 63 38 ad 27 6c b0 ad 36 22 d2 60 0a 05 bb 69 dd 76 47 fb 8e 51 07 c4 8a fb 3a 54 6c 7d 44 5f fd 4c 67
                                      Data Ascii: }YuS@!k"-3<XDaOlppQoGmc8'l6"`ivGQ:Tl}D_Lg


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      50192.168.2.449800149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:46 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 184
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:46 UTC184OUTData Raw: b7 81 15 7d ef 59 ad 75 d8 23 ef b0 53 84 4b 8f 6a 56 7d 58 49 1b a8 72 e9 e3 da f7 f0 2c e3 b2 20 55 76 36 5b 22 4f 42 31 3f ca 9f 12 0c c8 7d 26 d1 d4 5c 16 73 68 66 22 9e 00 70 d0 1f 1b 02 40 d5 90 4a 68 7a c5 32 30 cd ce 92 e8 9f 5c c6 1d cc 0c 6c 67 bb 40 29 4a a3 40 3e d2 ce 26 28 74 4d 07 6b 77 5f 11 35 ea 9f e0 f7 5a 6a b2 e9 a5 1a 0f a6 8d f7 5b 7f df 77 32 e9 66 ba b6 14 02 cc 4c 16 8c 35 13 5f dc 5a 51 b9 88 ff 96 22 1e 0b 55 b7 86 bb 9e cd 46 0b 9b 7e 29 71 f2 34 67 2e 38 f0 34 55 2c d4 0f e0 24 16 aa b6 b5 dc 71 3f a5 57 ac 80 2b 05
                                      Data Ascii: }Yu#SKjV}XIr, Uv6["OB1?}&\shf"p@Jhz20\lg@)J@>&(tMkw_5Zj[w2fL5_ZQ"UF~)q4g.84U,$q?W+
                                      2025-02-14 23:22:46 UTC408INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:22:46 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 136
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:22:46 UTC136INData Raw: b7 81 15 7d ef 59 ad 75 f8 b1 1c 2b fd 71 24 23 f6 94 91 79 2a d7 75 8b 86 ce 42 37 88 73 b8 ea f6 86 90 0a 72 a6 b1 bc 36 f1 84 77 26 4f 29 94 1d 52 87 46 c9 95 47 b3 e4 43 fc 06 cc 07 85 f7 f0 e2 0a f3 80 76 71 58 ff 73 fd 06 6b 68 3a a2 32 cb 3b 2f 9f 9a 32 7a a3 ab e4 79 d9 8c c4 b2 58 27 51 e6 3f 20 a4 c5 c6 f6 d6 20 59 41 26 75 da 4a 10 91 21 df 8f e4 81 9c 2f 03 21 73 14 7e 36 e7 7c 78 1f aa 4b f9
                                      Data Ascii: }Yu+q$#y*uB7sr6w&O)RFGCvqXskh:2;/2zyX'Q? YA&uJ!/!s~6|xK


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      51192.168.2.449801149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:46 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 136
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:46 UTC136OUTData Raw: b7 81 15 7d ef 59 ad 75 40 d3 0a b2 bf 2c f7 19 c2 70 cc 26 7e 99 63 35 84 8c 91 65 8e 74 64 0f d2 dd 0e dd 2d 23 b8 77 3a 81 6e 7d 03 49 ad c8 55 80 37 b9 72 27 0e d9 90 dc 20 d7 7e 8d 54 ae 16 78 e5 ee d1 66 6e 1c 17 e3 f9 1c 62 69 2a ea af ab d5 80 dc c7 33 00 27 6f 57 fb 5e 6d 48 51 9b 30 dc 9a 91 ca 6e a9 ce 96 53 9c 4f d7 57 56 15 47 ad b5 90 43 97 f7 a6 f1 b2 52 35 a9 6a f9 22 ca c8 99 7d 2c 3c 97
                                      Data Ascii: }Yu@,p&~c5etd-#w:n}IU7r' ~Txfnbi*3'oW^mHQ0nSOWVGCR5j"},<
                                      2025-02-14 23:22:47 UTC408INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:22:47 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 136
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:22:47 UTC136INData Raw: b7 81 15 7d ef 59 ad 75 40 4b fb 33 22 4b e2 e8 fe 08 98 89 f8 34 6f a2 60 49 be a6 34 74 90 17 df 75 cb 36 32 ee dd b5 cc e9 fc 39 d5 11 a9 62 2a 43 c0 09 f2 52 99 a9 f5 cf 75 11 40 74 fd d5 7e 47 f3 91 76 71 2a bf ff c7 47 e0 e8 ea aa 85 12 b3 71 e0 9a ca 94 91 94 52 1d 40 52 98 42 fc 83 6f 30 ad 1f 62 a4 db e1 63 95 3b 00 af 2c d7 7a b2 b8 8b 55 9f 4e fd 62 c1 f9 cd b3 56 d2 00 d8 ee 3d 1d c7 70 56 68
                                      Data Ascii: }Yu@K3"K4o`I4tu629b*CRu@t~Gvq*GqR@RBo0bc;,zUNbV=pVh


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      52192.168.2.449802149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:47 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 184
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:47 UTC184OUTData Raw: b7 81 15 7d ef 59 ad 75 c6 db 2f d4 8c 74 b7 42 1a 7e 45 fa aa 21 0e 0f 93 8a 6c 19 1e f2 d9 ef 9c e6 83 b5 e1 59 b9 9b 18 d6 57 c6 20 e4 86 2a 9d 5e 8a 0f 58 60 10 07 90 44 54 13 84 b7 d0 a9 0f 17 bd 78 7c b1 6c db bd 68 6a 5c ae 69 92 8c 45 78 4f f3 ac d4 43 a5 02 e9 5b 3c f1 f0 2f 75 bf 56 c9 3f 26 7b 1c 05 3c b2 8a aa 84 e8 53 a7 cc 41 31 53 d5 94 eb 24 dd 1c 27 24 f9 67 fd e4 0f d8 02 d8 ee f5 27 aa 75 95 17 f8 50 97 87 6f 40 61 a1 7e 0b a2 af 14 86 9a ed 84 e7 96 42 b4 96 8c 3e 65 91 67 dd db eb 43 ff d6 8e 12 15 e2 dd 85 25 fa f2 a2 bd a2
                                      Data Ascii: }Yu/tB~E!lYW *^X`DTx|lhj\iExOC[</uV?&{<SA1S$'$g'uPo@a~B>egC%
                                      2025-02-14 23:22:48 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:22:48 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:22:48 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 aa e9 57 4f 58 66 e1 c6 f2 36 99 0c 3e 01 d5 42 f9 41 ed f0 66 9b 5f 34 6f 79 8d 71 23 cd f2 54 7c ec b1 b2 1b cb 64 0b dc 2a 52 f6 e6 26 a6 bc f0 be a8 24 7b cb 28 ef 2a a1 df 1c 8e c8 0e 1e 5f c5 58 62 4a cc 36 88 52 48 74 be 8d 8a 1e 08
                                      Data Ascii: }YuWOXf6>BAf_4oyq#T|d*R&${(*_XbJ6RHt


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      53192.168.2.449803149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:48 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 168
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:48 UTC168OUTData Raw: b7 81 15 7d ef 59 ad 75 3d df d0 82 99 71 12 93 2a bf e4 47 d6 7f 28 ab e3 e3 99 a3 2b 04 b9 33 2c 1c 37 ef 33 8e 6e 95 16 cc 51 9c 40 32 b7 59 23 19 9b c9 b0 07 94 fb 8d 1f 86 31 1c 08 17 da 93 d7 32 36 74 12 97 a4 55 a1 28 59 38 78 79 e1 24 b9 bc a1 cb d1 d2 a1 e1 34 fd ac b1 ca c8 cd db b1 66 6a dd bc e7 fb 21 f2 ab b6 a8 0a d4 ad be fe 66 16 35 6c 8d 89 5f 26 81 37 60 51 d2 5b b9 2c 90 ae 60 4c 17 f2 f1 6f 94 b4 fd e4 14 1a e1 54 c4 21 63 7c ee d1 bf 49 ae 52 6b 29 a4 7e ec c0 14 d9 c8 14 af 08
                                      Data Ascii: }Yu=q*G(+3,73nQ@2Y#126tU(Y8xy$4fj!f5l_&7`Q[,`LoT!c|IRk)~
                                      2025-02-14 23:22:49 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:22:49 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:22:49 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 7f 1a 25 46 31 6e 05 2b b0 4a 15 e8 d4 79 d0 f4 14 84 f3 1b 02 cc 8e e8 b0 eb 9e 74 82 dc e7 07 b4 f8 1f fe 2a ee 9a fe af 56 3e 1b bd 7a 72 1e 32 47 f9 ca fb 79 c7 f8 7a 20 6f 31 0c 3c 72 0d ec 65 7c 33 0e 0b d0 4e 55 22 7d 12 b8 d9 6c 9e
                                      Data Ascii: }Yu%F1n+Jyt*V>zr2Gyz o1<re|3NU"}l


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      54192.168.2.449804149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:49 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 152
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:49 UTC152OUTData Raw: b7 81 15 7d ef 59 ad 75 13 a8 30 89 90 a3 f3 72 8a 35 50 6e b2 ad 07 99 7b 91 f6 14 d4 5c da 70 40 64 35 01 5a c0 87 c2 fd 8f 64 0a 2e ff 7b 08 18 d3 20 07 47 15 de ff 42 3e 32 3a ef bb 3f 91 a3 bc 90 8e 50 99 6b 15 3e c7 f2 dd 33 de e1 01 04 56 13 62 a0 53 29 6e b7 a2 9c 15 fb 67 f9 17 95 e2 7a eb a1 d6 38 67 7d fe 0b 5f ce df 43 aa 33 31 dc 66 b9 b6 aa 37 a0 d5 4f 03 7b b0 8e 8d d8 b8 a4 3c 32 b5 53 ad b1 3e 7a 52 62 ce 72 aa 54 fa 27 5e 39 c6 5c bd
                                      Data Ascii: }Yu0r5Pn{\p@d5Zd.{ GB>2:?Pk>3VbS)ngz8g}_C31f7O{<2S>zRbrT'^9\
                                      2025-02-14 23:22:50 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:22:50 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:22:50 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 c6 2a 79 09 54 1e e1 90 0e 21 be 48 87 da fd 03 04 2e 4b 44 38 a6 b6 cc b0 1b 9a f4 47 2d 26 36 c8 84 71 af e1 25 fe 83 f5 1b 3a 57 fa 06 90 1a 8a 91 2a ac 1f 28 47 87 a3 88 6b a1 3a 7b 32 83 6f b1 6d ac 68 a2 d5 05 81 42 83 38 3d f8 1c e7
                                      Data Ascii: }Yu*yT!H.KD8G-&6q%:W*(Gk:{2omhB8=


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      55192.168.2.449805149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:50 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 248
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:50 UTC248OUTData Raw: b7 81 15 7d ef 59 ad 75 14 3a f1 a6 a8 bc 9f e2 45 b5 ca 11 f9 a7 44 3e 19 86 4c 66 64 d9 39 e6 22 3b e7 e6 97 ef 04 51 90 1b ff 8b c3 fd 9d 9a d8 85 e9 45 51 01 1a 28 dd 82 73 57 52 1a ff e8 e5 10 73 e2 0b a0 b7 62 6c 04 c2 4b 92 c3 c9 ef 1f 51 3f ac 6b a1 ba 70 5e d2 7b 19 c1 cb 4b f4 df 6d ab 4f ec 2f be c2 88 5f 99 a3 4a 71 5f 22 82 08 c2 d3 db d9 52 3e bf 93 98 a8 75 63 cc 82 8e 59 e6 3c e6 e3 c2 36 d3 30 ba 5e 8e 48 d2 6b d3 dd 5f 3c 98 8c 9d d1 06 88 b4 b3 85 17 28 01 fe 5e 5f bc c3 27 99 71 54 f9 22 e1 40 6f 53 44 d5 88 70 e5 18 4a 20 f6 7d 2f ff 40 8f 3c 29 69 6e f3 4a f4 ff 4f 8e 6b c7 84 70 2b 99 a9 85 3a d9 d6 6a a8 30 61 1a f1 7c 39 9e c1 a7 e1 fc 5a 02 76 93 7c c8 cc 5c ef 00 7e cf 88 7c 15 b6 3a 38 fc b9 2c 58 ea d3 76
                                      Data Ascii: }Yu:ED>Lfd9";QEQ(sWRsblKQ?kp^{KmO/_Jq_"R>ucY<60^Hk_<(^_'qT"@oSDpJ }/@<)inJOkp+:j0a|9Zv|\~|:8,Xv
                                      2025-02-14 23:22:51 UTC408INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:22:51 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 136
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:22:51 UTC136INData Raw: b7 81 15 7d ef 59 ad 75 65 9e 05 db 9b 82 42 62 58 3b 9d d3 4d 86 0b 32 c3 fe de a6 0b 82 ff 0b f2 ba 07 d8 98 21 79 ed 8c 1f 5b c4 4d 77 c8 c8 f1 b0 0a 75 f5 22 45 41 d5 14 2e 26 d1 9b 1a 6e 93 53 e7 62 b8 ee e8 0f 28 3f d4 ff 0e 80 75 16 42 5e 7a c7 9e 2f 79 dd 08 02 17 f9 08 5f 23 7c ff 0f 78 23 3e 6c 7e 8e fe 73 88 4c 2d 14 89 38 8f 09 87 cc 7b 3e 7d 35 dc a0 93 eb fd 39 a5 26 41 a6 b8 9a 2b a7 a3 70
                                      Data Ascii: }YueBbX;M2!y[Mwu"EA.&nSb(?uB^z/y_#|x#>l~sL-8{>}59&A+p


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      56192.168.2.449806149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:50 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 104
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:50 UTC104OUTData Raw: b7 81 15 7d ef 59 ad 75 1f f5 8e 11 22 c4 cc 48 5c 89 05 09 1b ca 15 00 17 d9 c4 82 51 e1 5d 8b ea dd e0 7b eb 01 48 e6 b3 c4 5a a1 6b ca 90 20 4c 3f cd e1 7a ba 51 9a 7a 15 09 61 4b 82 c0 40 45 b7 ef cd a1 83 1b 6d 82 a6 f1 8c f7 c7 e3 d9 ee e1 ea 80 e4 cb 15 dc c8 b4 59 0b 41 94 7e 63 db 78 a3 40 c1 5d 85 9b
                                      Data Ascii: }Yu"H\Q]{HZk L?zQzaK@EmYA~cx@]
                                      2025-02-14 23:22:51 UTC408INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:22:51 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 136
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:22:51 UTC136INData Raw: b7 81 15 7d ef 59 ad 75 35 aa b2 34 87 b7 46 5b 93 b8 85 42 8b 2c 99 f9 76 5f 19 bd c1 e5 3e 1a 16 f3 a2 2d bd 91 c6 12 ad 98 07 8d 08 a1 7e 69 92 b2 5e 43 8d 5b 07 b0 52 2c 16 e8 47 7a 0c a3 c0 7d d0 96 92 b9 6d 59 51 e4 66 28 41 42 ed 6e b5 f0 37 b3 08 12 ac 99 59 03 1d 47 e9 46 1a 40 08 d9 00 52 41 31 4e 84 00 82 15 ca 6c 75 be 72 47 8e e4 7c 94 ec 9a a6 f7 d1 eb 89 5c ed 52 6d 0f a3 0c af b5 9a bf ff
                                      Data Ascii: }Yu54F[B,v_>-~i^C[R,Gz}mYQf(ABn7YGF@RA1NlurG|\Rm


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      57192.168.2.449807149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:52 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 168
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:52 UTC168OUTData Raw: b7 81 15 7d ef 59 ad 75 89 07 94 57 12 66 f0 95 6a ac 88 a0 83 d1 bf 70 ca 8a 6a b2 65 ee 2a c2 24 d2 b6 90 38 97 fb 94 37 76 49 b5 9f 79 50 26 d9 74 87 6d a0 b6 ad de f8 4f 30 45 59 d7 fd 78 b0 24 ca fe 70 82 f8 65 87 d4 f3 66 ea 5f 54 5e 13 d4 8c 6c c9 8c 49 5a a9 71 5f 40 c8 2b 05 9b 28 4b 25 07 c1 88 8e 86 c7 94 83 bd 91 ad f1 8c 83 9a 7c b3 c6 68 f7 93 35 30 6e 06 02 14 03 41 3d 28 5b 8c 1b 2f 47 77 7b ab 75 3b 79 a2 bb 9d e9 7c 4b 75 ff f0 57 3e f6 95 bd f2 4b b7 ba 38 7e c9 f3 e5 cc 6f 5b 4b
                                      Data Ascii: }YuWfjpje*$87vIyP&tmO0EYx$pef_T^lIZq_@+(K%|h50nA=([/Gw{u;y|KuW>K8~o[K
                                      2025-02-14 23:22:52 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:22:52 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:22:52 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 87 41 18 ef cc b9 9d 21 b3 a9 bf 27 99 da 69 5b a1 89 5e 9f 43 61 0f 97 eb a7 ac 0d a7 b6 d2 d7 da 67 60 84 f4 14 2e 2e 0d 0b 91 ac ed 4b 43 7e be a7 62 2a df 0b 1a 8a 3d 34 0e 2e 9b 31 21 cd 72 59 5f e1 15 ff 08 97 42 39 5c 89 c4 11 7e 67
                                      Data Ascii: }YuA!'i[^Cag`..KC~b*=4.1!rY_B9\~g


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      58192.168.2.449808149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:53 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 136
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:53 UTC136OUTData Raw: b7 81 15 7d ef 59 ad 75 e2 7f e4 a6 38 8a 40 9c 7c 66 fd a3 1e ac 1d a0 6b 47 7c 9c 91 f6 98 2f 8b c4 52 27 61 92 21 f5 b5 f6 b0 ae fa d3 43 5f 8f de c3 07 c5 2b ce 50 22 63 69 54 6a 79 39 42 dc ea db 31 b6 33 00 e5 f3 cf d3 01 2c 43 56 af 85 8e 50 b7 b2 c2 71 c1 98 57 83 17 63 ba 1e 72 89 b0 36 33 79 fe 08 57 a3 38 d2 aa 15 25 7e 19 9c b6 fa 0c d1 2a 49 f3 9b 0a fe 14 c6 67 27 24 cd 58 06 3a 90 58 88 82
                                      Data Ascii: }Yu8@|fkG|/R'a!C_+P"ciTjy9B13,CVPqWcr63yW8%~*Ig'$X:X
                                      2025-02-14 23:22:53 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:22:53 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:22:53 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 4a 29 2e 8b 12 59 d2 45 bb 8c 5c d1 e5 e3 4c 67 51 e1 4b 7b d9 60 ca 78 dc d7 29 91 64 b3 fb 31 64 18 51 3f 02 bb 7d ae 9c e3 82 73 24 4a 6f 28 d9 a1 cd 42 4d 6d 6b 23 a9 d3 9d 58 ce 41 3c e9 3f b9 7e f5 cd fe 69 c8 8e 86 b9 a4 42 ff 08 0c
                                      Data Ascii: }YuJ).YE\LgQK{`x)d1dQ?}s$Jo(BMmk#XA<?~iB


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      59192.168.2.449809149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:54 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 136
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:54 UTC136OUTData Raw: b7 81 15 7d ef 59 ad 75 6b c4 9b e8 83 2e 1d 19 41 d9 54 f3 03 40 9f 35 03 0a 39 e3 c9 25 77 75 01 b2 e5 ce 62 ad 2c 95 7a 17 a1 0a ab 68 57 47 ed 89 88 db 9b bd bd 33 70 5c 2c 48 6e 44 be c7 8a c2 bc ab 21 28 2a 1b b3 b0 68 9d c0 26 cb 58 59 e1 58 cd 81 24 6f 84 d2 36 5a 6f 8a ea 89 2a 9d 89 e8 03 af 31 13 f5 97 06 57 16 3f fd 16 85 ae 19 18 05 24 e5 89 bb 16 d2 57 11 86 6b 62 4b 55 80 cb 6f ab b5 d4 1f
                                      Data Ascii: }Yuk.AT@59%wub,zhWG3p\,HnD!(*h&XYX$o6Zo*1W?$WkbKUo
                                      2025-02-14 23:22:54 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:22:54 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:22:54 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 a4 b8 f8 4c 79 97 ad 69 26 f1 fe 4b 91 7e 60 e7 53 69 56 68 96 63 11 74 12 52 dc 1b 5e 7c c9 72 b0 1d c4 a8 34 7c ee 68 6e 06 31 cc e6 c2 8d a6 a2 b7 2a b7 ff d0 da a1 58 ba 91 d9 28 bc 60 6c a3 d4 60 8e ef f6 6f a0 36 6a 96 39 64 34 50 cc
                                      Data Ascii: }YuLyi&K~`SiVhctR^|r4|hn1*X(`l`o6j9d4P


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      60192.168.2.449810149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:54 UTC538OUTGET /apiws HTTP/1.1
                                      Host: kws2.web.telegram.org
                                      Connection: Upgrade
                                      Pragma: no-cache
                                      Cache-Control: no-cache
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Upgrade: websocket
                                      Origin: https://tele-gram-yy.com
                                      Sec-WebSocket-Version: 13
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Sec-WebSocket-Key: rsBPV2tErwZpsyFb427Ipw==
                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                      Sec-WebSocket-Protocol: binary
                                      2025-02-14 23:22:54 UTC150INHTTP/1.1 404 Not Found
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:22:54 GMT
                                      Content-Type: text/html
                                      Content-Length: 169
                                      Connection: close
                                      2025-02-14 23:22:54 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      61192.168.2.449811149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:54 UTC450OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:54 UTC355INHTTP/1.1 404 Not Found
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:22:54 GMT
                                      Content-Type: text/html
                                      Content-Length: 169
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      2025-02-14 23:22:54 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      62192.168.2.449812149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:55 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 120
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:55 UTC120OUTData Raw: b7 81 15 7d ef 59 ad 75 96 cd 19 18 b9 eb ac b0 27 e0 ba 19 7e 90 6b 67 2c cf 6b 5d 03 68 2f 64 1f 55 dd d9 12 d7 4b 83 d0 8c a2 c0 d1 38 60 c1 d9 83 41 b8 87 c4 f0 18 e6 bd c6 b3 54 57 90 ee ac 4f 88 46 3b 8e 5f cc 3f 42 f8 49 f7 3b e6 df 26 cb 0b 41 36 ef 18 7d 46 92 e2 cc d9 e6 97 c2 a9 af 72 0f 2d 56 ee 91 5b 37 63 b2 b1 a6 33 71 e3 6d b4 c5 4b 92 25 a5
                                      Data Ascii: }Yu'~kg,k]h/dUK8`ATWOF;_?BI;&A6}Fr-V[7c3qmK%
                                      2025-02-14 23:22:55 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:22:55 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:22:55 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 7d 41 57 7a f2 f5 64 9a c6 a6 ea 53 37 f7 4f cd 9f a3 1b b8 f9 c5 31 2e ee d6 05 3a 97 cc aa 1c d9 fc e5 fa d8 19 28 b1 50 47 4f 09 dd a1 dd b6 80 99 72 38 68 25 d9 da 20 0d 7e ea 7a 5c e8 a3 99 13 af 19 41 af e7 d8 89 e6 fc 9a c9 08 33 df
                                      Data Ascii: }Yu}AWzdS7O1.:(PGOr8h% ~z\A3


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      63192.168.2.449813149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:55 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 248
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:55 UTC248OUTData Raw: b7 81 15 7d ef 59 ad 75 d3 d7 1f 31 bd 61 cd 1d fd 05 1d 9a ac b7 03 1e a8 02 11 3f 72 12 be 66 44 65 ba 43 f4 d5 08 c3 d6 3c 02 9d 9e bd 8b 0c db 72 8e 53 00 00 8b b8 d6 a6 7d 77 3e 21 bf 65 da 41 fb f0 15 e1 e1 7f f3 9c 3b 5c ae d7 25 4f b0 27 6f ad bc 1c 89 a2 57 cd 0e 47 13 84 5c 31 29 dc 27 a9 fd 5b 54 fa 9e a6 a9 d3 bb 3e 0a 53 a4 85 2e c8 f7 c7 8c 78 44 2e 95 11 d3 ea 54 ea b1 16 7d 3e 52 3e 70 d4 48 4d d0 11 13 6e d0 4d 64 5c 4e 23 fa 5b 28 77 cb 40 89 b9 d1 de 8c be 1c 3e 4c 1a 3b 7a e5 9c df 99 7b 86 47 b8 23 4c b7 a6 b3 1a 88 14 8b d0 5f fc 80 ca a9 30 98 54 8b cb 47 1f 31 0a 98 81 91 03 db 9e 04 56 1f 56 f6 dc d8 51 21 5b e3 d4 ed 1d 69 cd b7 ae cb 40 94 a8 7d ec 0a e2 38 f8 ff 52 c7 09 e2 d4 90 cf 98 55 41 06 7f e7 bb 36
                                      Data Ascii: }Yu1a?rfDeC<rS}w>!eA;\%O'oWG\1)'[T>S.xD.T}>R>pHMnMd\N#[(w@>L;z{G#L_0TG1VVQ![i@}8RUA6
                                      2025-02-14 23:22:56 UTC408INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:22:56 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 136
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:22:56 UTC136INData Raw: b7 81 15 7d ef 59 ad 75 4f 4c 54 20 49 f7 d9 e6 c1 b8 b5 9a 43 c7 94 75 ae 26 80 27 36 cc bd d6 26 56 9f 36 61 fd b3 24 37 cd eb c2 7a 2a 1e e7 60 20 cb d7 93 3e 2e 17 b4 de 2f c2 c3 bb 7e d9 81 73 de b4 85 22 05 d5 dd 0a c3 a8 6f 5b 86 c8 7c 38 e5 8f 67 4c cc bc a1 f9 62 5d 63 77 45 ba 94 ff c9 80 17 91 3a 90 35 21 00 8b 10 8e c7 5a 47 a9 fc 33 1a 65 d8 66 ae cd 6c d1 c9 52 0d c2 df 79 36 e7 36 1e 42 0d
                                      Data Ascii: }YuOLT ICu&'6&V6a$7z*` >./~s"o[|8gLb]cwE:5!ZG3eflRy66B


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      64192.168.2.449814149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:56 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 168
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:56 UTC168OUTData Raw: b7 81 15 7d ef 59 ad 75 0d 0d f3 19 19 a1 a2 16 56 96 b4 98 05 21 14 d0 c7 cd ae f1 ee 42 60 52 d2 52 1d 38 77 5f 3a db 3e af f1 29 b7 28 77 a4 e5 f7 58 a9 78 9e 6d 81 ec 71 00 16 17 ae 3c ba ba 6b 54 e6 86 ee 89 10 c3 5e a7 3e b8 5d 67 ea e2 f4 56 8b 3d 23 a2 3d 8c 2c 99 16 27 8a 65 f9 86 ad bb c3 fb 4d 83 bb 14 d7 da ee cd e9 1f 41 29 02 19 15 24 68 3c 33 59 68 36 c0 57 a6 7b 1c a5 bc 3c 32 f9 3a e4 91 cc cc bf 5e 29 a8 1b e8 94 7a df b2 94 a2 8a 93 6f d1 4a 84 8b 2e b4 5e 3b ce d8 21 de 9a e6 27
                                      Data Ascii: }YuV!B`RR8w_:>)(wXxmq<kT^>]gV=#=,'eMA)$h<3Yh6W{<2:^)zoJ.^;!'
                                      2025-02-14 23:22:56 UTC408INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:22:56 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 136
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:22:56 UTC136INData Raw: b7 81 15 7d ef 59 ad 75 b3 35 b0 0d 93 10 1a 1c 9d c7 2e 2c 7e 2d 5f fa c2 49 58 67 1e 1f d1 4a 62 0e 1e bf 8a 31 7e 12 b9 2e 8f 02 a2 ee cb c1 8b 24 0f fe 72 60 20 be f8 36 ba 45 5b ac a9 25 b7 62 8c cc 3e 99 f7 74 e7 d6 fa 87 e4 1b bf 37 5b f4 98 a9 09 21 79 a7 a2 83 b0 43 7e 96 45 9a a1 4b b3 56 4a 94 1d 71 bd 8e b2 bd 43 70 82 01 98 63 09 2d f9 d4 ed 99 46 cf 4f 7d 11 fb 94 d1 53 f1 6e d0 27 a0 a2 cf
                                      Data Ascii: }Yu5.,~-_IXgJb1~.$r` 6E[%b>t7[!yC~EKVJqCpc-FO}Sn'


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      65192.168.2.449815149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:57 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 216
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:57 UTC216OUTData Raw: b7 81 15 7d ef 59 ad 75 75 ab 6f 0e 07 2c 81 ae 4f a7 f8 af 8e f7 69 fb 2c db b0 db 58 fa f2 f6 e1 65 ac 54 db 77 f8 ee f8 b7 59 78 97 84 50 bb 00 b9 f2 0c 72 6d 95 1f 44 9b ba 92 7b 92 c8 aa 80 16 cb 25 6a 09 de 8a 5a 81 cb c8 90 bb 76 14 56 b3 bf 9a 10 36 70 82 1c bc fa 4e ac 1a 45 14 5a 45 1c b2 3d d7 e7 5f 5c e5 b9 e7 63 21 a4 59 bc 49 ff e1 fb 95 15 46 65 0d e6 d3 16 ff 35 f9 70 ce f8 b6 ac ed ab cf d2 55 a4 11 d0 6f 56 ee aa 8a f1 c7 8a 58 f6 34 94 ac 4d 49 75 a1 b4 b1 8e 45 7b e8 6b 3d 0b ac bc 97 8e 69 99 d4 b6 af e4 32 09 b7 15 40 02 91 a1 b8 cc 6f c6 65 cd 74 ec 67 31 c0 95 e4 0f 04 3b 53 68 1b 60 73 65 e0 8a 03 ac 17 54 a3 0e 84
                                      Data Ascii: }Yuuo,Oi,XeTwYxPrmD{%jZvV6pNEZE=_\c!YIFe5pUoVX4MIuE{k=i2@oetg1;Sh`seT
                                      2025-02-14 23:22:57 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:22:57 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:22:57 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 a7 42 23 49 87 f4 06 7d 21 13 bb 1e 12 0d ce d7 9e 06 b7 52 a9 59 71 f5 87 18 e3 b5 75 b9 3f e7 95 f4 4a bb 5a 70 ea 12 57 18 f2 30 d9 14 1d 6a c9 ad b5 27 ee 1f ec d3 33 b2 5a 8f 7b 95 1c 61 4e 05 04 de ec 6c 53 01 7f 49 ec 15 03 a0 90 a1
                                      Data Ascii: }YuB#I}!RYqu?JZpW0j'3Z{aNlSI


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      66192.168.2.449816149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:58 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 104
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:58 UTC104OUTData Raw: b7 81 15 7d ef 59 ad 75 04 3d 2d 13 ca 83 80 34 7c 19 8a 78 51 28 8f 34 8f aa 7f cc aa cf 59 9b 5b a5 f6 42 ec 45 38 32 b1 64 02 32 a6 6e b6 a0 57 af 09 f9 7f 7b 09 b2 7c 36 e6 75 e5 8c ac 77 d0 e8 d7 c1 3e 11 fa c6 19 31 cf bc eb 67 02 8c 18 0f ea d6 18 f9 9c 5b c5 42 9e 06 06 70 3f 42 79 cb c9 ef 06 30 8f f4
                                      Data Ascii: }Yu=-4|xQ(4Y[BE82d2nW{|6uw>1g[Bp?By0
                                      2025-02-14 23:22:58 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:22:58 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:22:58 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 8c 3a c8 12 ad 48 73 a6 0f 34 74 48 25 32 c7 5b 15 d2 c5 68 e6 c7 e2 b6 5e a2 15 96 7f 3d 43 12 b4 d7 27 b1 c9 6e 72 68 1a 7d ec 73 52 0f 3f 15 74 89 05 31 93 72 cc ac 0f 9e e5 c8 c2 8b 44 4f cb d7 37 1a 38 0f 23 35 f5 e8 ec 4d 04 d1 79 50
                                      Data Ascii: }Yu:Hs4tH%2[h^=C'nrh}sR?t1rDO78#5MyP


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      67192.168.2.449817149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:22:59 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 152
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:22:59 UTC152OUTData Raw: b7 81 15 7d ef 59 ad 75 32 42 40 ca b5 a8 ec 71 14 50 e1 bc 52 e2 79 ea 09 af bc 0e 09 89 37 05 3e 28 85 6e 4d fe 7c 0e 28 fa 43 aa 60 45 e3 13 93 88 0c 7f 13 9c 34 77 aa 55 e1 a4 38 5c 73 c9 86 87 d7 92 d3 07 02 f6 70 a4 c9 2d ea c8 ba ed 40 77 35 35 c2 11 20 fc 19 af 02 97 c0 f5 b0 2f 13 fb 28 28 43 d1 2f 48 ca 4a b9 10 c4 26 d4 e0 b3 6d f8 6a 9d 22 ba 44 42 f2 02 ac 7f 72 9f 44 b9 47 8c 53 28 54 0f 3e 92 af f4 15 6d 35 39 cf 85 95 3f 49 67 47 b9 c6
                                      Data Ascii: }Yu2B@qPRy7>(nM|(C`E4wU8\sp-@w55 /((C/HJ&mj"DBrDGS(T>m59?IgG
                                      2025-02-14 23:22:59 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:22:59 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:22:59 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 0c c6 c0 95 ff fb ab 06 9a e3 28 67 61 b8 8d 85 04 c1 fe f4 18 cd 8a ea 7d df 9c f8 f9 f8 b2 d7 19 a6 c1 8f f7 4c 99 68 26 fd 71 1f f6 de c2 5a ac 95 dd cd a6 38 18 58 99 2d b8 e9 f3 65 bd d2 28 de ee e8 56 a5 94 f1 37 b2 65 44 b8 d5 72 29
                                      Data Ascii: }Yu(ga}Lh&qZ8X-e(V7eDr)


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      68192.168.2.449818149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:00 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 136
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:00 UTC136OUTData Raw: b7 81 15 7d ef 59 ad 75 b2 ad 11 10 60 ea c5 94 bd 11 13 4e 04 8c a0 c0 99 2d e2 f4 e3 bf 4f 8e 22 29 7e e1 68 2d 58 98 9e 7f bb f0 5f 2d fe db 04 27 6a f4 62 e6 da 54 0b 79 d2 df e8 39 f6 1d 99 61 84 9f 9b 47 f6 7c 99 1a ad 03 8a 0a de 35 1e fb 51 5b e7 3c 74 e0 5c 14 a2 1d a8 2e cc 3d 2a a2 4b 8a 75 b5 ee dd 4b fa 58 d7 af cd 9a fc d8 ec 5e 6b c1 0b 6b 84 0f f7 f6 fd 8c dc 7a 08 78 9d 04 79 0c b7 66 2f
                                      Data Ascii: }Yu`N-O")~h-X_-'jbTy9aG|5Q[<t\.=*KuKX^kkzxyf/
                                      2025-02-14 23:23:00 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:00 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:00 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 7f 64 6a a5 5e 0a 89 6b 4a 7f c8 58 a2 3e 02 b0 cc 6d 5e 74 2e 0c d0 26 46 71 67 fe b8 77 94 b9 cd 95 6c ab 2c b0 69 95 da 3e 67 f8 c7 ad d8 aa a7 f1 a3 73 4e 15 ba fa 12 ea 07 86 be 86 33 da 76 c3 b2 d9 e9 cd e9 a1 2d 41 8c 75 df 8f 7c 9b
                                      Data Ascii: }Yudj^kJX>m^t.&Fqgwl,i>gsN3v-Au|


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      69192.168.2.449819149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:00 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 248
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:00 UTC248OUTData Raw: b7 81 15 7d ef 59 ad 75 0f 3d d1 55 b0 e7 e3 f5 6b 6a 25 9e 31 f3 87 88 03 a4 59 52 6e 6e 3e 7f 65 74 b0 1a 7d dd c9 e3 70 c9 c5 05 19 61 da bc d3 d1 b9 d9 3b 6a 55 eb 7e 74 b1 b0 fd 14 9c 64 eb 24 51 c1 92 2a b3 51 9a 9a 41 59 54 b6 b6 57 07 12 b0 e1 fe f5 7b 85 0f 30 f0 ea 99 d7 f6 61 33 84 0c d2 a3 0c 85 0a b8 be d7 2d 4b c8 a0 cb 3d df 1a e5 79 f0 b7 53 5c 76 42 c3 2d 58 cf 10 ab 32 38 4f aa 41 3b c5 22 6c 61 b2 7c c6 51 97 7e fe 73 5d bf be a3 85 02 7b ca f8 ab 63 d9 8b 06 1b 34 bd 8b b3 2d 36 c9 5f ee cd e2 95 36 e6 50 34 3c ab f5 ca 7a 12 47 c2 78 9c 97 fe 5d 58 9b b7 22 db 98 9d 29 92 0e a5 c9 4d 3c 01 62 4b 29 85 6a 58 ef 72 d7 25 49 9b bc 00 61 14 ce af db b6 89 3e f8 fc 22 b0 d1 0a 14 75 3a 33 1e 66 32 37 70 8a 20 cc 99 ac
                                      Data Ascii: }Yu=Ukj%1YRnn>et}pa;jU~td$Q*QAYTW{0a3-K=yS\vB-X28OA;"la|Q~s]{c4-6_6P4<zGx]X")M<bK)jXr%Ia>"u:3f27p
                                      2025-02-14 23:23:01 UTC408INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:01 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 136
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:01 UTC136INData Raw: b7 81 15 7d ef 59 ad 75 e7 66 d9 ce 8a d0 c7 dd 92 c2 d4 d6 9a 05 fb f4 87 bc ed a9 36 e5 98 cb ab 4c 54 7b 1e cf dc 02 ca c1 6b db 87 48 0b 4f c0 a1 c4 20 55 71 0b 41 6c 9e cf 6c df 8f 1d 39 6e 27 68 12 e8 77 cf 49 92 7c 4a 8d 43 19 1e d6 82 19 ce 57 4a ae 78 8a c7 bf b5 75 4c 14 16 7a 6f a8 7e d2 c8 8a 8e 6b 1c ce dd 61 11 1a 62 38 fd 4e 5c 7a 87 ca 4a 1f 9e f8 1a 34 dd 70 4a 31 ac e4 ed 78 7f 26 29 00
                                      Data Ascii: }Yuf6LT{kHO UqAll9n'hwI|JCWJxuLzo~kab8N\zJ4pJ1x&)


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      70192.168.2.449820149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:01 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 120
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:01 UTC120OUTData Raw: b7 81 15 7d ef 59 ad 75 00 69 ce 20 22 d9 df 48 26 46 a3 d1 cd 0c ee 4a 14 cf 0a 64 fd 00 ce 7e ab ac cd a8 19 ef 91 ce 81 7b 9e 57 13 44 e2 7e 3c 8b 45 5c f3 63 de 2c 1a a2 25 ad fe c9 d7 2f b5 73 22 03 a7 16 f5 de 6d 77 80 b0 3b b9 e2 b8 d2 68 c3 25 86 a5 6d 19 ab b3 24 aa 3f 2f e5 c6 a9 df d6 e8 02 ae be 8d 7f b0 86 a1 8e 29 11 f1 bc 5e a2 1a 81 7d b7 f6
                                      Data Ascii: }Yui "H&FJd~{WD~<E\c,%/s"mw;h%m$?/)^}
                                      2025-02-14 23:23:01 UTC408INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:01 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 136
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:01 UTC136INData Raw: b7 81 15 7d ef 59 ad 75 f2 62 b4 de 5b a7 49 a4 6f 55 05 c6 79 19 c4 e3 dd 99 64 d8 e8 ce dd 65 3c 5d f8 1d fd 7a df e7 ab fc 31 d9 15 bf 6c 28 ce 4f af bd db 52 2b b3 01 99 39 64 ab bf b8 bb d9 fc 17 35 9f 89 88 72 e8 0a fd 66 b8 12 75 36 fe 2f 6b 11 0f 53 4a 15 13 59 a3 f1 98 2e cd d5 fd f6 83 9f 3b ab a3 e9 75 90 2b c7 03 0e a6 f7 fe 3f 4d 79 38 6f a3 98 0f 5d b2 ca c2 e7 23 69 bf 6e 07 04 20 52 51 aa
                                      Data Ascii: }Yub[IoUyde<]z1l(OR+9d5rfu6/kSJY.;u+?My8o]#in RQ


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      71192.168.2.449821149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:02 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 200
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:02 UTC200OUTData Raw: b7 81 15 7d ef 59 ad 75 ee a8 24 eb af f2 8c 5c 33 dd af 16 31 af 3c 28 c9 ff 2b 68 3e 62 a8 ff ab 5e cf 90 58 da 8b b7 ab c8 a1 34 4f ff 4c 46 d0 99 e0 15 eb 79 18 1b 73 ce af 5d 49 9b e6 d6 d7 25 48 df 84 da 95 37 1e 5e 9d 26 b0 9c c5 05 01 42 f1 26 1f 66 cc fe 15 9b 7c 74 67 d7 6c 73 50 c5 1e b5 19 ad d8 b2 40 1f 41 c5 85 e3 6e 80 85 bb 8a 04 f9 35 8c 8b 49 bc 4f 74 b4 ec e4 1b ea 84 e9 fc 80 68 6b 72 48 42 e7 52 73 c3 bd ba 15 a4 2d 6f 56 ee 9c c3 37 e2 19 71 c8 be a1 ec 21 17 52 e9 ff 16 a5 ad 41 ad bd 71 5a 78 77 40 e2 4a b2 31 a4 f6 b0 61 55 ee 38 ad 74 3c 0f fa aa 59 f0 93 5f e4 6c 91
                                      Data Ascii: }Yu$\31<(+h>b^X4OLFys]I%H7^&B&f|tglsP@An5IOthkrHBRs-oV7q!RAqZxw@J1aU8t<Y_l
                                      2025-02-14 23:23:02 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:02 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:02 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 fa d2 b9 47 8f 0d 15 3e 65 e1 6c 3b bc 25 5d 85 c3 dd 4e 60 6d 14 cf 80 8c 3e a6 36 02 a1 03 1b d0 46 99 74 2b 9d 9f bb 64 16 d4 1e d2 8f b9 ba f1 63 52 91 12 e0 52 0b 97 e7 4d 58 d4 71 59 ec 7b bb 06 65 49 b4 fd e6 7b 19 01 08 41 be d6 69
                                      Data Ascii: }YuG>el;%]N`m>6Ft+dcRRMXqY{eI{Ai


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      72192.168.2.449822149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:03 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 104
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:03 UTC104OUTData Raw: b7 81 15 7d ef 59 ad 75 6f ff 0a 75 16 e0 d6 8c 1f 5e dc 4a 6e 62 f8 f9 1d 55 82 b8 77 0c 16 cf 2c ce d6 87 37 38 5c 58 00 d4 4d 74 12 10 df 35 67 29 eb c5 02 65 8a bb b4 18 7e f8 e1 9f 31 bb 01 c1 05 dd 39 12 5e 93 cf 4f 33 2f 3c 5f 8d 01 f5 a1 7e a1 8f a2 63 e5 a8 5b 5f 35 a1 3a 0c 28 2d e5 0b 42 a5 f9 d5 29
                                      Data Ascii: }Yuou^JnbUw,78\XMt5g)e~19^O3/<_~c[_5:(-B)
                                      2025-02-14 23:23:03 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:03 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:03 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 9e e6 72 8b b5 2f f3 a0 3d 79 38 69 2a 42 4d 06 65 ff 51 e0 ab ec 75 7d f0 71 9c e7 85 5e 0b 7f 7b 77 be 16 e2 34 03 9e d7 62 9f bb bf fe 28 fc 42 7e 63 9c 90 ee 46 aa bf 8f 03 35 8a 5f e8 fb a1 0b 8d f4 28 f7 0d f0 2b 8f c1 8e dc e2 68 0f
                                      Data Ascii: }Yur/=y8i*BMeQu}q^{w4b(B~cF5_(+h


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      73192.168.2.449823149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:04 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 136
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:04 UTC136OUTData Raw: b7 81 15 7d ef 59 ad 75 da 2e 47 2a 34 8d 0b f3 a1 55 94 34 c8 59 75 11 d5 79 4b 3b 3e 5d 47 90 5e e1 6d 9f 93 94 eb bc d0 68 99 f1 6f b0 83 05 27 7b 8b e8 9c ac e1 bd 85 4d 4d fa d4 d5 ab 74 fb d7 71 a9 48 84 a2 6a 0d a2 50 c3 5a 10 9f fe 9d 55 eb b7 30 2c d4 1e 83 ae 50 01 db 62 59 53 50 e5 4b a8 18 4b ef b5 52 24 8c 5b fd 02 6f 1a 77 94 f7 94 f3 b1 94 de c4 6d 39 e0 b8 7c 3c 9f 49 b6 b1 a5 ee 70 ab d3
                                      Data Ascii: }Yu.G*4U4YuyK;>]G^mho'{MMtqHjPZU0,PbYSPKKR$[owm9|<Ip
                                      2025-02-14 23:23:04 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:04 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:04 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 f4 27 38 f1 57 c8 12 f0 04 05 e2 05 9c e6 6e a0 72 ff 2a e8 83 aa 66 86 a3 2c 7f fd b4 b3 88 db ca 76 90 f0 14 a9 f9 32 af 5a 2b d2 e7 e1 94 52 cd c7 09 d4 76 f1 83 1c 3c 4e bd ee 90 0c 71 6b 27 e2 a7 78 f7 a6 2c db d3 3c 34 67 f0 62 0d 5f
                                      Data Ascii: }Yu'8Wnr*f,v2Z+Rv<Nqk'x,<4gb_


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      74192.168.2.449825149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:05 UTC450OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:05 UTC312INHTTP/1.1 404 Not Found
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:05 GMT
                                      Content-Type: text/html
                                      Content-Length: 169
                                      Connection: close
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      2025-02-14 23:23:05 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      75192.168.2.449824149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:05 UTC538OUTGET /apiws HTTP/1.1
                                      Host: kws2.web.telegram.org
                                      Connection: Upgrade
                                      Pragma: no-cache
                                      Cache-Control: no-cache
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Upgrade: websocket
                                      Origin: https://tele-gram-yy.com
                                      Sec-WebSocket-Version: 13
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Sec-WebSocket-Key: kWYNTQcFrSk3ia3pLc99Xw==
                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                      Sec-WebSocket-Protocol: binary
                                      2025-02-14 23:23:05 UTC150INHTTP/1.1 404 Not Found
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:05 GMT
                                      Content-Type: text/html
                                      Content-Length: 169
                                      Connection: close
                                      2025-02-14 23:23:05 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      76192.168.2.449826149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:05 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 104
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:05 UTC104OUTData Raw: b7 81 15 7d ef 59 ad 75 e3 98 86 e2 3b 4b a7 49 ce f0 95 75 3a 21 bb af 4d f7 d6 50 68 84 4b d1 45 25 ee 6e 07 54 35 a0 a8 26 9c b7 06 73 f9 ab 43 ad 79 a0 7a 47 3e 8d 61 97 1b b5 dc 02 d8 62 b4 85 fc 86 70 5a cc d5 3f 6c 29 69 4a 24 de 28 7e f1 81 ce ea a4 b5 81 9b 9c 92 67 b1 82 52 d7 ad a4 d6 0e aa b1 f9 5b
                                      Data Ascii: }Yu;KIu:!MPhKE%nT5&sCyzG>abpZ?l)iJ$(~gR[
                                      2025-02-14 23:23:05 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:05 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:05 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 8e 14 f1 82 6a e8 03 cd 20 c5 ef e6 7c 68 f4 72 73 7c dd e0 9b 3d 62 cc e9 3e 21 c3 de 9b cb 47 74 37 04 38 72 19 f5 33 7c 66 c0 95 e0 62 c9 50 e0 31 60 cf ae bf db ea bd 76 0d a6 da b2 4c 86 c2 36 a0 c8 42 d6 a7 47 df 6f 4f 45 5b 9b 90 5d
                                      Data Ascii: }Yuj |hrs|=b>!Gt78r3|fbP1`vL6BGoOE[]


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      77192.168.2.449827149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:05 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 184
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:05 UTC184OUTData Raw: b7 81 15 7d ef 59 ad 75 58 09 ba 06 b1 29 e4 6d 6b bb f0 fa 4d 26 1b 9d 32 23 a2 10 1a 4e a7 2f d5 e5 b9 2e 53 e5 47 82 91 b5 f8 e2 3c 51 06 33 4f 0c 47 c5 cd cf 36 46 89 73 b4 d0 59 bd 92 94 1e eb 35 c8 71 47 52 a2 3e 47 9e 43 13 f3 82 3e 7b 3a 1b fa f8 de 64 66 f1 e0 78 9a 13 c8 c6 3f 2b 5d be b8 35 44 46 70 e3 53 9a 07 fa 72 d0 27 91 12 93 42 e4 c1 26 3d 67 ae f7 37 12 64 2e a2 db a7 c5 fc 6f 42 a4 7b 4e 0a 6a 0f 6c 49 01 52 09 b7 4f 67 2f 7f 4c e6 72 68 97 1d 2f 53 5c 65 0f 53 c4 02 43 5f 55 34 5b 29 ba 7d 39 01 63 8b db 83 20 99 19 5c 17 29
                                      Data Ascii: }YuX)mkM&2#N/.SG<Q3OG6FsY5qGR>GC>{:dfx?+]5DFpSr'B&=g7d.oB{NjlIROg/Lrh/S\eSC_U4[)}9c \)
                                      2025-02-14 23:23:06 UTC408INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:06 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 136
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:06 UTC136INData Raw: b7 81 15 7d ef 59 ad 75 1a 1c 98 31 5e f5 b0 0c 17 37 98 23 43 cf 7a 87 14 97 94 bb 02 70 d4 75 71 c1 99 08 9c 94 ab 7e 7d 7d ac ef 51 1d 31 98 fe c5 e6 33 ed e1 12 b0 99 5c 2f a9 b4 5e d0 e5 2c 74 76 fc fd e1 c5 58 8f e5 79 3a 8b 24 a2 35 70 e4 f1 64 a3 d8 5d 2c 24 b2 31 4a 7e be a2 3a 0c d6 a1 59 ec 0a 53 c9 ae c5 c5 2e 97 a2 29 5a 8f 8a 25 ff e6 c6 11 fd 65 57 bc 2a 68 f5 15 ca 3c 1b 92 ad e6 b3 32 26
                                      Data Ascii: }Yu1^7#Czpuq~}}Q13\/^,tvXy:$5pd],$1J~:YS.)Z%eW*h<2&


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      78192.168.2.449828149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:06 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 168
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:06 UTC168OUTData Raw: b7 81 15 7d ef 59 ad 75 e1 ee 69 5b e8 7e 67 23 26 fc 1d a5 f4 e9 f3 2b f0 64 37 be 05 c0 4a 0e 38 cd 58 e5 d1 d0 06 39 4d 56 c2 9b d3 1f 97 4c d0 a0 a9 f7 95 4d 75 c0 fd ee 3c b1 39 99 45 1d 61 54 07 7f 18 83 3d ba 1c c8 3c 7a 6d 53 f6 fc b4 a0 35 36 6a 0c f6 4d f3 3d fd 47 3f 9a db 79 c5 e8 c1 a4 2c f3 ea b5 08 f5 a6 b3 a2 db dd 41 c8 a1 62 1c 5e 7c 90 5f fe 07 1d f5 ad 5b e2 96 3a 4b 54 21 6c 16 a6 55 8e 5f 57 9b 21 95 6a ea ed 14 23 99 ef d0 a4 15 9a 40 44 b8 69 f9 08 00 af 65 54 ed 1f 24 46 e5
                                      Data Ascii: }Yui[~g#&+d7J8X9MVLMu<9EaT=<zmS56jM=G?y,Ab^|_[:KT!lU_W!j#@DieT$F
                                      2025-02-14 23:23:06 UTC408INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:06 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 136
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:06 UTC136INData Raw: b7 81 15 7d ef 59 ad 75 55 5f da cd 64 f8 f4 27 cc 11 fa 21 31 ee ec 33 0f e1 f0 04 6b 12 dd eb 01 52 84 99 7f 69 7d 5d 3b 2e c2 1b 1f 7b d9 56 7a 0e c8 b7 25 2d 29 3f 85 09 a6 90 5e a5 52 58 38 ee 1c 04 3c 63 2f 66 2a 44 b4 6f b6 59 3b b3 b8 c9 2b a2 95 01 a2 3c c5 b3 08 06 5d 53 2e 4e 18 d1 b1 32 46 9f 0c f3 6f 5c ee 93 be de cd 01 3d 4f 9f 94 6a 73 0d 4b f6 89 d8 5e 7c 58 c9 63 b6 f2 42 da 85 06 f1 c9
                                      Data Ascii: }YuU_d'!13kRi}];.{Vz%-)?^RX8<c/f*DoY;+<]S.N2Fo\=OjsK^|XcB


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      79192.168.2.449830149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:07 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 168
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:07 UTC168OUTData Raw: b7 81 15 7d ef 59 ad 75 01 ed c5 c3 27 83 f6 43 78 0d 35 a8 aa 6e 38 bf 1f 22 46 9c 6b 1a e6 22 ab 13 8a 36 75 37 90 fa df be b9 46 8e d5 2f 41 37 06 96 d4 68 e6 bf 95 f7 06 cf 02 86 9c b4 46 18 96 fd d9 5a 23 a9 6f eb 49 ec a0 3a 9c 35 f1 c0 ff 65 0a fe 3c fb 01 84 61 da 5f d3 9d a3 4d 16 68 db e7 49 d8 fe 02 63 e9 e1 9d 1c 0b 59 6a db 75 63 4f 2b 97 45 4d e1 ee bf 72 e6 c1 34 5e f9 0c 20 23 35 08 92 a5 e8 39 ed 37 24 3b af 4f 86 13 2a 11 48 b8 59 1c 70 22 f9 fb 08 8d 6d 9b 02 a0 f4 d1 f2 da be cb
                                      Data Ascii: }Yu'Cx5n8"Fk"6u7F/A7hFZ#oI:5e<a_MhIcYjucO+EMr4^ #597$;O*HYp"m
                                      2025-02-14 23:23:08 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:07 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:08 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 f1 51 64 84 09 01 c8 6c 6c 26 a8 d1 46 b0 90 7f 5d 7f 23 3e c4 66 c4 c7 aa 14 4f 0b 7c e6 4d 78 97 7b d7 c5 ce a7 41 8a 81 7c 57 58 15 11 b1 0e cb d5 86 be d7 51 74 6b 0c 12 7b 33 c2 00 93 54 33 fb 8f da 3a 5d 12 3d bd 40 e9 d9 13 88 02 17
                                      Data Ascii: }YuQdll&F]#>fO|Mx{A|WXQtk{3T3:]=@


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      80192.168.2.449832149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:08 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 152
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:08 UTC152OUTData Raw: b7 81 15 7d ef 59 ad 75 79 c6 e1 26 40 42 6a 3f 77 ec c4 60 ce 9e cc 1a 94 d9 c0 a2 c3 34 f7 f3 62 31 c9 b0 77 e1 de d6 3a 8c 49 f2 5a b5 14 e3 15 60 f1 87 8a ee db 7f 82 22 9b d9 4b 83 3a 75 5d 9b 98 0f d0 88 eb 0a 35 da e3 de 0b ad 06 7d 43 52 42 09 3a 1d ff 74 24 58 df 99 91 2f ad aa f6 80 27 af bd 49 f5 92 6d ef 8c f5 75 a9 a5 a2 cf 75 b4 cf 9c b6 f6 75 20 b8 4b 4c 07 89 ae a2 f3 da a4 3c 1a 83 86 ee 6b ef b8 33 13 e5 e6 72 6f cd af 41 d7 1b f7 00
                                      Data Ascii: }Yuy&@Bj?w`4b1w:IZ`"K:u]5}CRB:t$X/'Imuuu KL<k3roA
                                      2025-02-14 23:23:09 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:09 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:09 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 6d 65 67 d1 03 f4 9a c8 61 20 50 59 64 c7 1b 5d ce d0 28 2c 3b 55 60 15 26 f8 be a4 64 21 4a 2d 9f e1 43 69 73 48 25 f8 4c 13 85 61 7d ac 43 dc a5 ec f1 7a 68 1f ed e8 77 94 79 90 bf c7 24 47 dc 8f 32 83 b1 0d 6e 20 36 21 ad 2f 58 da c0 d3
                                      Data Ascii: }Yumega PYd](,;U`&d!J-CisH%La}Czhwy$G2n 6!/X


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      81192.168.2.449838149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:09 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 168
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:09 UTC168OUTData Raw: b7 81 15 7d ef 59 ad 75 e9 c1 06 e7 65 18 e6 4c 43 99 65 e0 d5 67 89 77 ff b0 0d a2 f1 54 62 21 b1 10 89 5b 9e cb e4 28 15 82 a7 b3 fd b2 e4 2f 1c 4a 75 4f f7 74 73 01 b6 07 67 36 c3 f8 f8 04 c7 1a b9 e5 ab 10 f0 25 3d 32 fc 17 e2 2a a2 70 e1 f1 c1 aa 73 86 c8 f1 34 56 80 45 ab ee e0 25 65 e8 df e2 bf ba 69 c8 f2 76 9b ea 82 a3 78 95 24 38 70 5c f0 b1 0e 58 ea 36 c7 83 61 47 61 f5 fe ad f3 a7 bc fb 8e 8c 78 99 7f 28 5f 29 09 fe 0c 1b 4a 0c 32 5a b3 94 3f ae 7c 68 33 a7 6d 6b e9 6e fb b4 1e 5d 50 d8
                                      Data Ascii: }YueLCegwTb![(/JuOtsg6%=2*ps4VE%eivx$8p\X6aGax(_)J2Z?|h3mkn]P
                                      2025-02-14 23:23:10 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:10 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:10 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 aa ce 35 9c 6f ad e9 a9 77 63 4b d8 78 56 c4 25 45 30 ba 5a 75 5d 17 60 e3 d8 d6 88 68 92 b1 5f 1d fb f3 9a 3d b0 8e 8b 84 87 df e5 87 00 8d ec 40 09 fd 93 4f df bd 06 15 89 3e 8c 2a 4e d7 b6 13 9f fe 7d 57 c9 88 61 4d 77 51 8f 97 2a 66 fe
                                      Data Ascii: }Yu5owcKxV%E0Zu]`h_=@O>*N}WaMwQ*f


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      82192.168.2.449844149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:10 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 216
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:10 UTC216OUTData Raw: b7 81 15 7d ef 59 ad 75 24 58 9b f3 db 58 59 d2 1b f8 dc 7b bc d3 51 d3 0b 6a 01 95 a3 50 98 dd b5 68 f5 9f 7e 94 86 4e ad 48 32 f2 a9 5a bf 91 8d 4d 3a ba 10 4c 61 1c 51 7c 52 c6 67 17 4d e5 1d 6d 8b 22 12 3f 1c 2c 2c e1 d4 0b c9 da 3a 89 78 23 bf ee f5 0e ed 34 27 90 3d 38 03 a9 c1 f1 93 f6 e1 db 65 be 83 66 1c f1 aa 96 9f 84 1d b1 6e de 8e 65 c1 30 a4 c3 f4 31 6b 4c a0 d0 37 15 ec 3c 70 57 35 1d cf 6c c3 4c 93 dd 42 43 16 30 fa f9 ab 43 77 f4 ab f6 ef 07 e5 ef c5 3b 0a 1a ae 70 29 bb ac f6 0a 53 9b 99 5c fe 2e 34 1c a8 c9 7f 47 ca 98 fc 3b 3d aa 87 58 75 12 14 ea 34 ff 44 6f b1 d1 e6 a1 70 e0 8b 7a 00 44 5d 3a 99 b5 5a 82 3a af 35 5e 8e
                                      Data Ascii: }Yu$XXY{QjPh~NH2ZM:LaQ|RgMm"?,,:x#4'=8efne01kL7<pW5lLBC0Cw;p)S\.4G;=Xu4DopzD]:Z:5^
                                      2025-02-14 23:23:11 UTC408INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:11 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 136
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:11 UTC136INData Raw: b7 81 15 7d ef 59 ad 75 17 fb f9 f6 fe 73 02 94 d4 ac 44 7f f1 6a 00 2e f8 e4 f0 ec 49 d1 46 04 7a 70 df d9 d9 26 6d 09 2d f6 2f 8f 19 5c ce 8c e4 12 f3 1d 40 c5 04 a7 5b f9 9c a6 40 e5 57 ed 5f 5e 54 f6 6a 75 38 ad 88 37 8d 14 d5 bb 1e cd b7 8c 11 f9 dd 86 c6 c9 a7 ba 2d b3 fa d5 f3 99 34 13 5d 25 1b 6e 8d fc da 98 b4 cf a2 82 1a 81 b1 e5 4f f5 1c d9 a7 ae d8 30 8e 49 6c e8 40 9f 22 1d d9 41 ef bf 63 81
                                      Data Ascii: }YusDj.IFzp&m-/\@[@W_^Tju87-4]%nO0Il@"Ac


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      83192.168.2.449845149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:10 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 104
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:10 UTC104OUTData Raw: b7 81 15 7d ef 59 ad 75 f9 56 44 32 d1 8b 70 8e 39 f4 4f 85 1a 23 06 43 1b 9f f1 6f 0b 6e aa 2d 5d a7 b4 9b 2c 8a f8 4c 99 1e 96 00 31 1d 3f d3 48 a8 70 d2 4e bc bc 15 e2 22 0f 3f f0 cc e3 e1 eb fe c2 6c d3 e4 c6 01 9d 17 ba 7b 75 96 2f 12 f9 5e b2 39 10 a5 3d 82 37 de 95 f3 4a 6f 22 8f 80 ee d7 7f a9 a3 7e da
                                      Data Ascii: }YuVD2p9O#Con-],L1?HpN"?l{u/^9=7Jo"~
                                      2025-02-14 23:23:11 UTC408INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:11 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 136
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:11 UTC136INData Raw: b7 81 15 7d ef 59 ad 75 74 9b 5e a7 47 de e5 00 34 d1 19 5d ae a6 ff 25 42 04 b6 88 86 98 b0 38 44 62 a7 55 eb 6a 9d e6 6d a5 08 85 4b d2 95 cb 82 e8 e5 73 ab ca 85 43 a0 25 3a e0 35 1d 55 48 7e 27 f0 df a7 4d fd 46 dc ac 06 54 86 c3 9f d5 17 a9 b5 6b e1 fc 21 58 ab 5b 23 95 3b 33 3f 50 84 d4 de 4f c1 c0 ce b5 8f 0b b7 c7 10 c8 7d 2f 7d 3f b7 71 79 80 07 ae 00 3c 71 f3 a8 2a ff 31 0a 38 72 30 b5 d3 8f f1
                                      Data Ascii: }Yut^G4]%B8DbUjmKsC%:5UH~'MFTk!X[#;3?PO}/}?qy<q*18r0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      84192.168.2.449851149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:11 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 232
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:11 UTC232OUTData Raw: b7 81 15 7d ef 59 ad 75 b1 83 05 13 57 84 8f 75 c8 a9 07 32 41 24 83 24 c9 31 4b 6d 9c bc e4 4e 32 1f 15 9e 76 fc 0c e6 68 68 4d 36 90 19 19 96 e8 cc f3 96 c3 5c 4f 5f 03 23 65 b2 9a 01 ee d6 3c 83 3d f7 82 2e bf 03 d6 a1 76 82 bb 70 cb 56 43 94 6a fb 27 fd a2 e3 fa 36 ff db ed 25 4e 1f b5 19 f1 26 80 a6 ac ea 8d 53 de b6 85 22 2b 03 71 84 12 db 9c 3e ad 3c 4b 12 68 d2 6f ef 7e de 00 a6 c3 be 25 07 a6 9b 11 61 1b 9e 63 15 64 e5 22 7c 28 1a 36 0e 4c b5 0b 6e 23 c4 ca 49 34 1a 25 a1 4a 5d 81 6b af d7 53 5f 59 3e c3 7c d0 5d 7b c6 2f b3 a3 28 28 33 a0 8a b2 a8 47 38 ac cd 91 6b d2 94 d9 6e a1 6a 01 62 93 97 63 94 c1 cf 70 e8 6d 27 0a 36 69 26 b9 4a cd 5a ff f1 3f e0 52 b0 5e 98 60 c3 e1 e4
                                      Data Ascii: }YuWu2A$$1KmN2vhhM6\O_#e<=.vpVCj'6%N&S"+q><Kho~%acd"|(6Ln#I4%J]kS_Y>|]{/((3G8knjbcpm'6i&JZ?R^`
                                      2025-02-14 23:23:12 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:12 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:12 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 64 bc ba 0a 04 0a a2 9d b5 8e 45 24 3b 42 be 2e 26 2a 32 79 62 14 fa 69 f9 86 67 af 93 4f 4a 3c 6b cf ac 23 b8 23 25 c9 3d f8 3a a1 9c 5a a0 de 29 0d ed ef 87 26 61 48 30 66 b2 f2 76 9c bb c4 20 56 eb 66 2c 08 99 b0 9a 80 92 37 c4 ac 63 f9
                                      Data Ascii: }YudE$;B.&*2ybigOJ<k##%=:Z)&aH0fv Vf,7c


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      85192.168.2.449862149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:13 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 120
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:13 UTC120OUTData Raw: b7 81 15 7d ef 59 ad 75 81 05 25 09 b2 7c 46 d8 ba d4 e8 b6 d8 0e 78 47 5e d4 86 c0 83 fc 52 5e ef 7a 2d bb 76 27 3c 11 63 03 d5 98 26 ae 36 3e c4 d7 00 00 2c 5c 95 55 3f 23 ad 8a 5d e3 39 43 c8 e5 c8 64 dc dc 94 32 b6 bf 5b 43 23 94 2d 0d 77 ba 78 99 cf 32 4a 55 3d e1 4d c7 7f fa 91 b3 23 cf c1 28 d7 eb 47 41 64 80 b5 9f 43 c7 61 26 7b e4 22 25 82 76 c3 89
                                      Data Ascii: }Yu%|FxG^R^z-v'<c&6>,\U?#]9Cd2[C#-wx2JU=M#(GAdCa&{"%v
                                      2025-02-14 23:23:13 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:13 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:13 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 ac d7 c4 26 bf bf fa 67 8c e8 cd ef e5 ef 71 a6 e5 38 c7 6d 39 5b 17 06 b8 d9 f8 fe 03 92 48 67 c5 39 9e e6 a0 a0 c0 05 2d 2c ff 31 e4 fa 5e 7d e6 0f f0 83 b9 2d b8 49 7d d3 73 2c d6 f5 ff 00 cf 57 c5 51 c0 f5 84 36 42 67 7e 91 09 76 2d 2f
                                      Data Ascii: }Yu&gq8m9[Hg9-,1^}-I}s,WQ6Bg~v-/


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      86192.168.2.449868149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:14 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 120
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:14 UTC120OUTData Raw: b7 81 15 7d ef 59 ad 75 1b 05 69 0a 3b 6c a8 4e f0 71 f6 47 90 3e cf f4 da 0a 90 52 4e a5 02 ed 5a 10 f4 24 a6 2f f3 1a 8e 6f db cd 51 34 e5 dc f4 7c df fc 55 41 64 78 53 51 dd bc 78 6e 1c dd d7 fd 45 af 92 55 fc 6e be d0 88 32 33 93 4d f1 40 c4 4d 65 52 68 9d 51 66 d9 67 c0 c7 1a 33 94 a6 93 13 ec d5 e2 0f 92 6c 1b 1e 18 a6 1b 03 ab ee 2a 09 75 79 2b 19 b4
                                      Data Ascii: }Yui;lNqG>RNZ$/oQ4|UAdxSQxnEUn23M@MeRhQfg3l*uy+
                                      2025-02-14 23:23:14 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:14 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:14 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 dc 50 f2 fb 20 e7 f8 98 bf db 50 e8 63 4c 87 66 f1 8f f0 42 82 04 95 95 a9 ec 9e 09 de 49 5b c4 6c 61 11 a4 ed 0d 9a bd 9f f6 64 54 5d 05 fd 59 4f 59 9b e2 9b 82 57 84 7a f2 35 8f b3 cc 20 c8 46 3e 53 2e 93 6a fd 9c c3 83 99 5c 9b fc e5 65
                                      Data Ascii: }YuP PcLfBI[ladT]YOYWz5 F>S.j\e


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      87192.168.2.449874149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:15 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 104
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:15 UTC104OUTData Raw: b7 81 15 7d ef 59 ad 75 ee 9d 4a 0d 58 55 b0 30 2c d7 4f 85 f0 d4 7b 11 b1 cd b1 54 2e 7f 99 99 33 ce 5f 49 d2 ba 75 e2 c2 f3 04 ba b3 3d b4 03 10 19 fb 68 a5 2a 8a 01 3f bf fb 66 c8 84 98 d7 07 dc 85 d1 86 bd af 88 7b be 6b e5 81 30 70 b5 a5 63 91 fd 9d 6d ac f5 20 16 4b ed 1d 92 09 83 1e 50 97 f7 8a bd 27 3c
                                      Data Ascii: }YuJXU0,O{T.3_Iu=h*?f{k0pcm KP'<
                                      2025-02-14 23:23:15 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:15 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:15 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 21 b9 d8 fa a6 78 e3 14 1d fb fb 3b 91 c0 0f d0 68 fb f4 c9 02 6a 94 b6 df f9 75 52 53 aa 76 8c 95 de 08 16 24 9f 74 98 d7 86 55 07 2a f5 69 35 c0 cd d7 32 18 0e 9e 7d bf 81 04 a6 36 43 fb a1 e3 7e f1 a6 8b 64 a0 b9 bf d8 2d 9b 6e 78 de e5
                                      Data Ascii: }Yu!x;hjuRSv$tU*i52}6C~d-nx


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      88192.168.2.449882149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:16 UTC450OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:16 UTC312INHTTP/1.1 404 Not Found
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:16 GMT
                                      Content-Type: text/html
                                      Content-Length: 169
                                      Connection: close
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      2025-02-14 23:23:16 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      89192.168.2.449883149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:16 UTC538OUTGET /apiws HTTP/1.1
                                      Host: kws2.web.telegram.org
                                      Connection: Upgrade
                                      Pragma: no-cache
                                      Cache-Control: no-cache
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Upgrade: websocket
                                      Origin: https://tele-gram-yy.com
                                      Sec-WebSocket-Version: 13
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Sec-WebSocket-Key: capiuymB9Ae3QwrAuyFTIg==
                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                      Sec-WebSocket-Protocol: binary
                                      2025-02-14 23:23:16 UTC150INHTTP/1.1 404 Not Found
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:16 GMT
                                      Content-Type: text/html
                                      Content-Length: 169
                                      Connection: close
                                      2025-02-14 23:23:16 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      90192.168.2.449886149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:16 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 152
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:16 UTC152OUTData Raw: b7 81 15 7d ef 59 ad 75 ab e5 0a 39 eb c6 8e ba 44 49 f2 42 ae 8d f7 fd bc 83 f4 6b b5 00 34 68 b0 f7 41 bf 3e 0d 50 fb 4a 57 3e c4 ca 8f ba 7c 52 a0 35 25 90 78 24 42 b7 38 7d b4 9e 2b de d5 ab d0 63 c5 28 31 28 be 4a d5 ef 18 48 e1 68 1d 77 c1 6b 61 4f 59 c7 c0 19 ef c3 e5 d9 89 bd fb 2a 23 ab 76 cb 68 27 3d 06 da 1c 2c c4 53 1c b8 dd ea c9 a3 35 6b 2b 9b 4d c3 ba 5d 18 d1 07 b2 72 2e d0 8e 9c 7a c3 3b a3 45 9f 25 3e 51 ca c4 4a 57 e7 88 85 dc 10 33
                                      Data Ascii: }Yu9DIBk4hA>PJW>|R5%x$B8}+c(1(JHhwkaOY*#vh'=,S5k+M]r.z;E%>QJW3
                                      2025-02-14 23:23:16 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:16 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:16 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 84 d8 f2 85 4a 5f 6b 09 3d 87 30 ce 79 04 31 ff 3f 75 c1 ff 11 d9 c3 d9 fe e9 88 c4 eb 12 b8 52 2d 80 1a 27 c4 af 2f db 74 61 6d dd fc 7f 8f 34 96 21 c1 94 37 66 3d 19 f0 33 3e f5 27 81 dd 97 ca 90 5a 8a 70 6c a6 71 98 a9 ee 0e 93 69 05 3a
                                      Data Ascii: }YuJ_k=0y1?uR-'/tam4!7f=3>'Zplqi:


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      91192.168.2.449888149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:16 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 184
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:16 UTC184OUTData Raw: b7 81 15 7d ef 59 ad 75 93 cf dc eb 61 da 58 8a bf ad 1f 45 f0 7e 69 27 f2 b0 3f a1 84 b5 1b c2 85 b0 d2 20 22 21 e0 77 e6 48 10 fb 6b f4 8f 47 90 2b 56 4f 64 b0 3c 0e 99 01 33 1f 1d 5b e4 ec d0 64 62 17 b8 42 10 9a b4 6f 2c 8b e0 08 28 14 a1 17 05 ba 1c c2 cb b2 c6 54 59 13 6d 94 a6 36 d4 9d 95 16 4d 22 15 cf b2 06 90 79 93 c1 09 b4 0e 90 be 2b de 14 f9 53 d8 08 21 39 69 dd f8 86 40 0c 7f a8 74 2c 3b ef 30 a8 68 fb 48 a8 f3 17 3d 5a 6b 33 a1 8b ac d7 7b 8c 8c f1 ea ec d0 78 1f 67 03 01 c4 b9 b5 e1 ca 33 20 d4 fc 0d 9a 29 1e b2 15 97 cd e9 91 ac
                                      Data Ascii: }YuaXE~i'? "!wHkG+VOd<3[dbBo,(TYm6M"y+S!9i@t,;0hH=Zk3{xg3 )
                                      2025-02-14 23:23:17 UTC408INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:17 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 136
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:17 UTC136INData Raw: b7 81 15 7d ef 59 ad 75 c7 d6 d6 a9 30 68 8f 05 13 a8 2e 1f 03 ac ba 7e 83 d3 9a fb 21 b4 15 39 87 a9 81 e3 94 36 2b b6 55 7d cc cb e0 e8 b9 a7 68 60 09 a3 72 e7 db 78 25 f1 6e 27 50 cc 2f 48 13 26 24 f2 e0 2f 14 69 e6 d5 78 a5 8a a3 91 5f b9 00 11 21 f3 c8 65 c1 f0 6f 78 3d eb 96 cc 7d b6 52 52 31 a9 b4 99 d7 bc 5d 56 57 59 56 4e ed d1 0d 3c 64 03 be 64 9f 01 fc ed 70 87 c6 f2 33 c7 bf e0 ac c7 22 14 d8
                                      Data Ascii: }Yu0h.~!96+U}h`rx%n'P/H&$/ix_!eox=}RR1]VWYVN<ddp3"


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      92192.168.2.449894149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:17 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 104
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:17 UTC104OUTData Raw: b7 81 15 7d ef 59 ad 75 e8 de 5d 36 99 b4 60 55 56 d5 63 eb 3f 58 38 96 4f 0c 53 42 9f 5d 37 f4 42 00 86 84 0c 4c 2d 74 c5 cc 73 37 4e ce f9 d6 3e 5c 34 09 9b 36 1f f2 fe ae 2b ec cf 29 54 e9 32 b7 40 e9 04 8c 05 3e 96 d4 c0 c4 ad b2 fa 40 df 34 69 ea bd fa a4 7a 26 8f a3 59 25 54 a1 2b 44 7f 9a eb ca 42 11 ba
                                      Data Ascii: }Yu]6`UVc?X8OSB]7BL-ts7N>\46+)T2@>@4iz&Y%T+DB
                                      2025-02-14 23:23:17 UTC408INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:17 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 136
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:17 UTC136INData Raw: b7 81 15 7d ef 59 ad 75 c9 00 7f 37 dd 7e 2d 51 31 cc 6e 46 49 58 7a 81 51 10 bb 71 cf 5f 42 6a 6c 77 59 20 ed 31 80 07 a3 fb 6e 34 57 bf c3 21 e6 78 0e 7d 11 70 f8 1d dd 4e 0e 85 35 6e 8f af 44 cc 01 3f 0a 9d 2d 6f 64 90 57 67 93 a0 6e 78 2b f9 c1 42 bb 0f e5 f2 71 20 5b d9 ac 01 3f 01 40 db a7 af d7 82 c8 c6 a4 25 06 7e 51 44 f6 6a 75 4e db a2 f1 9f 3a 20 31 63 ab ac f7 76 a6 09 2f 8c 9f f2 94 35 1c 8a
                                      Data Ascii: }Yu7~-Q1nFIXzQq_BjlwY 1n4W!x}pN5nD?-odWgnx+Bq [?@%~QDjuN: 1cv/5


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      93192.168.2.449901149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:18 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 232
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:18 UTC232OUTData Raw: b7 81 15 7d ef 59 ad 75 99 57 11 64 00 41 f0 bb 4e 86 e4 8d 12 52 13 7c fb 25 22 6b e3 ca 40 80 a3 19 b1 62 e0 9b 66 71 7d 9f d7 1a 3d be 25 72 04 f0 b9 cc bc cc f6 ac a9 c7 da cc ba 80 86 50 ad 64 0c 17 61 cf 7b dc 7d 12 ec be 11 d7 5f f0 66 a3 a7 ab fb b0 fe 54 27 56 00 fc 77 d8 94 e8 93 75 4b 0c 9c 1f ad 99 19 70 be c5 45 c8 f6 b6 fe 55 f4 1a 10 bb 53 2c aa 4f 37 9e db fb 18 23 48 df cb 62 51 b2 a6 eb c0 a6 1c 1d 62 56 93 2c 30 55 f7 d6 4c 3c 00 40 7d db 1c f2 2e b8 d6 40 d6 21 cc bb c6 31 cc 16 d7 b2 db ff d0 8a c3 2a 27 08 45 d1 b2 ca a9 28 d6 e8 84 74 14 34 9d ea b6 df 39 e8 7a 97 13 31 73 b0 e3 cf d6 3e ca ad 23 6a 3a 42 db 46 d6 40 e6 fc e4 d3 79 98 98 f5 2b 51 1b c1 ee f8 86 0e
                                      Data Ascii: }YuWdANR|%"k@bfq}=%rPda{}_fT'VwuKpEUS,O7#HbQbV,0UL<@}.@!1*'E(t49z1s>#j:BF@y+Q
                                      2025-02-14 23:23:18 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:18 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:18 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 6e 10 0a d9 e7 37 df 8f 2c d9 97 e8 81 ac 5d a1 cc 73 81 fc 0e c5 55 30 1d e5 b1 4e 78 73 f9 ee d2 45 37 07 6d a9 a5 cb 5c d4 92 9c 68 e4 c6 6a bc 9d 27 d2 7b 39 d6 91 cc 78 37 bd a5 dd 43 fb 82 16 50 c1 c3 2b 78 16 36 ad 80 3f d6 3b 2d 3f
                                      Data Ascii: }Yun7,]sU0NxsE7m\hj'{9x7CP+x6?;-?


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      94192.168.2.449911149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:19 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 136
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:19 UTC136OUTData Raw: b7 81 15 7d ef 59 ad 75 5a f6 e4 91 8d 7f e7 c1 2d 07 e6 20 62 38 98 4e 36 02 e3 d1 55 4b 1b d1 5f 68 12 2b f7 ae 3d 16 a5 ad 0f 00 4d 2c 35 f2 0d 2c 31 b5 e4 ff 76 e6 09 8a 6b 18 c8 2e 27 80 c8 13 12 8a 05 db 65 2c 41 45 1d 16 8c 14 ab a0 d2 85 df 3b 6a bc bb fd 93 29 eb 40 1f e9 61 13 22 80 3d 20 49 e3 a6 8b 87 0c 26 3c 05 b6 28 4a b7 c8 87 b3 b7 84 c3 3e ea ec 29 da 13 c9 8a d7 10 19 2f 14 5e 0e 6b d5
                                      Data Ascii: }YuZ- b8N6UK_h+=M,5,1vk.'e,AE;j)@a"= I&<(J>)/^k
                                      2025-02-14 23:23:19 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:19 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:19 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 21 fe 18 86 30 90 a1 17 b9 16 25 ba ef 37 ac 95 67 e5 b1 e4 71 53 28 0c de 59 8a e2 9c eb b7 f2 7d 83 47 a6 12 d3 cf a9 7a 45 79 4d 90 29 35 75 25 c7 c8 88 6a e8 e5 f5 9e f3 b3 27 e4 3c d4 43 53 ea 95 48 ec 40 18 68 10 36 df 11 b7 d2 38 55
                                      Data Ascii: }Yu!0%7gqS(Y}GzEyM)5u%j'<CSH@h68U


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      95192.168.2.449918149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:20 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 136
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:20 UTC136OUTData Raw: b7 81 15 7d ef 59 ad 75 e7 09 2a c0 fe 4b ee dc 57 4a 74 1c 17 23 e6 bd 1a 84 f5 ee 8f 29 39 ce ce 3e 71 5b ba a6 95 c0 8b 7f d3 70 4b 8f 10 24 a7 e3 11 2c c7 92 14 dc ae 17 2a fb 6a 98 ca 57 53 6d 32 bc ae 72 d7 64 9c 56 67 d2 84 fe ee 28 05 ad c9 ff 5f b6 29 4f 0c b3 3b d5 3b fd 79 37 e5 b1 05 d1 0a 56 15 f9 14 89 64 b3 f8 7a fc 5f d6 c0 8d d5 02 a5 c4 d0 2d 09 32 f2 0c 7a 6f 32 6d 80 1f 32 d5 a9 1e 12
                                      Data Ascii: }Yu*KWJt#)9>q[pK$,*jWSm2rdVg(_)O;;y7Vdz_-2zo2m2
                                      2025-02-14 23:23:20 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:20 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:20 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 2f 78 58 43 53 a8 49 d5 b3 a5 08 a3 fa 63 61 f2 90 7a cc b0 47 8b 9b 74 6c 94 3d 77 ef 7e b5 92 15 d2 7f d7 b2 af a1 69 fb 3f 60 b8 3f ac a6 c2 89 28 76 61 16 5e 8a ce 69 51 88 40 ae ae 9c c6 bf 01 46 5b 9b eb 2c 49 46 66 7e 49 18 72 66 2e
                                      Data Ascii: }Yu/xXCSIcazGtl=w~i?`?(va^iQ@F[,IFf~Irf.


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      96192.168.2.449924149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:21 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 136
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:21 UTC136OUTData Raw: b7 81 15 7d ef 59 ad 75 a3 0f 37 68 3b c3 9d b8 98 ae 14 f1 8c b2 46 08 b9 c0 7f 06 44 d6 0c 4c b3 8a 6f 02 22 14 40 3a 9a 6d 39 4a e3 5e ac 5c fa e2 46 3a 09 d0 b8 fd 02 b8 bc fc 83 7a 91 80 95 f7 97 40 f3 de e9 a0 a0 f2 5a 52 aa 2f 92 15 6f 65 e8 c1 bb 49 4e 8e d2 f5 5a d1 df de 9c bb 56 f2 6f 27 31 4b 2a df 17 8b eb 57 a8 dc 33 22 7d 25 03 c3 0a bf 55 4f 17 4f 59 bf 6b 23 e8 dc a8 ea cb 82 83 12 d9 e4
                                      Data Ascii: }Yu7h;FDLo"@:m9J^\F:z@ZR/oeINZVo'1K*W3"}%UOOYk#
                                      2025-02-14 23:23:21 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:21 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:21 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 fb 18 ec 34 cf ff 20 26 28 7b 7c 5b 45 b0 7c 89 fb 5b ff aa 08 d2 21 e1 53 d3 24 40 36 98 0f bb c5 24 c1 8b 0d 59 08 ba 53 3b 53 7e 2a ff d9 20 19 3f 13 bd b5 74 08 a1 2f 7b cf 3f 5b f5 60 c9 97 9f e7 d3 0f 73 87 90 a2 82 ee c2 67 dc 48 c0
                                      Data Ascii: }Yu4 &({|[E|[!S$@6$YS;S~* ?t/{?[`sgH


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      97192.168.2.449927149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:21 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 216
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:21 UTC216OUTData Raw: b7 81 15 7d ef 59 ad 75 df 3a c2 af 86 ee ee 01 f2 02 b8 32 e2 32 37 8c 6e e7 9b c4 ca 4e fa 9e 29 0a 8b 95 ff 16 14 8f 90 81 cf 3b 3e d8 1a 35 49 49 66 26 16 fa 99 bc a1 cd fd aa eb cd 6c 2a 0b de ef 13 1e c0 7e 93 24 98 3c d5 e7 90 b8 41 01 ef 00 db ea c9 32 f8 1d 17 ab 4d 0c 3c fb 46 c5 df db 9e 60 76 ec 90 6f 20 c6 49 f3 13 80 bf ba 07 2f 74 d5 fb b9 1d 28 a3 e0 6c d0 fe 22 0c 0b 14 6e 40 1d cc 32 45 61 47 57 63 80 65 10 c4 9f 44 98 b4 a4 90 55 60 f2 47 5a aa 97 29 e8 21 37 a0 f2 65 e7 85 b7 9a d2 6a 7a 43 c7 dd ab 6a 17 50 d0 ed 77 a8 13 4f 6a 68 31 cd 67 1d 72 8c 3c 5f ea 30 ae a2 26 a0 02 4b 00 df ee a0 4e 67 94 a0 4b d0 ea cd 02 76
                                      Data Ascii: }Yu:227nN);>5IIf&l*~$<A2M<F`vo I/t(l"n@2EaGWceDU`GZ)!7ejzCjPwOjh1gr<_0&KNgKv
                                      2025-02-14 23:23:22 UTC408INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:22 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 136
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:22 UTC136INData Raw: b7 81 15 7d ef 59 ad 75 72 6c d5 d1 8f 4b 2d 46 fb a2 2c f6 f5 0c b3 9c 40 81 a1 15 30 5e 9b c7 da 3f f7 c8 80 66 70 a8 59 8e fe b5 73 d6 1e 39 71 53 2c 91 e7 f1 e5 4b 1d 6a 78 59 d4 65 0b 4c 22 51 36 6c 46 09 a8 34 f7 20 5b bd 16 ce 77 3b 37 a9 d4 1c d2 57 c7 10 cf 50 04 55 fc 6a 6d eb e9 9c fc 82 0b 45 da 6c a6 04 af a0 d1 9a d6 d7 07 f5 68 a3 bc 59 60 61 29 1d 29 36 eb 62 83 1f 34 98 c7 6f 0b 19 74 91
                                      Data Ascii: }YurlK-F,@0^?fpYs9qS,KjxYeL"Q6lF4 [w;7WPUjmElhY`a))6b4ot


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      98192.168.2.449936149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:22 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 104
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:22 UTC104OUTData Raw: b7 81 15 7d ef 59 ad 75 16 60 7b d7 c9 d6 59 07 d1 b0 d6 66 0d 19 dd cc 17 6d 42 d8 80 45 76 d1 62 79 16 81 e1 95 1e eb bb b4 56 cf 6f 65 3f 0d 87 3a 48 7d 6b 89 74 aa 52 69 42 1e dc fa fd 3b 55 1c 79 ab 60 78 4b 2e c0 49 84 ff 51 fd 98 60 c7 cd 9d c7 97 80 28 77 90 89 25 8b 89 1e 4d f7 56 a9 4a f3 93 46 ec 75
                                      Data Ascii: }Yu`{YfmBEvbyVoe?:H}ktRiB;Uy`xK.IQ`(w%MVJFu
                                      2025-02-14 23:23:22 UTC408INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:22 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 136
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:22 UTC136INData Raw: b7 81 15 7d ef 59 ad 75 0e b2 bc d7 eb 51 74 f8 75 13 a2 a4 b7 1f 42 a3 d0 55 13 cc 84 87 9b 36 25 98 74 69 46 e9 11 d8 76 36 32 fc a6 e4 4e 26 8a c6 4b 25 88 13 da 5e f4 10 a3 9f 2f e7 4d 8d 42 14 20 f6 fc 42 64 f4 6d fa bf a3 63 59 b5 d3 db b7 8a 1b fa c9 fd 51 da 88 d6 c6 3d 93 08 7a 5d e4 84 5b 1d a7 74 a6 d2 b4 d2 1b 51 1f 61 ad 52 12 72 2e af 3f 89 76 d2 f2 de 2e 0d 5a 92 b0 9c a0 dc dc fc fe f3 00
                                      Data Ascii: }YuQtuBU6%tiFv62N&K%^/MB BdmcYQ=z][tQaRr.?v.Z


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      99192.168.2.449943149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:23 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 184
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:23 UTC184OUTData Raw: b7 81 15 7d ef 59 ad 75 10 c9 3c 31 d8 c5 71 32 7d 61 14 6b 88 28 47 18 02 71 bf ab ab 57 45 89 9e 8f fb 53 76 33 60 34 37 ac bc 1e 51 62 f7 af 67 b6 8b e0 75 7c 8d 7a 21 bb 24 ff d5 ac c2 c6 ce 85 a6 96 21 ae a2 ef b4 63 8e 53 5b 70 d4 36 b7 89 33 8d 0f 03 13 02 a4 1d ac e0 b3 4e 43 75 99 3a 70 36 91 93 41 a9 26 43 46 b6 a2 7c 41 0e 93 2f 6e 70 da 83 65 b9 bd 15 ae 8b 91 61 7a 57 1b 3e ed 33 b7 d2 e1 91 b0 3f 9f 88 f3 72 ff cc 7a 38 eb 66 a0 43 43 bc dd cd c1 27 2e 8f 6f a2 ee 57 4e 91 84 d1 28 01 b3 b9 d6 72 6f 98 2f a1 4f 21 ec 84 b2 6d d0 0d
                                      Data Ascii: }Yu<1q2}ak(GqWESv3`47Qbgu|z!$!cS[p63NCu:p6A&CF|A/npeazW>3?rz8fCC'.oWN(ro/O!m
                                      2025-02-14 23:23:23 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:23 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:23 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 bc f7 93 0d 37 30 14 45 24 88 83 e0 2a 4b cf 4a 2d c0 bd d4 da 96 1f b2 70 7b b5 48 98 53 08 df 11 1f 05 21 c0 1c 79 2a 23 00 12 da 9a 1b a6 08 5f b3 59 95 d1 bb 40 f0 f7 a5 d3 1c 64 a3 23 6b 69 43 fd 53 78 cf bb de 27 6d 4e db b0 06 e4 80
                                      Data Ascii: }Yu70E$*KJ-p{HS!y*#_Y@d#kiCSx'mN


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      100192.168.2.449949149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:24 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 168
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:24 UTC168OUTData Raw: b7 81 15 7d ef 59 ad 75 97 72 d4 91 30 5f d7 20 ef b8 2a 90 ce 89 df 80 cb 04 16 16 aa 7f cd 29 a3 66 53 79 6e 3c 6b eb 37 35 7f 5c 51 05 28 09 03 cc e6 05 c9 f4 76 6c 7d 5d f2 bb ef da 48 d9 81 27 79 50 ba 76 be 03 1c 66 5b 5c fe f3 c5 3d 4e 9e 50 ab c6 fb dd 09 22 92 e2 8e 7c a6 51 6d a0 83 4b a2 e9 5e 82 bb eb 7b fb 9a 70 07 88 52 05 b8 41 7c b0 0a 83 19 c6 76 6a 0a 41 a6 66 7d 44 1d 7a ec e9 b1 69 31 86 0f 96 dd 24 bb fd f2 37 52 5e 2c 13 1b c4 1b 63 fa 7a 46 53 15 a6 60 b4 0f 6f f4 eb 05 6c d3
                                      Data Ascii: }Yur0_ *)fSyn<k75\Q(vl}]H'yPvf[\=NP"|QmK^{pRA|vjAf}Dzi1$7R^,czFS`ol
                                      2025-02-14 23:23:24 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:24 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:24 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 17 fd be e8 ff ef 88 e6 8b 2e 51 c6 4d 40 2e ab 5f 66 df bd eb 69 b4 c2 26 e1 c3 4a fe 43 81 21 a0 7b d8 dd 8f 24 c8 53 3d c1 e4 cc 2f 73 46 da 76 11 43 c7 0a 11 0e 18 7a 49 fe af c4 0f a2 5b 68 6a 2e 6f fa 66 cc 3d 10 ea 84 0d 6e 42 17 d1
                                      Data Ascii: }Yu.QM@._fi&JC!{$S=/sFvCzI[hj.of=nB


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      101192.168.2.449959149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:25 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 136
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:25 UTC136OUTData Raw: b7 81 15 7d ef 59 ad 75 51 36 8e 00 be f6 44 b0 a9 03 82 d4 9f c8 c3 a6 e4 63 2f f4 1b c1 79 0f 6d a9 57 1c 5c 7e d4 ac e0 57 e9 29 b1 f0 28 83 f3 2e eb 11 3a 81 83 ae fe 4f 1f d2 07 c7 6a 19 e5 81 68 6a 0d 1b e5 b1 33 01 ac 35 59 d7 60 09 3d dd 20 02 b2 c9 34 b6 a7 6a eb 51 91 46 78 11 18 c8 e4 b7 ea 26 01 56 7c c9 55 71 51 0f 08 37 12 69 9e 7c 49 e9 88 28 b8 a0 70 66 58 72 a2 8f 0c 3f ea 13 15 e5 34 c3
                                      Data Ascii: }YuQ6Dc/ymW\~W)(.:Ojhj35Y`= 4jQFx&V|UqQ7i|I(pfXr?4
                                      2025-02-14 23:23:26 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:25 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:26 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 d8 39 52 76 1a 08 b7 66 f2 51 e8 75 26 19 dd e0 02 fb 33 79 2d 4e 0a 00 75 f8 f9 a7 1e a6 4b c9 ac 8e 84 fc dd b3 ae 30 fc 1c 0a 8f 80 ef 25 af bf d3 70 ea d2 53 01 b6 67 cf a3 34 81 d0 65 0f 0f bc 58 55 82 49 a7 3e 6b 23 be d3 32 17 d4 ad
                                      Data Ascii: }Yu9RvfQu&3y-NuK0%pSg4eXUI>k#2


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      102192.168.2.449966149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:26 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 104
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:26 UTC104OUTData Raw: b7 81 15 7d ef 59 ad 75 e8 36 1a 96 4f 8c 76 78 47 2b 35 9b df ce 9c 9d 5c 18 d9 6c 59 c0 81 00 e7 f0 a2 d8 fc 19 36 13 56 83 24 4e c5 f3 c8 c6 52 39 2f 10 b5 e7 1c 7d 3c b8 32 29 fd a5 31 51 b0 a9 0a 07 da 64 3e 1c e4 3e 2f 66 32 ba 08 5f 76 1e 4a ac 3f da 9d 48 d5 de 24 83 4e 01 e2 a1 fd 5e a7 38 73 8c 39 97
                                      Data Ascii: }Yu6OvxG+5\lY6V$NR9/}<2)1Qd>>/f2_vJ?H$N^8s9
                                      2025-02-14 23:23:27 UTC408INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:27 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 136
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:27 UTC136INData Raw: b7 81 15 7d ef 59 ad 75 28 6c 95 96 b6 5f cb f5 58 58 a3 4b 21 2c f6 a2 a9 aa 5c 10 88 f9 8f 83 61 de c1 ac 34 3e 21 90 7b 4e 78 c3 c1 0d 0c 7b 73 53 7d 79 54 f9 1b bb ce 8f eb 5c 98 ed 8f 6b 6b eb ad 3f ee 39 29 83 f4 dc 08 f6 00 77 70 de 2f f7 3a e5 e5 8a af e6 b1 05 9d 90 2b 7c 7f a4 74 e2 51 2d d6 4d da d9 cd 30 63 53 af 2e f2 04 38 60 d4 80 79 25 20 b4 83 2e 68 f5 51 bb dd aa 4b ae dd e6 e5 2f ec 81
                                      Data Ascii: }Yu(l_XXK!,\a4>!{Nx{sS}yT\kk?9)wp/:+|tQ-M0cS.8`y% .hQK/


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      103192.168.2.449967149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:26 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 248
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:26 UTC248OUTData Raw: b7 81 15 7d ef 59 ad 75 be bc a0 5b 57 22 2b 6a dc e8 b5 07 76 eb bd 51 2f 24 e7 b9 8f f1 42 6f 45 5e 91 34 9d 99 1f 25 7d 7e 04 32 44 60 2c f4 f2 0c c5 56 78 46 86 fa 5f 25 ed 8f e6 23 ee ca f9 db db 45 34 ef 80 18 b4 a2 2b d4 f9 20 ba ab a5 81 a9 c1 52 3d a8 b0 ae 4d ae 5a 0a 73 07 e8 c3 81 1f e3 46 8d 8b 63 5a 5f 75 9b 92 ae dd fa e0 4b 02 a6 27 1e 36 43 31 16 5a ff 0d 49 c6 b6 7a 8b 5b 2f d7 91 16 cc 4e 36 4c 87 5f fc b8 3f f2 41 43 d9 1f dc 31 1d 64 8a fa 27 07 3b 24 0f 8a 04 32 a6 20 a7 3c b8 c4 8d a6 bb cd 12 54 e0 8b e1 44 18 85 f9 e3 39 15 be d9 53 1a 05 1c 7e f3 bd 61 84 03 77 42 e0 32 3a 1c e4 61 43 0d 6f 29 bc bf 37 97 e4 89 39 20 c7 3f 9f 86 52 f2 56 54 a5 42 42 fe 02 56 0e 9c 19 9c 50 b9 47 78 58 e4 c2 c7 a9 fc 89 10 49
                                      Data Ascii: }Yu[W"+jvQ/$BoE^4%}~2D`,VxF_%#E4+ R=MZsFcZ_uK'6C1ZIz[/N6L_?AC1d';$2 <TD9S~awB2:aCo)79 ?RVTBBVPGxXI
                                      2025-02-14 23:23:27 UTC408INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:27 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 136
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:27 UTC136INData Raw: b7 81 15 7d ef 59 ad 75 7f 05 b4 f5 b9 a1 5c 21 41 38 b5 10 10 e1 3c 6d c7 d5 10 32 08 14 f0 d6 60 e6 df 82 4d c0 c6 cf d3 35 27 40 61 b7 b0 08 62 6e d1 35 88 30 6b de 3c 28 7e cd 7d 90 0c 1b e7 a8 36 a9 17 77 36 95 cc 51 f2 26 8a 2e fc 3e 62 d2 be d1 a6 e2 ae 59 f8 55 e0 88 0e bb 71 1c 09 ee 8f ac c1 16 47 1a 1d b9 f2 fe ad 16 78 05 52 2d 5e 8f db 28 01 50 9b 7a 5f 03 5a 34 8c 98 87 92 80 60 b2 1c 36 86
                                      Data Ascii: }Yu\!A8<m2`M5'@abn50k<(~}6w6Q&.>bYUqGxR-^(Pz_Z4`6


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      104192.168.2.449969149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:27 UTC538OUTGET /apiws HTTP/1.1
                                      Host: kws2.web.telegram.org
                                      Connection: Upgrade
                                      Pragma: no-cache
                                      Cache-Control: no-cache
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Upgrade: websocket
                                      Origin: https://tele-gram-yy.com
                                      Sec-WebSocket-Version: 13
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Sec-WebSocket-Key: rK0pLjGaRh/mWgh7pvmS/A==
                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                      Sec-WebSocket-Protocol: binary
                                      2025-02-14 23:23:27 UTC150INHTTP/1.1 404 Not Found
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:27 GMT
                                      Content-Type: text/html
                                      Content-Length: 169
                                      Connection: close
                                      2025-02-14 23:23:27 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      105192.168.2.449968149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:27 UTC450OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:27 UTC312INHTTP/1.1 404 Not Found
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:27 GMT
                                      Content-Type: text/html
                                      Content-Length: 169
                                      Connection: close
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      2025-02-14 23:23:27 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      106192.168.2.449975149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:27 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 152
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:27 UTC152OUTData Raw: b7 81 15 7d ef 59 ad 75 7a 84 0d b4 b3 70 3d 7b db 5d ff 35 bb 06 8e c8 26 6a 5a 3a 69 73 ed a8 1e 43 c7 11 5b 80 da 4a d1 c1 28 3d 37 99 c8 c6 10 dc fe 33 95 ec 38 f9 31 7e 9b 25 ff f6 bf 2f 24 f3 53 1a 78 aa 4d 48 bb d1 e1 7d d0 82 63 4a 64 f7 5e 06 c0 69 3c da 39 0d 17 21 79 1c f6 92 51 01 6a 31 33 6c 31 78 5b e7 5a 23 fa 63 82 40 5b 4e 5d 4c 78 b4 bd cc 0a 09 8a 0f 06 04 4d a5 0a 9c d9 e5 3b da 56 8b 03 34 af 33 4f 78 4e 48 98 cd e9 a3 b8 4d b2 bd
                                      Data Ascii: }Yuzp={]5&jZ:isC[J(=7381~%/$SxMH}cJd^i<9!yQj13l1x[Z#c@[N]LxM;V43OxNHM
                                      2025-02-14 23:23:28 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:28 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:28 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 43 06 25 5c 71 37 07 f0 e4 78 d5 3c 8f e3 0a 78 c1 eb 38 05 56 3f 63 25 96 87 aa 4b e9 9e 63 74 51 5c 87 be 6d ce 15 01 ae 03 f2 6c ca 5c 02 fb 6b 66 b1 f0 06 0a e8 b5 2c c5 78 6f c1 6d f3 62 60 1c 05 48 28 cb 41 bc 60 ad 3d 05 76 1a d0 ec
                                      Data Ascii: }YuC%\q7x<x8V?c%KctQ\ml\kf,xomb`H(A`=v


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      107192.168.2.449986149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:28 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 216
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:28 UTC216OUTData Raw: b7 81 15 7d ef 59 ad 75 28 00 91 63 10 fc 7a 5f fb a7 09 3e d7 3c d2 06 3a 2d ee 0b aa b6 36 7a d8 42 87 e8 e8 17 1f 23 1f 2c 60 28 6f ab a1 5b a2 0d b2 68 fd 78 bc a6 9e f4 d9 11 c6 1b 86 bd 87 41 d0 7b 93 bf c9 84 ed e6 28 cb a1 30 4e 7b 16 fc 1c 58 14 cd 4e 7e 3f 01 9c d3 1a cf 3a 97 48 09 64 3b f4 c4 10 fe 68 87 5c f5 b8 2c fd 2c a2 bf 48 19 35 70 b3 46 c0 92 83 91 fc fe 5a 00 86 b5 84 8d 75 d0 29 62 88 d6 3e 4f 90 c4 97 ff 57 a6 f0 ca b5 7d d1 be f2 c2 22 7d e1 21 07 69 39 57 d9 85 aa 01 36 a2 0c 79 21 c1 a3 3a ad a7 3c 0f 25 98 be 64 20 1b 5f d0 7d 4c 3e 02 41 ca e1 6c bb 7b ce f6 3f 1c f7 45 08 d0 72 61 fe 28 5c 2c 1c 0c 28 21 49 44
                                      Data Ascii: }Yu(cz_><:-6zB#,`(o[hxA{(0N{XN~?:Hd;h\,,H5pFZu)b>OW}"}!i9W6y!:<%d _}L>Al{?Era(\,(!ID
                                      2025-02-14 23:23:29 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:29 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:29 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 e5 9b 77 53 31 f5 a5 86 75 d1 64 db 8f b4 cf 9e 68 41 b2 b8 f3 a4 6c ae 16 67 87 fe 04 06 9e 14 cb c1 0f 26 60 d9 98 1b c8 ed cf 24 9b 5e 88 0a a1 eb bd b9 45 dc 6b d7 38 0f e7 4b 40 0f d1 8c 13 79 ee 73 e7 59 36 dc ac 25 4b c0 13 13 fe 0b
                                      Data Ascii: }YuwS1udhAlg&`$^Ek8K@ysY6%K


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      108192.168.2.449992149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:29 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 120
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:29 UTC120OUTData Raw: b7 81 15 7d ef 59 ad 75 e9 54 d4 dd 40 e7 0c 6e 38 6a c5 c4 d0 07 98 af 3c 22 4d 77 51 f3 eb c0 69 85 14 06 34 4f 8f 32 dc fa d5 39 42 a0 6a 4a 06 99 73 ae 74 ba 3b d1 97 47 37 46 bc 27 ff a6 05 8e 61 ef 29 43 07 60 c7 8e 40 b4 b8 b2 3d 08 5d 5f 48 2d e5 9b 9c ec 1f 40 96 9a 6c 8f 8b 36 5b 9e 5f fa ab ea 88 23 cf 24 99 fe b1 9f 32 10 06 2a ef 12 a1 e4 35 c2
                                      Data Ascii: }YuT@n8j<"MwQi4O29BjJst;G7F'a)C`@=]_H-@l6[_#$2*5
                                      2025-02-14 23:23:30 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:30 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:30 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 02 23 c0 07 0c 42 d7 e1 bd 4c 1e 17 e2 fc 5a 74 c3 42 0d 53 0f c8 59 c8 3b 4d bf 97 19 0d 37 d0 9b b3 e5 72 9a 92 1e 56 ed cb 83 af a5 16 12 76 b4 29 b6 96 a4 15 30 3f 92 09 92 3f cc 28 f9 6e cc e1 e4 9a 6c ad 94 42 c2 ef 98 a2 f3 7f 82 62
                                      Data Ascii: }Yu#BLZtBSY;M7rVv)0??(nlBb


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      109192.168.2.449999149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:30 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 104
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:30 UTC104OUTData Raw: b7 81 15 7d ef 59 ad 75 12 18 e3 58 ed b6 87 b1 59 c0 a6 f4 a2 72 6c 27 b1 f2 e3 28 8d 03 d7 39 4e fe ef f6 c6 3c c4 ee c1 56 c4 0a 47 97 f7 eb 03 81 07 d7 91 08 96 ef ca 16 90 61 34 b1 e9 d9 95 8f 2a b8 07 34 d3 f1 b5 ba 71 c5 e8 c1 80 f2 18 e0 de be 73 16 11 bf cd 99 6a c4 d4 af 2d 22 44 cd d1 7a 18 fc ba d1
                                      Data Ascii: }YuXYrl'(9N<VGa4*4qsj-"Dz
                                      2025-02-14 23:23:31 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:31 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:31 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 ca e6 28 f6 f5 7e 38 2b 0e 5b a6 f6 26 5c 3d 9d 5e 2e d4 be 0b f3 58 57 f6 c8 de 4f e4 2a af b5 0e 8c d3 ba 02 5a 13 69 21 38 a8 fd 97 b6 21 49 ff bf 52 77 b4 8b cf 7b df 10 1f f3 71 e6 a5 a1 e8 55 fd d8 40 52 f4 e2 ca c7 72 00 89 ab 6e 7e
                                      Data Ascii: }Yu(~8+[&\=^.XWO*Zi!8!IRw{qU@Rrn~


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      110192.168.2.450005149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:31 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 216
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:31 UTC216OUTData Raw: b7 81 15 7d ef 59 ad 75 31 ef f8 41 ff 4f 72 19 e6 02 05 e2 6a 20 b1 db 51 7c 55 d8 22 36 52 2d 3d e3 84 48 8b a3 a8 4e 10 f6 d4 69 c0 58 5c 3c 35 3f b3 98 bf bd 44 e2 68 33 e2 24 3f 72 bb 6c 58 5a cb 7e de 6c 8b 50 ca 73 32 60 31 4f ea c4 39 ef 74 f4 ab ef f8 79 a8 32 a3 e4 28 ec e3 2b 0b 53 6c f4 85 a5 20 09 41 99 d8 9e a1 40 62 41 f4 c3 bc 20 ae ca ba 1e e0 02 c3 c0 c4 21 48 58 48 7b 44 77 fe 82 f8 71 32 63 d1 bb ac b1 79 05 ea 21 91 c7 c6 2b b2 f5 de 66 83 68 f5 69 55 f3 6e b0 71 0c cb cc 7b 09 65 84 03 d8 ae bb f5 76 bc c2 9e ef 1f 0a 28 9d c7 21 c2 30 c8 35 43 41 46 1a 3b bd 36 d3 7f 57 ce f2 bf 5c cc 13 4c 99 9d db f1 7d 60 ab 70 c0
                                      Data Ascii: }Yu1AOrj Q|U"6R-=HNiX\<5?Dh3$?rlXZ~lPs2`1O9ty2(+Sl A@bA !HXH{Dwq2cy!+fhiUnq{ev(!05CAF;6W\L}`p
                                      2025-02-14 23:23:32 UTC408INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:32 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 136
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:32 UTC136INData Raw: b7 81 15 7d ef 59 ad 75 e2 99 fa 64 96 eb 80 9d 45 55 89 a8 ef c4 25 f6 9f f7 5b 53 93 2c 17 b7 a1 c7 00 a7 a0 84 cb 7d fc b1 5e 66 bc 5d 18 d5 0f 71 2e 78 be 8d 41 78 a1 03 09 94 c6 23 24 a7 f6 0b 43 9f ee 51 5a 10 66 d0 65 37 63 ea 38 5b b0 21 16 5e bd 7e 20 f3 b0 41 fb 8e 04 9f 28 da 92 13 28 72 fe 91 6e 6f 2e df 4f 2d 01 63 f1 94 69 e7 44 68 e3 22 c8 04 1c 34 ea 0a 65 b1 da 72 28 94 b6 04 51 a1 a4 06
                                      Data Ascii: }YudEU%[S,}^f]q.xAx#$CQZfe7c8[!^~ A((rno.O-ciDh"4er(Q


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      111192.168.2.450009149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:31 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 136
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:31 UTC136OUTData Raw: b7 81 15 7d ef 59 ad 75 09 73 46 9c 95 09 8f c3 6d 80 6c b4 7d ac 9e eb 7d 21 93 3a 78 cd d2 64 87 41 8f c6 b3 ed 67 13 63 47 e2 78 ad af f0 25 00 b0 50 b9 a7 f3 c1 95 c3 f3 03 bf 3f 53 2a cf c2 c7 ee 0d 24 3a bc f4 3c 4b 31 da 99 ed a5 00 0d f0 30 b1 6d b5 79 e5 ac 7d 20 53 b3 4d 15 6e 62 45 9d 2e 2d 15 b7 94 61 0a c6 48 ac 8c 57 c3 c1 db e1 f4 8d f2 1e e9 fa c6 ca fd f9 b3 e3 fd 37 c6 27 50 00 d8 f1 33
                                      Data Ascii: }YusFml}}!:xdAgcGx%P?S*$:<K10my} SMnbE.-aHW7'P3
                                      2025-02-14 23:23:32 UTC408INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:32 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 136
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:32 UTC136INData Raw: b7 81 15 7d ef 59 ad 75 09 c3 53 5e 43 06 8e c3 db bd af 31 c4 68 78 14 32 89 4e 55 57 f6 96 0e fe ff 45 2b 4c 62 75 c1 bf c8 84 0b 88 72 0d 38 8b 8b fe cb be 43 2c 18 d7 d1 13 26 52 c6 c8 00 79 ad 02 97 45 ec fd c0 bc 45 8d 87 74 b8 8e 47 3d 11 6a 87 f1 b6 a6 cb 1c 30 cb 79 5d a3 d5 2c 0a fb 03 c0 be a8 45 cb 6f e3 50 f7 9d 82 49 e4 ad 9b 30 ba 2c a6 31 21 e4 ab b0 3c 8f b8 f6 8d 94 c7 16 45 c6 60 99 9d
                                      Data Ascii: }YuS^C1hx2NUWE+Lbur8C,&RyEEtG=j0y],EoPI0,1!<E`


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      112192.168.2.450016149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:32 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 168
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:32 UTC168OUTData Raw: b7 81 15 7d ef 59 ad 75 c3 4d 83 45 3c 00 ae ba c8 67 24 0d b4 01 ee 5f b2 7c 14 d0 b9 5c 8b c1 47 fd 92 be 8e 39 8d c5 fe ed 85 ba fb 6c fc 2c f7 fb cc 45 88 b2 0d 31 d2 24 4a 44 91 1f ce 47 f7 aa 62 96 08 a4 1f 0a 52 2d 80 1e 79 5d c5 13 93 d1 28 b7 0f e0 ad 36 8a 1f 84 aa 94 ae d7 48 91 77 fc 48 8d da 07 41 b4 e7 74 59 23 84 02 07 98 d2 0f c7 2d 6f 02 a9 60 9b 37 3f 43 09 dd ad de ca 63 4b e0 89 3e fd 1f f1 99 4b d2 d6 c5 1d 71 8e b8 c8 de 14 d6 a9 e2 9c e9 65 15 16 21 e1 75 4f ff 73 03 49 f9 43
                                      Data Ascii: }YuME<g$_|\G9l,E1$JDGbR-y](6HwHAtY#-o`7?CcK>Kqe!uOsIC
                                      2025-02-14 23:23:33 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:33 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:33 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 72 23 ab 28 a1 f8 bb 56 3c 59 07 7a 8a dd 2b 85 0d 92 40 9f ab a9 6c 46 10 13 b6 bc 23 05 01 47 83 b8 14 f3 73 64 8d 60 38 6d 53 a8 da f2 ef 24 ca db 88 ae f6 26 d1 ba e7 5d e4 bf 90 3c 11 23 a3 46 1f 56 6f 63 8b 05 c2 30 fb 6d 3b b1 73 2c
                                      Data Ascii: }Yur#(V<Yz+@lF#Gsd`8mS$&]<#FVoc0m;s,


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      113192.168.2.450024149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:34 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 104
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:34 UTC104OUTData Raw: b7 81 15 7d ef 59 ad 75 e6 d9 68 d0 58 23 5e 6c 69 e3 7e 67 f0 61 25 5f b8 7c 37 0d 77 26 0c b1 f1 81 83 19 69 0b d5 ed e3 ff 54 c3 63 21 ed 5c ff d8 11 6d 8c d4 e3 e0 74 67 9b 4e 64 66 59 a5 86 d3 da 82 07 d9 19 27 76 28 b5 99 28 ab f0 ce 87 01 e7 13 ef 27 c2 9c f8 7e 64 76 dc c3 a4 85 e0 00 7c cc 02 29 d3 9f
                                      Data Ascii: }YuhX#^li~ga%_|7w&iTc!\mtgNdfY'v(('~dv|)
                                      2025-02-14 23:23:34 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:34 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:34 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 b1 a6 db 09 5d 98 52 e8 41 ed 3b 9e 4b 74 f6 89 cb 88 08 49 0f 97 25 5c 68 6b 85 64 03 f0 37 d9 83 94 8b 9e 7b fe 8a ba e5 b1 f8 eb 49 d2 37 d2 96 d1 97 36 19 0f 5e 50 16 ba 29 68 60 e1 a9 8d 02 7a dd 95 2e 88 17 d4 a4 c9 17 70 1d c1 78 59
                                      Data Ascii: }Yu]RA;KtI%\hkd7{I76^P)h`z.pxY


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      114192.168.2.450033149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:35 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 104
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:35 UTC104OUTData Raw: b7 81 15 7d ef 59 ad 75 56 12 25 2d 95 c7 c4 47 fc 89 d5 be 1a 76 05 f9 89 80 ae 09 bd bc 0c 38 c5 4b a6 97 10 9a a3 54 61 6e b8 2d e1 b2 f7 80 13 23 53 4f 8d 2b 72 2a 7b 74 11 90 1d 29 45 2a d7 21 c9 17 37 dc ef 03 56 57 68 04 c9 fe cc 80 89 41 8b 78 e7 94 0f 60 46 28 f8 e5 cb 6b d3 e3 fe 81 8e 4d 8b 0a 9a cf
                                      Data Ascii: }YuV%-Gv8KTan-#SO+r*{t)E*!7VWhAx`F(kM
                                      2025-02-14 23:23:35 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:35 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:35 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 4d 36 5f f4 9f b5 94 00 f2 70 9a a8 2b b6 db 67 67 97 e2 16 0c 6b 63 a8 59 36 aa 52 22 f6 5c 19 ff 63 02 fd 2a f8 bd 1c da 89 0c 97 77 fa b7 a4 53 f5 84 6c b9 9c e1 ff 44 bc b3 ac 67 a6 fe ae 63 3d ee cd 9b 04 3e 32 39 31 b5 37 80 3d 6c d5
                                      Data Ascii: }YuM6_p+ggkcY6R"\c*wSlDgc=>2917=l


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      115192.168.2.450039149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:36 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 168
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:36 UTC168OUTData Raw: b7 81 15 7d ef 59 ad 75 99 40 c4 24 df 01 84 92 ad 33 35 b2 b8 e9 17 25 fd 77 b9 cd fb e3 5d e3 6a 35 95 21 5f 01 57 3b 88 f1 29 d9 2b 85 e9 7d a3 3b f6 65 25 3a d0 85 39 19 ec 37 fa f7 88 5a 5c 80 c3 ae 5b 42 5e 2e 3f e0 8b bc 95 be 34 bf 4a 9a d5 68 81 fe 74 10 5e 8e d3 7a 1f be d1 be f5 cc 81 90 5a 43 f3 48 6e 4d 05 0d 88 a7 45 88 73 3a 7e 52 f1 a2 e1 6f 28 59 2b 96 42 29 b2 c1 f8 d7 c9 e3 bc 34 3c 3a c8 a1 24 44 49 57 aa 9a b2 c8 dc 12 a7 b5 f5 b1 22 68 2e 9a 34 f0 cb e1 82 e6 67 89 ba 75 d8 58
                                      Data Ascii: }Yu@$35%w]j5!_W;)+};e%:97Z\[B^.?4Jht^zZCHnMEs:~Ro(Y+B)4<:$DIW"h.4guX
                                      2025-02-14 23:23:36 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:36 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:36 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 74 87 9c 1a e6 f8 17 c3 02 55 66 ca 40 ca 50 d1 41 d0 10 4d 95 ee d4 ac 2a f2 10 3c ce bb 1d ac 82 11 06 37 83 64 ea 49 1b 18 f1 7b 9b 6b 40 65 77 48 ee 2c f1 f0 83 ab 78 dd eb 87 05 cf f3 2e 3e be aa 3e c7 7c 4c 53 e9 3b 6a b6 18 12 2e 5f
                                      Data Ascii: }YutUf@PAM*<7dI{k@ewH,x.>>|LS;j._


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      116192.168.2.450045149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:36 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 200
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:36 UTC200OUTData Raw: b7 81 15 7d ef 59 ad 75 b5 73 05 5c 19 74 b5 7f 1a a3 57 a0 7a 66 b8 b3 6a 51 47 35 9c c8 6c 6d 61 b5 e5 1d 65 20 d3 ba 82 18 8e 90 f8 33 f0 a3 45 8d b6 21 c2 28 dd c8 fc fb b9 fe cf 3c 19 7c dd 2e 62 83 b4 5b b9 91 f0 af 90 ef 0f 1a 3b 84 48 f8 a4 b4 06 2e 6e 1c 27 86 86 00 5a 95 b9 b0 c3 b4 2c 69 b0 ff da ed b1 3b 59 f6 f5 7f 49 30 8c d4 07 65 dd 42 ed d0 2d a1 48 4e fc 50 06 87 66 d4 3f 4e 44 7d 0c b3 be 18 aa ac 52 7d 4b b6 4a 86 03 dc 44 a9 10 2d 16 8e 59 87 d2 96 ba 80 f0 2b 2c 11 a1 ab 11 17 b4 1b 15 2a a0 31 8e b0 f9 71 31 e3 3a 36 cc e0 c0 55 79 cc 90 d6 80 3d af 95 62 d4 91 f5 62 8a
                                      Data Ascii: }Yus\tWzfjQG5lmae 3E!(<|.b[;H.n'Z,i;YI0eB-HNPf?ND}R}KJD-Y+,*1q1:6Uy=bb
                                      2025-02-14 23:23:37 UTC408INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:37 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 136
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:37 UTC136INData Raw: b7 81 15 7d ef 59 ad 75 cb 01 51 7a 23 05 39 5d 72 9a 92 4a cf b0 ac 8f 74 e1 0c f3 66 f1 cb eb c0 82 e5 e0 65 62 8e b7 73 16 6e 0c 79 1a de da f2 10 8c 4a f7 57 4d 00 3e 5d 1e b1 b6 10 dc 90 a4 a7 e0 90 f9 eb 42 6a 7e b1 46 8b 3d cc 5d db 17 b5 74 e0 cc c8 fa ae f5 37 59 b9 d4 e1 c8 ab c3 c8 66 e7 14 51 58 f9 90 2c 15 82 7c aa 1c bf 54 d9 05 5b 62 a3 22 20 21 3b 2f b7 31 df dd 57 f5 1a 68 99 e2 ed 88 40
                                      Data Ascii: }YuQz#9]rJtfebsnyJWM>]Bj~F=]t7YfQX,|T[b" !;/1Wh@


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      117192.168.2.450049149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:37 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 136
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:37 UTC136OUTData Raw: b7 81 15 7d ef 59 ad 75 ca 9c 89 87 0a 58 78 c7 a8 d3 ac 1f 64 a5 66 d6 db 58 d4 56 86 7a 2f 4b 74 50 81 72 99 aa d6 a4 b2 0a e2 0d db 27 83 00 51 d9 10 18 9a b1 96 23 4e ed aa 5b 07 69 1f fa f2 90 a3 04 70 bd d9 8a 0f 2e 2d d5 12 df 6f f0 f4 62 b9 6d 56 b9 86 c8 ee 74 21 2c 8f 20 26 9d 9d e5 4b 0d 61 0a 58 39 e3 19 cf b8 23 51 df a9 f2 47 46 94 c6 34 6e d6 e0 e2 08 44 e8 37 75 47 50 98 88 86 cc c0 8c d0
                                      Data Ascii: }YuXxdfXVz/KtPr'Q#N[ip.-obmVt!, &KaX9#QGF4nD7uGP
                                      2025-02-14 23:23:37 UTC408INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:37 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 136
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:37 UTC136INData Raw: b7 81 15 7d ef 59 ad 75 0b 7a 87 34 5d 26 05 a8 bf f5 1e 7c d0 97 18 46 a8 e1 dd 26 d4 7f a2 50 77 4a 87 fa 55 e0 96 70 4c 74 f3 03 72 3a 92 d2 26 d1 64 3d 67 fa 27 60 b2 86 6a fc 20 0e be 42 76 f7 fe 11 a7 f8 46 a6 cf bd fe 61 5f b9 c0 5c d0 48 27 1c 00 4d 26 8b f2 04 ff 8f 73 9b ba 34 2d 1b 8a f9 ee 01 9e d8 92 d2 e2 2c 2d cb c5 d9 6d 4e 52 c5 34 8e 69 23 de 4a d1 5a c1 ab fb 4d 1a a1 b7 52 3a 1d 2b 3c
                                      Data Ascii: }Yuz4]&|F&PwJUpLtr:&d=g'`j BvFa_\H'M&s4-,-mNR4i#JZMR:+<


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      118192.168.2.450054149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:37 UTC450OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:38 UTC355INHTTP/1.1 404 Not Found
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:38 GMT
                                      Content-Type: text/html
                                      Content-Length: 169
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      2025-02-14 23:23:38 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      119192.168.2.450056149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:37 UTC538OUTGET /apiws HTTP/1.1
                                      Host: kws2.web.telegram.org
                                      Connection: Upgrade
                                      Pragma: no-cache
                                      Cache-Control: no-cache
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Upgrade: websocket
                                      Origin: https://tele-gram-yy.com
                                      Sec-WebSocket-Version: 13
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Sec-WebSocket-Key: dpaHeFulfaadmZJ4HXYutA==
                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                      Sec-WebSocket-Protocol: binary
                                      2025-02-14 23:23:38 UTC150INHTTP/1.1 404 Not Found
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:38 GMT
                                      Content-Type: text/html
                                      Content-Length: 169
                                      Connection: close
                                      2025-02-14 23:23:38 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      120192.168.2.450059149.154.167.994434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:38 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 168
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:38 UTC168OUTData Raw: b7 81 15 7d ef 59 ad 75 e5 6c 54 7f 9f e4 dd 7e 2e 1f d5 cd 4b 2f e5 1e a9 82 cd 3a cb d1 ac 1f 6f 37 f7 73 c1 35 cb 5c d3 3d c3 1c 0c 99 35 e5 91 d3 61 3a 13 06 07 c5 b5 e1 f4 75 72 71 1f e1 82 08 af 03 ce a5 ea e7 d0 40 8a 5f 30 68 b4 37 ce ea 92 6a 12 01 f0 45 bc 63 a2 fa 0e 9c 8b 17 49 a8 b1 72 94 19 95 fc 59 4a 95 87 97 91 67 b1 9a a8 ee 22 d2 d3 cf f6 a0 c8 a4 b8 1a 7e 15 1d ea 3a b4 fd 08 85 88 e7 23 4f c2 60 39 9e 56 04 61 81 ab a9 a2 91 30 e4 64 a3 95 ec 1e f6 68 41 51 93 b1 63 b9 ca 94 0d
                                      Data Ascii: }YulT~.K/:o7s5\=5a:urq@_0h7jEcIrYJg"~:#O`9Va0dhAQc
                                      2025-02-14 23:23:38 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:38 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:38 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 28 fc 21 d2 10 bd c6 cf 66 98 3a 16 36 8c ee c7 85 18 94 2c 13 55 15 b5 b9 8c 53 21 4b 2d b3 8c fe b9 7c f6 92 c9 93 7f 00 52 b0 6c 81 b6 84 2c ba f2 64 a4 c9 40 af 61 84 ba e8 f0 53 52 14 93 17 a7 54 0f 96 f8 4e c6 4f fa 18 98 b7 b4 07 f1
                                      Data Ascii: }Yu(!f:6,US!K-|Rl,d@aSRTNO


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      121192.168.2.450065149.154.167.99443
                                      TimestampBytes transferredDirectionData
                                      2025-02-14 23:23:39 UTC449OUTPOST /apiw1 HTTP/1.1
                                      Host: venus.web.telegram.org
                                      Connection: keep-alive
                                      Content-Length: 152
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Origin: https://tele-gram-yy.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://tele-gram-yy.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-02-14 23:23:39 UTC152OUTData Raw: b7 81 15 7d ef 59 ad 75 c7 5e d5 e9 db 7a 83 27 df c0 99 52 b1 f3 dc 8e da 50 70 df 4b 68 01 7b 82 b6 e8 ed 85 ec 02 dc da 7c 55 08 95 f6 8b 22 f7 c2 c6 6e 2f 97 f6 c9 76 05 23 d0 bd 51 24 9f 4b c2 93 49 13 aa 6d 01 f9 55 b8 fa c3 41 8b 2b c3 bc 16 50 74 63 f8 52 a5 94 f2 99 f8 8b 51 ee 07 ed 4f 15 85 f4 a0 3d 0c 29 9e 99 95 15 ed ab 35 92 70 dc 66 7f 1c d0 48 e7 f8 d3 99 5e 6a 00 65 e9 38 2b 7d 79 53 e4 10 4e 6a 83 06 c8 d2 32 34 39 9b 4d 57 7f 73 a8
                                      Data Ascii: }Yu^z'RPpKh{|U"n/v#Q$KImUA+PtcRQO=)5pfH^je8+}ySNj249MWs
                                      2025-02-14 23:23:39 UTC407INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0
                                      Date: Fri, 14 Feb 2025 23:23:39 GMT
                                      Content-Type: application/octet-stream
                                      Content-Length: 88
                                      Connection: close
                                      Pragma: no-cache
                                      Cache-control: no-store
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, OPTIONS
                                      Access-Control-Allow-Headers: origin, content-type
                                      Access-Control-Max-Age: 1728000
                                      Strict-Transport-Security: max-age=35768000
                                      2025-02-14 23:23:39 UTC88INData Raw: b7 81 15 7d ef 59 ad 75 34 d8 b4 28 ae 90 75 bb 92 9b 72 08 f5 e6 14 c8 8c ad 14 5e f3 d5 ec 21 13 95 d2 d1 48 65 e7 93 15 26 9c 80 d3 38 a3 38 9d b4 9a 4f c0 41 a9 a8 d3 44 07 e3 ca 03 bc db b0 a0 81 b5 f6 33 cd bf f8 80 cd 93 fa e5 17 03 e5 48 7b 70 24 61 8f 82
                                      Data Ascii: }Yu4(ur^!He&88OAD3H{p$a


                                      Click to jump to process

                                      Click to jump to process

                                      Click to jump to process

                                      Target ID:0
                                      Start time:18:22:12
                                      Start date:14/02/2025
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:2
                                      Start time:18:22:15
                                      Start date:14/02/2025
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2044,i,7205616763326303648,572467077793033571,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:3
                                      Start time:18:22:21
                                      Start date:14/02/2025
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tele-gram-te.rent/"
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:true

                                      Target ID:7
                                      Start time:18:22:44
                                      Start date:14/02/2025
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQJd0K9n71mtdbeBFX1wBXGwk8DZThXXCryWd7sSMryfSA
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:true

                                      Target ID:8
                                      Start time:18:22:44
                                      Start date:14/02/2025
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=1952,i,5061869677278687414,14125370165907263041,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:true

                                      No disassembly