Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://knoxoms.com

Overview

General Information

Sample URL:http://knoxoms.com
Analysis ID:1583417
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3944 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 --field-trial-handle=2264,i,12988297657666628056,17160529172897256372,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1732 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://knoxoms.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://knoxoms.comAvira URL Cloud: detection malicious, Label: malware
Source: https://knoxoms.com/wp-content/cache/min/1/e5813874c110734db720928d2a980830.cssAvira URL Cloud: Label: malware
Source: https://knoxoms.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1Avira URL Cloud: Label: malware
Source: https://knoxoms.com/wp-content/uploads/omgf/et-builder-googlefonts-cached/gentium-basic-normal-latin-700.woff2Avira URL Cloud: Label: malware
Source: http://knoxoms.com/Avira URL Cloud: Label: malware
Source: https://knoxoms.com/Avira URL Cloud: Label: malware
Source: https://knoxoms.com/wp-content/themes/Divi/core/admin/fonts/modules/all/modules.woffAvira URL Cloud: Label: malware
Source: https://knoxoms.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1Avira URL Cloud: Label: malware
Source: https://knoxoms.com/wp-content/uploads/omgf/et-builder-googlefonts-cached/montserrat-normal-latin.woff2Avira URL Cloud: Label: malware
Source: https://knoxoms.com/wp-content/uploads/2020/05/knoxville-tennnessee-oral-surgeon.jpgAvira URL Cloud: Label: malware
Source: global trafficTCP traffic: 192.168.2.5:55652 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: knoxoms.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uTmJiUcpzBcz3h8pnRUHMoEq0.IiwKr2pUFVpzKNWiM-1735838087-1.0.1.1-yxKDy5Oynwi6QXIz_Ygwa.YxRtAUsEoi9gB9ctownmla9CkyrSAIZUWLPStf42JrdWbDl7Q8Wvvex3oz7CkC4A
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/e5813874c110734db720928d2a980830.css HTTP/1.1Host: knoxoms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://knoxoms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uTmJiUcpzBcz3h8pnRUHMoEq0.IiwKr2pUFVpzKNWiM-1735838087-1.0.1.1-yxKDy5Oynwi6QXIz_Ygwa.YxRtAUsEoi9gB9ctownmla9CkyrSAIZUWLPStf42JrdWbDl7Q8Wvvex3oz7CkC4A
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Divi/core/admin/fonts/modules/all/modules.woff HTTP/1.1Host: knoxoms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://knoxoms.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://knoxoms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uTmJiUcpzBcz3h8pnRUHMoEq0.IiwKr2pUFVpzKNWiM-1735838087-1.0.1.1-yxKDy5Oynwi6QXIz_Ygwa.YxRtAUsEoi9gB9ctownmla9CkyrSAIZUWLPStf42JrdWbDl7Q8Wvvex3oz7CkC4A
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/omgf/et-builder-googlefonts-cached/gentium-basic-normal-latin-700.woff2 HTTP/1.1Host: knoxoms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://knoxoms.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://knoxoms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uTmJiUcpzBcz3h8pnRUHMoEq0.IiwKr2pUFVpzKNWiM-1735838087-1.0.1.1-yxKDy5Oynwi6QXIz_Ygwa.YxRtAUsEoi9gB9ctownmla9CkyrSAIZUWLPStf42JrdWbDl7Q8Wvvex3oz7CkC4A
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: knoxoms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://knoxoms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uTmJiUcpzBcz3h8pnRUHMoEq0.IiwKr2pUFVpzKNWiM-1735838087-1.0.1.1-yxKDy5Oynwi6QXIz_Ygwa.YxRtAUsEoi9gB9ctownmla9CkyrSAIZUWLPStf42JrdWbDl7Q8Wvvex3oz7CkC4A
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: knoxoms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://knoxoms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uTmJiUcpzBcz3h8pnRUHMoEq0.IiwKr2pUFVpzKNWiM-1735838087-1.0.1.1-yxKDy5Oynwi6QXIz_Ygwa.YxRtAUsEoi9gB9ctownmla9CkyrSAIZUWLPStf42JrdWbDl7Q8Wvvex3oz7CkC4A
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/05/knoxville-tennnessee-oral-surgeon.jpg HTTP/1.1Host: knoxoms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://knoxoms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uTmJiUcpzBcz3h8pnRUHMoEq0.IiwKr2pUFVpzKNWiM-1735838087-1.0.1.1-yxKDy5Oynwi6QXIz_Ygwa.YxRtAUsEoi9gB9ctownmla9CkyrSAIZUWLPStf42JrdWbDl7Q8Wvvex3oz7CkC4A
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/omgf/et-builder-googlefonts-cached/montserrat-normal-latin.woff2 HTTP/1.1Host: knoxoms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://knoxoms.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://knoxoms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uTmJiUcpzBcz3h8pnRUHMoEq0.IiwKr2pUFVpzKNWiM-1735838087-1.0.1.1-yxKDy5Oynwi6QXIz_Ygwa.YxRtAUsEoi9gB9ctownmla9CkyrSAIZUWLPStf42JrdWbDl7Q8Wvvex3oz7CkC4A
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: knoxoms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uTmJiUcpzBcz3h8pnRUHMoEq0.IiwKr2pUFVpzKNWiM-1735838087-1.0.1.1-yxKDy5Oynwi6QXIz_Ygwa.YxRtAUsEoi9gB9ctownmla9CkyrSAIZUWLPStf42JrdWbDl7Q8Wvvex3oz7CkC4A
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: knoxoms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uTmJiUcpzBcz3h8pnRUHMoEq0.IiwKr2pUFVpzKNWiM-1735838087-1.0.1.1-yxKDy5Oynwi6QXIz_Ygwa.YxRtAUsEoi9gB9ctownmla9CkyrSAIZUWLPStf42JrdWbDl7Q8Wvvex3oz7CkC4A
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/05/knoxville-tennnessee-oral-surgeon.jpg HTTP/1.1Host: knoxoms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uTmJiUcpzBcz3h8pnRUHMoEq0.IiwKr2pUFVpzKNWiM-1735838087-1.0.1.1-yxKDy5Oynwi6QXIz_Ygwa.YxRtAUsEoi9gB9ctownmla9CkyrSAIZUWLPStf42JrdWbDl7Q8Wvvex3oz7CkC4A
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: knoxoms.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: knoxoms.com
Source: global trafficDNS traffic detected: DNS query: 15.164.165.52.in-addr.arpa
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55865
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: classification engineClassification label: mal56.win@17/23@10/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 --field-trial-handle=2264,i,12988297657666628056,17160529172897256372,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://knoxoms.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 --field-trial-handle=2264,i,12988297657666628056,17160529172897256372,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://knoxoms.com100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://knoxoms.com/wp-content/cache/min/1/e5813874c110734db720928d2a980830.css100%Avira URL Cloudmalware
https://knoxoms.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1100%Avira URL Cloudmalware
https://knoxoms.com/wp-content/uploads/omgf/et-builder-googlefonts-cached/gentium-basic-normal-latin-700.woff2100%Avira URL Cloudmalware
http://knoxoms.com/100%Avira URL Cloudmalware
https://knoxoms.com/100%Avira URL Cloudmalware
https://knoxoms.com/wp-content/themes/Divi/core/admin/fonts/modules/all/modules.woff100%Avira URL Cloudmalware
https://knoxoms.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1100%Avira URL Cloudmalware
https://knoxoms.com/wp-content/uploads/omgf/et-builder-googlefonts-cached/montserrat-normal-latin.woff2100%Avira URL Cloudmalware
https://knoxoms.com/wp-content/uploads/2020/05/knoxville-tennnessee-oral-surgeon.jpg100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
knoxoms.com
141.193.213.21
truefalse
    high
    www.google.com
    172.217.18.4
    truefalse
      high
      15.164.165.52.in-addr.arpa
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://knoxoms.com/wp-content/cache/min/1/e5813874c110734db720928d2a980830.cssfalse
        • Avira URL Cloud: malware
        unknown
        https://knoxoms.com/wp-content/uploads/omgf/et-builder-googlefonts-cached/gentium-basic-normal-latin-700.woff2false
        • Avira URL Cloud: malware
        unknown
        https://knoxoms.com/false
        • Avira URL Cloud: malware
        unknown
        https://knoxoms.com/wp-content/uploads/2020/05/knoxville-tennnessee-oral-surgeon.jpgfalse
        • Avira URL Cloud: malware
        unknown
        http://knoxoms.com/true
        • Avira URL Cloud: malware
        unknown
        https://knoxoms.com/wp-content/themes/Divi/core/admin/fonts/modules/all/modules.wofffalse
        • Avira URL Cloud: malware
        unknown
        https://knoxoms.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1false
        • Avira URL Cloud: malware
        unknown
        https://knoxoms.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1false
        • Avira URL Cloud: malware
        unknown
        https://knoxoms.com/wp-content/uploads/omgf/et-builder-googlefonts-cached/montserrat-normal-latin.woff2false
        • Avira URL Cloud: malware
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        141.193.213.21
        knoxoms.comUnited States
        396845DV-PRIMARY-ASN1USfalse
        142.250.185.68
        unknownUnited States
        15169GOOGLEUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        172.217.18.4
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.5
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1583417
        Start date and time:2025-01-02 18:13:49 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 51s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://knoxoms.com
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:7
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal56.win@17/23@10/5
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.181.227, 142.250.181.238, 74.125.71.84, 172.217.23.110, 142.250.186.174, 142.250.185.78, 199.232.210.172, 192.229.221.95, 142.250.185.142, 172.217.18.14, 216.58.206.78, 142.250.186.131, 2.22.50.144, 184.28.90.27, 172.202.163.200, 13.107.246.45, 52.165.164.15, 20.12.23.50
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
        • Not all processes where analyzed, report is missing behavior information
        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
        • VT rate limit hit for: http://knoxoms.com
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 2 16:14:43 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.988644755566369
        Encrypted:false
        SSDEEP:48:87dxcTRAeyHridAKZdA19ehwiZUklqehHy+3:8fcNNOoy
        MD5:C5FC9039CFFCB65358882F377A0BFD9C
        SHA1:B97F9382AB12BCA70BE4D8817C888DCC00E3D9D0
        SHA-256:A3A3BE72694587747E39548A33571754BCA287E7508D1EF2C2F09512BD18971B
        SHA-512:16A5C7158D20DDB44CA9F2AC536FFF1AC43988DD55408F2D59A5DF14C4F38255E4B547646CEF983918D7C7E3D667002E3058249F3931AC6BFA568F97BFCCFE3E
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,........9]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I"Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 2 16:14:43 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):4.0018298442720495
        Encrypted:false
        SSDEEP:48:8FdxcTRAeyHridAKZdA1weh/iZUkAQkqehYy+2:85cNNM9Qdy
        MD5:6B8D7A1BE5FBE02AC2196CBA10A5A419
        SHA1:1D559C149085505E19F17004E1BB1255BE617344
        SHA-256:3E8BD27014F0C0590BF3658E9F77A4AC018985D33E62DE31187A13A40E4138A3
        SHA-512:53B5402A66D202B47D37C2B68E9960C20F59A77982F597A7BC5C89D855E8E2D79BBD10A35AE88D13A34FDBE5C3A6D42958864B22066301878DFDB0E6644827A3
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....-~.9]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I"Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2693
        Entropy (8bit):4.01347210006626
        Encrypted:false
        SSDEEP:48:8xvdxcTRAesHridAKZdA14tseh7sFiZUkmgqeh7s2y+BX:8xLcNNGnky
        MD5:77B44BF722B53F56109103A4A2F0A5A8
        SHA1:B91FD68B082B06165AB89EDA85374C8C8A06C0BE
        SHA-256:99B5DD2B2AA74E7799FD5E6114BA52062BAEF203A6964D386E09C049A2D5DE4C
        SHA-512:24D5A475C73B2C92C68C56A2A7FB75BAF0564B927563CFFEE411845A8EBE88F0322B3F62871829B5114BDE158AAF3D638BE7F0F786CCCB1FB4650CD471B9D957
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I"Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 2 16:14:42 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):4.000712507220465
        Encrypted:false
        SSDEEP:48:8cdxcTRAeyHridAKZdA1vehDiZUkwqehcy+R:8OcNN3uy
        MD5:4D9DDF95FEF14A9D8CEDBE779B7EB1E1
        SHA1:47B32FE357F9E5234803597E02011C0BB3464071
        SHA-256:3A0071A2DA9B7490F242C50C7A65419DF51BBFA2EF3DEDC8700D85E028923BBA
        SHA-512:E010B3265B1E65A85E60728D7050EEBFF5359A55FF63D48B2901CD7FE60D212046961CDA24A21ACC9197DEB03391553BA651586E4DBB8777981850D9C66175B0
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....hy.9]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I"Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 2 16:14:43 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.993462278794565
        Encrypted:false
        SSDEEP:48:8pdxcTRAeyHridAKZdA1hehBiZUk1W1qehyy+C:8VcNNH9Sy
        MD5:7A2D20B232B3988951E63FC8FA0928B4
        SHA1:CF6C9EFFDB29D98DBF49450EF2B0A7E84A4E31A4
        SHA-256:6AC1CE2902E07E5ADC5E875FE2172C6D680FCAED2D11AA144BB21D4D204FA34A
        SHA-512:547D9DD0C7143F2F8A6A1A0E3CD9A33F292472E121EBF2F24E0EF4D8357390EEB2BC8CBAA82A52192B698EA1129C55A3425A29C18C996F201D3DDB6BB097489C
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.......9]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I"Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 2 16:14:42 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2683
        Entropy (8bit):4.000740223027339
        Encrypted:false
        SSDEEP:48:8MdxcTRAeyHridAKZdA1duT+ehOuTbbiZUk5OjqehOuTbky+yT+:8+cNNPT/TbxWOvTbky7T
        MD5:2DCD8918F042D795B6D44E0178425F16
        SHA1:101D99C91820254765D57E005DDBC151023421F0
        SHA-256:3D2DA66B38CD2A25932DE8BEFAAFC8127ED2B1BFEBD01B54F9AC9A7FF79B7E0E
        SHA-512:C03B3C0750A3D0B1F0885CB6512C3352B9EC0BF005DCF9EA14907589B5132AA6F8CDB6383006DFF68615F45DE407A2200BBF409A07F322290C708249395191B8
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,...."Br.9]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I"Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65447)
        Category:downloaded
        Size (bytes):87553
        Entropy (8bit):5.262620498676155
        Encrypted:false
        SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
        MD5:826EB77E86B02AB7724FE3D0141FF87C
        SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
        SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
        SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
        Malicious:false
        Reputation:low
        URL:https://knoxoms.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2200x1159, components 3
        Category:downloaded
        Size (bytes):504084
        Entropy (8bit):7.986342429106958
        Encrypted:false
        SSDEEP:12288:OW36ETJG+U7Q+TOSjJVKwDi811iU0QcSlH+0RjOTi68q/uiq:PlYNNVK8ig1RlH+0ROTD8q/ub
        MD5:50B32FE778143A4A9D858C13A88804FD
        SHA1:49FC8708AC3C76525558B16B44439F3A3E8EF980
        SHA-256:95DEB691B8707DC56835D88C9324939B4AF8E6B7219618D7175B696E3241B311
        SHA-512:C442A170B9B5ED13EA6078F0E545A6EAB6EC4FE93D74787015204683A852961077947447C7BF0A0206DFDB38435347CA18B80489FF738B70DC218B98B228F302
        Malicious:false
        Reputation:low
        URL:https://knoxoms.com/wp-content/uploads/2020/05/knoxville-tennnessee-oral-surgeon.jpg
        Preview:......JFIF....................................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@@?@@@@@@@@@@@@..........."..........3......................................................................._.%.).#.7......*)....t....p..r)g;..`....dwp....0....<............!.<.=..<.=......v.\.....`..r.....kd.....j.....;......BDtu..J.e{..........+h....M.).:.^..|...f.'.q3...I..Y..}..K..gT..J...:x .,...7..(...9.<._.....]......l....H.5.E9...v ......*)5.E..d.Js[CS=#..g%..4[...U.....-g.[.M..[J......-P.EN.U.v...F....t......fjzz\.Ht..G..Z..Gpww.tpt...pt.Biz.n7.....W...2.@....o.....eHU.......ridnf.s.M..-H...?.........jb...:j.e...#..Y.`....T...5bcLc.......>..tw3.0.[T&.;..".:T..tU.../Y.bf...sy.:....8....=...0.......................Dt.ww.LH.....f...{E....Z.d.+[.V.FOPbc.#.Xm..;...N.,..h.]79k!......0.(%..?M.:ys...x..s"&B&y8.J.....Q2eb.....;v.m..C...........o...G..U..8.X.\..wO .ru9..._....i....>..WL.K'3YN....).A.u1a.E.8...3.P.$w....-.d.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 23092, version 1.0
        Category:downloaded
        Size (bytes):23092
        Entropy (8bit):7.98689324531757
        Encrypted:false
        SSDEEP:384:9RjcIunZ3gemphbd84xGUScvtr5k7MtttQR8NR8TgH4XLymrzpJo/PCupII3UDy:/cIunZgemjp8kdF9kYttQ/TIe93wlph3
        MD5:FBC48F4BA67342809D14D913827FE06E
        SHA1:65C83346EBA829399CC81ADBCD92EC3310516BD2
        SHA-256:93FEE62A91F4982E7E8B93A0F1E19D1D2D99BBDD7C8CF5F4BFEE53368FE26032
        SHA-512:841C5DC966BD2E04DA23F678C6AC1EF2E9390FB9A0CA6C458E748ADE442AB2C061DD750F19B874D6E0046CAF8BCF2F0EDC2C2CB3DB1D1F872294F448B820F7D0
        Malicious:false
        Reputation:low
        URL:https://knoxoms.com/wp-content/uploads/omgf/et-builder-googlefonts-cached/gentium-basic-normal-latin-700.woff2
        Preview:wOF2......Z4.........Y..........................^.....`.......s.....<.....P..6.$.... .......r.H.iP;.D.4.1..!...cN.H..q.!.=.#..j.g......V...c..|..Z.jk.d..U.............>..eD.p).........H...o.....]...K.a.J..B.....ao.q...>..~.i+r. >.e...K.KAI....2...i...O...}.%S..j.WV......$..9#%;.Qu.W$K6.....rn.$.)!05.J.*[b....Wv`J...s.;..Zu .vH.e...alE..3.m.Or...i.........F..7.....t]..].:!.....DF..;4....Q...!)t...8.;.....\....d...+TD.FR1A^.Y...h.....d....6.(Q.R.....A.--*!FN...]T..w."~........Q.#..Z........;6...vrM...cHa....gb.R.&B......{[-......0..M-M...L...`".Fl..O..h...dze...{..3.Y3..A.\.r...=.d..N[..4.....w.PYO..5.+f.JM.....y.....S....o.J...$r*....+M_....,..hB..$_!!.|.aV.;.MK...a....\!..7....|).._.R..2..r...Y!;.&....q.8.......%..@..D.;....qQ>=..^h..GF..S.../8.-......Y.....r.Nr..K/.}...i.a.)........?c..-2...r ..).....+....rK...u.........w..t..Mu._..SQ*..J8;ny......?.Pp2('.Q..$...Cg9 +D....nJ.[2.p....w...a.h....}{....[.D.....:..4.&.f..a.H.q...... ......2..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (13479)
        Category:dropped
        Size (bytes):13577
        Entropy (8bit):5.272065782731947
        Encrypted:false
        SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
        MD5:9FFEB32E2D9EFBF8F70CAABDED242267
        SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
        SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
        SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
        Malicious:false
        Reputation:low
        Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format, TrueType, length 92084, version 2.4
        Category:downloaded
        Size (bytes):92084
        Entropy (8bit):6.340206705743041
        Encrypted:false
        SSDEEP:1536:n2S6qLRqKELiXMjCs7VDmGWALXJ8jzxJ9OIgr26F9BEFDTs8/M/OuWhX5j63QWIh:n2S6qLRqKELiXMjCs7VDmGWAN8H79OIl
        MD5:4F7C51948CE1B802A13EBBCCEC151D0C
        SHA1:5B1D3CD0929108DA4B6334C4A487DB08C9520F1D
        SHA-256:FE67B77AC7E0EF4B482DAFB86ADFA403DB1B89A2F337D2DC8BD1278CFE975196
        SHA-512:87FAB156E0C1E79F4DD07075CEE8905DCC8C01C7708FBF6E9F6592F1C0F62083C86D0076EC23F73FC4351B51D6E03951FF7AECE0AD9305488B910A8F8FEFB023
        Malicious:false
        Reputation:low
        URL:https://knoxoms.com/wp-content/themes/Divi/core/admin/fonts/modules/all/modules.woff
        Preview:wOFF......g.......gh........................OS/2.......`...`....cmap...h...d...d...gasp................glyf......Z...Z.&..7head..[....6...6'..Dhhea..\(...$...$.A..hmtx..\L...h...ha.c.loca..b....6...6..maxp..e.... ... ....name..f............6post..g.... ... ...............................3...................................@.........@...@............... .................................H.............~...&........... .............. b.l..........................................79..................79..................79.......I.@...>.#..%265...2764/...'&"....0"1.....2?..... ...........................@...s...............................I.B...@.#..."...'&".....021....27>.?.64'&"...4&. ............................@...........................s........................0.1..2764/.!2654&#!764'&"..0.1......18.1..............s...............................................................(.....3!.....2?.>.7>.58.9.4&'../.&".....!"......s............................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:downloaded
        Size (bytes):271766
        Entropy (8bit):5.245411072303175
        Encrypted:false
        SSDEEP:1536:c0S0jfi5ouXOhGi4/B/Ibh2zCQzXb8YhBleSskTXgEbqmZDgBxvA:cmfi5ouXO7RQbb8OKSskTXgEbqmZDgBS
        MD5:A4BE2C64F205F15A983837492F85B7E4
        SHA1:9E06D4D39FE6E4C6E64BFAFA22EC7ED5F1A12989
        SHA-256:E2711C3E0D04C479FDCA45DA68038C1E81612CDD0A814AC7C36B10F16E2A161A
        SHA-512:0792F2FBA25EE04A30790EDAE2A5FC97BC557350FAA7556761FBD3B0F7C04E4D7918603819A2858A94F5635FABFC31D99D19A50324AD69CB28EC0E980A0CCC4B
        Malicious:false
        Reputation:low
        URL:https://knoxoms.com/wp-content/cache/min/1/e5813874c110734db720928d2a980830.css
        Preview:.dg-carousel-lightbox{opacity:0;transition:all .3s ease;width:0;height:0;display:none}.dg-carousel-lightbox.open{opacity:1;width:auto;height:auto;position:fixed;background-color:rgba(51,51,51,.88);top:0;bottom:0;left:0;right:0;z-index:999999;padding-bottom:30px;display:block}.dg-carousel-lightbox.open .lightbox-header{text-align:right}.dg-carousel-lightbox.open .image-wrapper{display:flex;justify-content:center;max-height:100%;margin:0 auto;height:100%;white-space:nowrap;align-items:center}.dg-carousel-lightbox .image-wrapper img{transform:scale(0)}@keyframes imageAnimation{from{transform:scale(0)}to{transform:scale(1)}}.dg-carousel-lightbox.open .image-wrapper span{align-self:center}.dg-carousel-lightbox.open .image-wrapper img{max-height:85vh;animation-name:imageAnimation;transform:scale(1);animation-duration:.3s;animation-timing-function:ease-out;vertical-align:middle}.dg-carousel-lightbox.open .close-btn{background-color:rgba(0,0,0,.57);border:none;box-shadow:none;padding:10px 15px
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 30928, version 1.0
        Category:downloaded
        Size (bytes):30928
        Entropy (8bit):7.992693499896298
        Encrypted:true
        SSDEEP:768:cqIWUWfTJuJ3SRXdbmE/PBNN+6GT4XJxay/DGHNUJSE:czibIJ3CkE3jN+yLCHNUJSE
        MD5:AC0D2859EA5F8FD6BCB3C305C08EC184
        SHA1:7F6C17E3E592CD8BD346B9CC261D8DD961B8AEF7
        SHA-256:AE919A7C9F25F0FD97FC18E398AE8E453FCAAE487E4A4CB4F896E7FECDE4A780
        SHA-512:2DA77A65F24B3A0348259774BE36CFE6149ABF805D17D7D8CC58A3513446C9E505DA06A8D73DCB1448EE1C4414B25B074A8B85AB19DEC1D5130B179388265C40
        Malicious:false
        Reputation:low
        URL:https://knoxoms.com/wp-content/uploads/omgf/et-builder-googlefonts-cached/montserrat-normal-latin.woff2
        Preview:wOF2......x...........x^..........................9...R...?HVAR.^.`?STAT.8'2.../~..........F.0..v.6.$.... ..x.....[..Q0v......_....v...y....#....?.8.C....w.1....[(..B.:.*.......n...*....oS...nTA.uL.....3.....5.Q.TfO<..'...ty`...Z....z.....b..iyR....3........<.g{........@YA.....I.....<....U.#jT.X5..`.....K.0q.%r..9".(.a.N~.M....q.1..E..Tl.3s.=..3.mg.&z....iN.%H......!F."J\..$!F.....m...v.9Sa..&.<O._..m&.A(.RQ.B.....W.jL....w..r.^1M*..yvv6b.....D...$[...w.B..8Q..z..........r...4.K.9D..n=vU..>..K...M.,.....%...B... ...L...7G.NQ..e.Y...8.$/.#c/S...R..X@:......:q.........j..c.B...$$.X:L..?.=X.Z.N"?.9....D.....{....x.|KPhz.C])..i..4s..a...;....:.q.4..........8Qz.(.'....w......sH}.w........jjj....j.j*..*j...7[.v.<4.sf.s..>...k...H..OO.....gf95.......w8....y.....3...<...X..g*...".J.%.].).....i.s........WL........^.{....^2D..2....If...lQ.. ..F..U).....N..R.-...B...1A..R.d.0.$..oj.R.^...H.t@.[|.....m...{..;ci%m9.i.......@+.D..T...s.L8........o.W3.M.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (13479)
        Category:downloaded
        Size (bytes):13577
        Entropy (8bit):5.272065782731947
        Encrypted:false
        SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
        MD5:9FFEB32E2D9EFBF8F70CAABDED242267
        SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
        SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
        SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
        Malicious:false
        Reputation:low
        URL:https://knoxoms.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
        Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65447)
        Category:dropped
        Size (bytes):87553
        Entropy (8bit):5.262620498676155
        Encrypted:false
        SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
        MD5:826EB77E86B02AB7724FE3D0141FF87C
        SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
        SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
        SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
        Malicious:false
        Reputation:low
        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2200x1159, components 3
        Category:dropped
        Size (bytes):504084
        Entropy (8bit):7.986342429106958
        Encrypted:false
        SSDEEP:12288:OW36ETJG+U7Q+TOSjJVKwDi811iU0QcSlH+0RjOTi68q/uiq:PlYNNVK8ig1RlH+0ROTD8q/ub
        MD5:50B32FE778143A4A9D858C13A88804FD
        SHA1:49FC8708AC3C76525558B16B44439F3A3E8EF980
        SHA-256:95DEB691B8707DC56835D88C9324939B4AF8E6B7219618D7175B696E3241B311
        SHA-512:C442A170B9B5ED13EA6078F0E545A6EAB6EC4FE93D74787015204683A852961077947447C7BF0A0206DFDB38435347CA18B80489FF738B70DC218B98B228F302
        Malicious:false
        Reputation:low
        Preview:......JFIF....................................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@@?@@@@@@@@@@@@..........."..........3......................................................................._.%.).#.7......*)....t....p..r)g;..`....dwp....0....<............!.<.=..<.=......v.\.....`..r.....kd.....j.....;......BDtu..J.e{..........+h....M.).:.^..|...f.'.q3...I..Y..}..K..gT..J...:x .,...7..(...9.<._.....]......l....H.5.E9...v ......*)5.E..d.Js[CS=#..g%..4[...U.....-g.[.M..[J......-P.EN.U.v...F....t......fjzz\.Ht..G..Z..Gpww.tpt...pt.Biz.n7.....W...2.@....o.....eHU.......ridnf.s.M..-H...?.........jb...:j.e...#..Y.`....T...5bcLc.......>..tw3.0.[T&.;..".:T..tU.../Y.bf...sy.:....8....=...0.......................Dt.ww.LH.....f...{E....Z.d.+[.V.FOPbc.#.Xm..;...N.,..h.]79k!......0.(%..?M.:ys...x..s"&B&y8.J.....Q2eb.....;v.m..C...........o...G..U..8.X.\..wO .ru9..._....i....>..WL.K'3YN....).A.u1a.E.8...3.P.$w....-.d.
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Jan 2, 2025 18:14:34.656403065 CET49675443192.168.2.523.1.237.91
        Jan 2, 2025 18:14:34.656589985 CET49674443192.168.2.523.1.237.91
        Jan 2, 2025 18:14:34.750161886 CET49673443192.168.2.523.1.237.91
        Jan 2, 2025 18:14:44.261740923 CET49674443192.168.2.523.1.237.91
        Jan 2, 2025 18:14:44.261832952 CET49675443192.168.2.523.1.237.91
        Jan 2, 2025 18:14:44.355484009 CET49673443192.168.2.523.1.237.91
        Jan 2, 2025 18:14:45.661381960 CET49711443192.168.2.5172.217.18.4
        Jan 2, 2025 18:14:45.661427975 CET44349711172.217.18.4192.168.2.5
        Jan 2, 2025 18:14:45.661497116 CET49711443192.168.2.5172.217.18.4
        Jan 2, 2025 18:14:45.661771059 CET49711443192.168.2.5172.217.18.4
        Jan 2, 2025 18:14:45.661783934 CET44349711172.217.18.4192.168.2.5
        Jan 2, 2025 18:14:45.999504089 CET4434970323.1.237.91192.168.2.5
        Jan 2, 2025 18:14:45.999600887 CET49703443192.168.2.523.1.237.91
        Jan 2, 2025 18:14:46.321048975 CET44349711172.217.18.4192.168.2.5
        Jan 2, 2025 18:14:46.321429968 CET49711443192.168.2.5172.217.18.4
        Jan 2, 2025 18:14:46.321466923 CET44349711172.217.18.4192.168.2.5
        Jan 2, 2025 18:14:46.322364092 CET44349711172.217.18.4192.168.2.5
        Jan 2, 2025 18:14:46.322462082 CET49711443192.168.2.5172.217.18.4
        Jan 2, 2025 18:14:46.323880911 CET49711443192.168.2.5172.217.18.4
        Jan 2, 2025 18:14:46.323946953 CET44349711172.217.18.4192.168.2.5
        Jan 2, 2025 18:14:46.371227980 CET49711443192.168.2.5172.217.18.4
        Jan 2, 2025 18:14:46.371265888 CET44349711172.217.18.4192.168.2.5
        Jan 2, 2025 18:14:46.418067932 CET49711443192.168.2.5172.217.18.4
        Jan 2, 2025 18:14:46.688129902 CET4971380192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:46.689030886 CET4971480192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:46.693027020 CET8049713141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:46.693097115 CET4971380192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:46.693350077 CET4971380192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:46.693886042 CET8049714141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:46.693980932 CET4971480192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:46.698117971 CET8049713141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:47.194147110 CET8049713141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:47.210824966 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:47.210846901 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:47.210932970 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:47.211219072 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:47.211232901 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:47.236489058 CET4971380192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:47.320702076 CET8049713141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:47.374247074 CET4971380192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:47.690906048 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:47.691251040 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:47.691277981 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:47.692141056 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:47.692280054 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:47.697149038 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:47.697149038 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:47.697160006 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:47.697205067 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:47.742187977 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:47.742197990 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:47.784717083 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:47.940607071 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:47.940649033 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:47.940675020 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:47.940696955 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:47.940701962 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:47.940716982 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:47.940751076 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:47.940754890 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:47.940785885 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:47.940797091 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:47.940803051 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:47.940845966 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:47.940850973 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:47.945288897 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:47.945316076 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:47.945338964 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:47.945357084 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:47.945362091 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:47.945419073 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.029345036 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.029395103 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.029465914 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.029474020 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.029584885 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.029608011 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.029630899 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.029635906 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.029695988 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.030179977 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.030222893 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.030247927 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.030270100 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.030275106 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.030278921 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.030303001 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.031213999 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.031235933 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.031258106 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.031265020 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.031270027 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.031301022 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.031306982 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.031354904 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.031362057 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.032041073 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.032067060 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.032088995 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.032093048 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.032177925 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.032219887 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.032224894 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.032260895 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.036657095 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.036709070 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.036782980 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.037065983 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.037077904 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.075555086 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.117690086 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.117742062 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.117763042 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.118022919 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.118042946 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.118072033 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.118077993 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.118139029 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.118319035 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.118521929 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.118576050 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.118581057 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.118757963 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.119147062 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.119205952 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.119211912 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.119294882 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.119903088 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.119971991 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.120099068 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.120147943 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.120992899 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.121059895 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.121061087 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.121119022 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.121125937 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.121157885 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.121970892 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.122026920 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.122049093 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.122056007 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.122087002 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.122136116 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.123034000 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.123080015 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.123092890 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.123099089 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.123131990 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.123142958 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.123862028 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.123920918 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.124058008 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.124109030 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.124999046 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.125060081 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.206017017 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.206063986 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.206080914 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.206091881 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.206121922 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.206140041 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.207076073 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.207109928 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.207140923 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.207142115 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.207150936 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.207170963 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.207176924 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.207196951 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.207201958 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.207217932 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.207237005 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.207648993 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.207699060 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.207700968 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.207706928 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.207743883 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.207751989 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.207776070 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.207787037 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.207802057 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.207837105 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.207842112 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.207942009 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.208502054 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.208556890 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.208558083 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.208575964 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.208585978 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.208611012 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.208612919 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.208633900 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.208640099 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.208678007 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.208690882 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.209044933 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.209099054 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.209594965 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.209640026 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.209640980 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.209647894 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.209692955 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.209695101 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.209702015 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.209723949 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.209745884 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.209750891 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.209770918 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.209779978 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.209819078 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.209822893 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.209954023 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.210130930 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.210174084 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.210184097 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.210191011 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.210215092 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.210287094 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.210324049 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.210339069 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.210342884 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.210372925 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.219000101 CET49720443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.219053984 CET44349720141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.219280005 CET49720443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.219651937 CET49720443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.219666958 CET44349720141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.222023010 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.222060919 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.222122908 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.222489119 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.222498894 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.235862970 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.235876083 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.236037016 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.236511946 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.236521959 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.252363920 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.252434015 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.252440929 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.294114113 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.294816971 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.294825077 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.294892073 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.294902086 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.294941902 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.294972897 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.294981956 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.294996977 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.295169115 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.295187950 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.295238972 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.295247078 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.295285940 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.295324087 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.295442104 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.295455933 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.295515060 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.295522928 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.295574903 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.295591116 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.295604944 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.295659065 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.295664072 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.295721054 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.295840025 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.295892954 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.296142101 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.299356937 CET49716443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.299380064 CET44349716141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.345552921 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.345583916 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.345665932 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.345948935 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.345958948 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.346749067 CET49724443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.346774101 CET44349724141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.347094059 CET49724443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.350688934 CET49724443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.350703001 CET44349724141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.501549006 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.550828934 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.557105064 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.557126045 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.557707071 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.558079958 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.558159113 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.559154987 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.603344917 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.681354046 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.681745052 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.681767941 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.682775974 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.682841063 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.683538914 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.683593035 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.684022903 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.684030056 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.687038898 CET44349720141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.687361956 CET49720443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.687387943 CET44349720141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.687655926 CET44349720141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.688158035 CET49720443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.688205004 CET44349720141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.688443899 CET49720443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.700479031 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.700948954 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.700958967 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.701989889 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.702063084 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.702691078 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.702737093 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.702816010 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.713187933 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.713224888 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.713294029 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.713320971 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.713351965 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.713377953 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.713398933 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.713409901 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.713418961 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.713479996 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.713928938 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.713967085 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.713975906 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.713983059 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.714070082 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.714076042 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.717881918 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.717999935 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.718008041 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.730743885 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.731345892 CET44349720141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.746367931 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.746380091 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.762010098 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.793514967 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.799537897 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.799695969 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.799773932 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.799804926 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.799876928 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.799945116 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.799993992 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.800004005 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.800060987 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.800071001 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.800086021 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.800606966 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.800647020 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.800656080 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.800702095 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.800709009 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.800770044 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.800816059 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.800822973 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.800882101 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.801403046 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.801451921 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.801459074 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.801500082 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.801506042 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.801559925 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.801858902 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.801906109 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.801913023 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.801950932 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.801959038 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.802026033 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.802098036 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.802141905 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.802150011 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.802187920 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.805150032 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.810285091 CET44349724141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.823156118 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.823204041 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.823234081 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.823266029 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.823301077 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.823302031 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.823323965 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.823350906 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.823370934 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.823381901 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.823388100 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.823441029 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.823446035 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.823859930 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.824174881 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.824217081 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.824223995 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.824265003 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.829360962 CET49724443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.829375029 CET44349724141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.829710007 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.829718113 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.830401897 CET44349724141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.830476046 CET49724443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.830503941 CET44349720141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.830543041 CET44349720141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.830574036 CET44349720141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.830595970 CET44349720141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.830606937 CET49720443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.830620050 CET44349720141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.830629110 CET44349720141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.830647945 CET49720443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.830660105 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.830672026 CET49720443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.830674887 CET44349720141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.830683947 CET44349720141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.830714941 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.830735922 CET49720443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.831185102 CET44349720141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.831382036 CET44349720141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.831471920 CET49720443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.831482887 CET44349720141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.831654072 CET49724443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.831710100 CET44349724141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.832675934 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.832737923 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.833378077 CET49724443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.833384991 CET44349724141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.833591938 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.833595991 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.835257053 CET44349720141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.835372925 CET49720443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.835390091 CET44349720141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.855489969 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.855537891 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.855578899 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.855593920 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.855618000 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.855648994 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.855679035 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.855707884 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.855719090 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.855756998 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.855979919 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.856477022 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.856520891 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.856527090 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.856569052 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.860125065 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.860184908 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.860236883 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.860250950 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.885365009 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.885432959 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.885457039 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.885492086 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.885516882 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.885538101 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.885584116 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.885584116 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.885698080 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.885735989 CET49724443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.885739088 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.885745049 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.885973930 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.886024952 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.886033058 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.886065006 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.886126041 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.886132956 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.886632919 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.886666059 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.886677027 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.886683941 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.886715889 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.886986971 CET49720443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.887353897 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.887383938 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.887401104 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.887407064 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.887440920 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.888324976 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.888356924 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.888386011 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.888391972 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.888400078 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.888417006 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.888446093 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.888453007 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.888482094 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.889121056 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.889164925 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.889173031 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.889200926 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.889213085 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.889220953 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.889242887 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.902625084 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.909986973 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.910063982 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.910094976 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.910134077 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.910140991 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.910207033 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.910552979 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.910624027 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.910676003 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.910880089 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.910886049 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.910943985 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.911300898 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.911650896 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.911683083 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.911716938 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.911740065 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.911746979 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.911772966 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.911797047 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.911827087 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.911844015 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.911849976 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.912636995 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.912641048 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.912651062 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.912703991 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.912709951 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.912746906 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.916644096 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.916650057 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.920016050 CET44349720141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.920258999 CET44349720141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.920304060 CET44349720141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.920325041 CET44349720141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.920330048 CET49720443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.920345068 CET44349720141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.920394897 CET49720443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.920402050 CET44349720141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.920418024 CET44349720141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.920442104 CET49720443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.920474052 CET49720443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.933860064 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.943756104 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.943876982 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.943905115 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.943929911 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.943934917 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.943945885 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.943989992 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.944696903 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.944900990 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.944931030 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.944942951 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.944950104 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.944982052 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.945669889 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.945700884 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.945715904 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.945720911 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.945754051 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.945758104 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.945766926 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.945811033 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.945816040 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.946541071 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.946569920 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.946583986 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.946588993 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.947447062 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.947479963 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.947489023 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.947499990 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.947516918 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.947531939 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.947572947 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.947613955 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.947618961 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.948637009 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.957335949 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.960253954 CET44349724141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.960295916 CET44349724141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.960329056 CET44349724141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.960335016 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.960346937 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.960356951 CET44349724141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.960382938 CET44349724141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.960387945 CET49724443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.960406065 CET44349724141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.960417032 CET49724443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.960452080 CET49724443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.960457087 CET44349724141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.961076975 CET44349724141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.961355925 CET44349724141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.961381912 CET44349724141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.961405039 CET49724443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.961406946 CET44349724141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.961417913 CET44349724141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.961440086 CET49724443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.961456060 CET49724443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.961461067 CET44349724141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.961746931 CET44349724141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.964658976 CET49724443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.965029001 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.965070963 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.965097904 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.965125084 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.965126991 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.965141058 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.965174913 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.965190887 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.965215921 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.965259075 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.965265036 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.965307951 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.965696096 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.966008902 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.968637943 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.968643904 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.969057083 CET49720443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.969079018 CET44349720141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.971488953 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.971550941 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.971599102 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.971642971 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.971843958 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.971888065 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.972023964 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.972071886 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.972194910 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.972239017 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.972254992 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.972300053 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.972559929 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.972606897 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.972726107 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.972769976 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.972778082 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.972822905 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.973081112 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.973125935 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.973184109 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.973234892 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.973264933 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.973295927 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.973318100 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.973325014 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.973337889 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.973913908 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.973946095 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.973963976 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.973969936 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.973990917 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.974044085 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.974082947 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.974093914 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.974100113 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.974126101 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.974134922 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.974178076 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.974185944 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.974220037 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.974841118 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.974874020 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.974886894 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.974894047 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.974927902 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.974937916 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.974962950 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.975006104 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.975011110 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.975017071 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.975040913 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.975045919 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.975059986 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.975064993 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.975097895 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.975889921 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.975928068 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.975936890 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.975944042 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.975965023 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.975974083 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.976032972 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.976043940 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.976051092 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.976066113 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.996920109 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.996967077 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.997001886 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.997021914 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.997031927 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.997070074 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.997112989 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.997152090 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.997195959 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.997204065 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.997833014 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.997875929 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.997884035 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.997891903 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.997910023 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.997936964 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.997951984 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.997960091 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.998631001 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.998680115 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.998682022 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.998692036 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.998728037 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.998748064 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.998805046 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.999643087 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.999686956 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:48.999696016 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:48.999763012 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.000365019 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.000411034 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.000422001 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.000427961 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.000452042 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.000494957 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.000638008 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.000680923 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.012315035 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.012320042 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.032799959 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.032890081 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.032946110 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.032996893 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.033020020 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.033050060 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.033067942 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.033068895 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.033107996 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.033111095 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.033117056 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.033144951 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.033382893 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.033415079 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.033421993 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.033427000 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.033443928 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.033461094 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.033866882 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.033916950 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.033972025 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.034015894 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.034025908 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.034029961 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.034051895 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.034070969 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.034096003 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.034100056 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.034159899 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.034199953 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.051743031 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.051780939 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.051805019 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.051831961 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.051847935 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.051853895 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.051866055 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.051891088 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.051913023 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.052658081 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.052704096 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.052710056 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.052735090 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.053469896 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.053500891 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.053520918 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.053523064 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.053530931 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.053555965 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.053565025 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.053570032 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.053574085 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.053613901 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.053617954 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.054379940 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.054403067 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.054424047 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.054446936 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.054452896 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.054457903 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.054474115 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.054497004 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.055171013 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.055228949 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.055437088 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.055440903 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.058860064 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.058881044 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.058927059 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.058947086 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.058960915 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.059195995 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.059215069 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.059250116 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.059257984 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.059267998 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.059303045 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.060163021 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.060178995 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.060225010 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.060231924 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.060266972 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.060309887 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.060364008 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.060370922 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.060394049 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.060408115 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.060435057 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.098537922 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.105319977 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.108264923 CET49721443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.108287096 CET44349721141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.109801054 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.110562086 CET49719443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.110579967 CET44349719141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.112451077 CET49724443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.112467051 CET44349724141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.113049984 CET49722443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.113066912 CET44349722141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.159348011 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.159427881 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.159461975 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.159492016 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.159506083 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.159532070 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.159550905 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.159579992 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.159634113 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.159641027 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.159759045 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.159797907 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.159809113 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.159815073 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.159830093 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.159852982 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.159888029 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.159893036 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.160222054 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.160274029 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.160279989 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.160347939 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.160384893 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.160399914 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.160406113 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.160434008 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.160940886 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.160990000 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.160995960 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.161015034 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.161037922 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.161041975 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.161079884 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.161087990 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.161092043 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.161118984 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.161130905 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.161135912 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.161149979 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.161168098 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.161184072 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.161191940 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.161905050 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.161937952 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.161955118 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.161962032 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.161989927 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.162003994 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.244754076 CET49725443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.244803905 CET44349725141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.244891882 CET49725443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.245115995 CET49725443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.245131969 CET44349725141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.265249968 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.265315056 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.265326977 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.265389919 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.265474081 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.265522003 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.265687943 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.265743971 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.265801907 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.265850067 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.266041994 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.266098022 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.266171932 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.266213894 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.266340017 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.266405106 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.266407967 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.266417027 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.266455889 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.266457081 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.266464949 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.266505957 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.267105103 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.267143011 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.267167091 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.267172098 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.267182112 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.267198086 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.267209053 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.267213106 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.267230034 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.267261028 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.267267942 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.267276049 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.267291069 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.267306089 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.267337084 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.267342091 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.267388105 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.268059969 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.268112898 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.268114090 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.268122911 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.268148899 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.268163919 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.268170118 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.268182039 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.268197060 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.268213987 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.268224001 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.268228054 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.268255949 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.268280983 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.268286943 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.268301010 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.268332005 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.269054890 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.269097090 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.269109964 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.269114971 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.269133091 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.269159079 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.269162893 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.269171000 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.269176006 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.269203901 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.372127056 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.372179031 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.372209072 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.372227907 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.372258902 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.372406006 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.372421026 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.372463942 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.372472048 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.372793913 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.372807980 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.372842073 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.372848034 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.372869968 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.373068094 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.373080969 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.373133898 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.373138905 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.373167038 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.373505116 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.373517990 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.373565912 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.373573065 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.377140999 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.377156973 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.377204895 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.377209902 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.377295017 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.377310038 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.377355099 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.377361059 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.377381086 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.377841949 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.377856970 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.377908945 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.377916098 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.397629023 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.397664070 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.397763014 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.397800922 CET49727443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.397852898 CET44349727141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.397933960 CET49727443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.398066044 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.398078918 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.398255110 CET49727443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.398266077 CET44349727141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.426801920 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.458873987 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.458895922 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.458965063 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.458972931 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.459007978 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.459012985 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.459024906 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.459048986 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.459083080 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.459090948 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.459104061 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.459104061 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.459131002 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.460000992 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.460020065 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.460076094 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.460082054 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.460134029 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.461060047 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.461072922 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.461132050 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.461138964 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.461186886 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.462377071 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.462389946 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.462455988 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.462464094 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.462512016 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.462917089 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.462932110 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.462990046 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.462995052 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.463036060 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.463903904 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.463922977 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.463979959 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.463985920 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.464030981 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.464613914 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.464627028 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.464684963 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.464690924 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.464730024 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.546685934 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.546703100 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.546739101 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.546782970 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.546797991 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.546827078 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.546948910 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.547000885 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.547008038 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.547024965 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.547046900 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.547068119 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.551815033 CET49723443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.551832914 CET44349723141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.557126045 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.557163954 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.557233095 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.557559967 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.557574987 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.751394033 CET44349725141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.751652956 CET49725443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.751686096 CET44349725141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.751998901 CET44349725141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.752315044 CET49725443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.752377987 CET44349725141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.752444029 CET49725443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.799330950 CET44349725141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.862303019 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.865895033 CET44349727141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.880830050 CET49727443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.880842924 CET44349727141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.880944967 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.880959034 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.881864071 CET44349727141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.881922007 CET49727443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.882347107 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.882404089 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.882461071 CET49727443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.882522106 CET44349727141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.882745981 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.882808924 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.882899046 CET49727443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.882905006 CET44349727141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.882946968 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.882952929 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.923532009 CET44349725141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.923585892 CET44349725141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.923618078 CET44349725141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.923648119 CET44349725141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.923666000 CET49725443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.923676014 CET44349725141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.923698902 CET44349725141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.923706055 CET49725443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.923738003 CET49725443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.923901081 CET44349725141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.924316883 CET44349725141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.924367905 CET49725443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.924381018 CET44349725141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.928399086 CET44349725141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.928428888 CET44349725141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.928459883 CET44349725141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.928488016 CET49725443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.928497076 CET44349725141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:49.928514957 CET49725443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.933732033 CET49727443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.933768034 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:49.979537010 CET49725443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.005278111 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.005343914 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.005390882 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.005420923 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.005445004 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.005448103 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.005458117 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.005472898 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.005486965 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.005497932 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.005811930 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.005933046 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.005980968 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.005987883 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.006026030 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.010168076 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.015841961 CET44349725141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.015894890 CET44349725141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.016067982 CET44349725141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.016094923 CET44349725141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.016114950 CET49725443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.016129971 CET44349725141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.016141891 CET49725443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.016518116 CET44349725141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.016545057 CET44349725141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.016597033 CET49725443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.016604900 CET44349725141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.016824961 CET49725443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.016823053 CET44349725141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.016838074 CET44349725141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.016877890 CET49725443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.016884089 CET44349725141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.016942978 CET44349725141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.016988993 CET49725443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.017297029 CET49725443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.017312050 CET44349725141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.021950960 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.024772882 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.024782896 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.025643110 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.025712967 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.026032925 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.026091099 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.026182890 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.026190996 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.026796103 CET44349727141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.026849985 CET44349727141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.026886940 CET44349727141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.026921034 CET44349727141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.026927948 CET49727443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.026933908 CET44349727141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.026972055 CET49727443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.026976109 CET44349727141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.027015924 CET49727443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.027019978 CET44349727141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.027944088 CET44349727141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.027975082 CET44349727141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.028001070 CET49727443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.028006077 CET44349727141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.028048992 CET49727443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.028052092 CET44349727141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.028528929 CET44349727141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.028584003 CET49727443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.028680086 CET49727443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.028683901 CET44349727141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.060296059 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.060317039 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.069861889 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.096707106 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.096770048 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.096776962 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.096827984 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.096854925 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.096903086 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.096908092 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.096956968 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.097063065 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.097260952 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.097284079 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.097317934 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.097327948 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.097333908 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.097353935 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.097907066 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.097938061 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.097955942 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.097960949 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.097989082 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.097995043 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.098000050 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.098036051 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.098038912 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.098757029 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.098783016 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.098799944 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.098803997 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.098825932 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.098845005 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.098848104 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.098875046 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.098917961 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.098922014 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.098959923 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.099554062 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.154254913 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.154273033 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.214374065 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.238212109 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.238269091 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.238298893 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.238327980 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.238336086 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.238392115 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.238430023 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.238668919 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.238729000 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.238734961 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.238776922 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.239413023 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.239419937 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.239465952 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.239473104 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.239474058 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.239504099 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.239510059 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.239939928 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.239974976 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.239990950 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.239995003 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.240025997 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.240434885 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.240466118 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.240488052 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.240492105 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.240519047 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.240890980 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.240947008 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.240951061 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.240992069 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.241112947 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.241117954 CET44349726141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.241132975 CET49726443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.244837046 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.244882107 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.244910955 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.244935036 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.244945049 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.244961023 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.244972944 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.245009899 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.245024920 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.245035887 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.245412111 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.245439053 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.245460033 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.245470047 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.248653889 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.248665094 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.292840958 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.292865992 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.333374977 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.333410978 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.333437920 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.333467960 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.333473921 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.333509922 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.333523989 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.333540916 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.333595037 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.333601952 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.333643913 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.334317923 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.334369898 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.334394932 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.334419012 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.334443092 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.334443092 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.334455013 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.334464073 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.334491968 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.335352898 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.335402012 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.335426092 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.335449934 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.335469961 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.335478067 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.335489035 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.336221933 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.336251020 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.336273909 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.336278915 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.336287975 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.336332083 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.336338997 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.336384058 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.337032080 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.386734962 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.423115015 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.423178911 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.423211098 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.423238039 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.423240900 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.423255920 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.423283100 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.423401117 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.423408985 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.423449993 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.423456907 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.423512936 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.423542976 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.423557997 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.423567057 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.423577070 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.423577070 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.423619986 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.423626900 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.424370050 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.424411058 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.424423933 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.424431086 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.424451113 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.424463034 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.425304890 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.425340891 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.425364971 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.425370932 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.425381899 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.425384045 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.425404072 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.425410032 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.425429106 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.426187038 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.426225901 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.426235914 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.426242113 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.426251888 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.426264048 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.426292896 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.426296949 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.426332951 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.427115917 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.427141905 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.427166939 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.427174091 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.427190065 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.427207947 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.511687994 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.511725903 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.511775970 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.511807919 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.511828899 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.511830091 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.511864901 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.511878014 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.511884928 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.511924028 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.511924028 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.512293100 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.512348890 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.512403011 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.512435913 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.512454987 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.512463093 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.512475967 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.512888908 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.512943029 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.512949944 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.513000011 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.513036013 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.513050079 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.513056040 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.513068914 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.513083935 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.513096094 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.513099909 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.513134956 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.513798952 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.513849974 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.513858080 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.513866901 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.513896942 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.513900042 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.513936043 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.513950109 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.513956070 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.513993025 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.555979013 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.556123972 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.556139946 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.556670904 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.600061893 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.600133896 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.600146055 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.600178003 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.600194931 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.600214005 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.600246906 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.600362062 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.600402117 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.600406885 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.600419998 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.600441933 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.600786924 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.600819111 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.600836039 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.600843906 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.600869894 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.600919962 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.600959063 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.600960016 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.600970984 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.601005077 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.601442099 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.601502895 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.601512909 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.601521969 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.601555109 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.601569891 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.601576090 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.601603985 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.602310896 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.602327108 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.602386951 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.602396011 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.605139017 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.605154037 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.605199099 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.605206966 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.605237961 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.605837107 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.605850935 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.605894089 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.605902910 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.605917931 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.606537104 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.606550932 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.606585979 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.606591940 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.606621981 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.652553082 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.688606977 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.688622952 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.688682079 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.688688040 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.688875914 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.688894033 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.688930988 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.688939095 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.688951969 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.688981056 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.689239979 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.689254999 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.689308882 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.689316988 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.689356089 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.689533949 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.689548969 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.689595938 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.689604044 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.689749956 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.689766884 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.689804077 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.689810991 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.689836025 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.689862967 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.690115929 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.690129042 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.690172911 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.690181017 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.690190077 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.690221071 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.690515041 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.690531015 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.690583944 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.690592051 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.690820932 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.690845013 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.690865040 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.690871954 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.690908909 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.778136969 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.778153896 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.778222084 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.778230906 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.778244972 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.778266907 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.779450893 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.779485941 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.779534101 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.779541016 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.779576063 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.779649019 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.779664993 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.779700041 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.779707909 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.779728889 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.779736042 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.779741049 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.779746056 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.779778004 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.779782057 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.779803038 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.779807091 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.779822111 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.779848099 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.779881001 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.779916048 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.779931068 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.779937983 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.779957056 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:50.779961109 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.779973030 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.780003071 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.780179977 CET49728443192.168.2.5141.193.213.21
        Jan 2, 2025 18:14:50.780194044 CET44349728141.193.213.21192.168.2.5
        Jan 2, 2025 18:14:56.244252920 CET44349711172.217.18.4192.168.2.5
        Jan 2, 2025 18:14:56.244313955 CET44349711172.217.18.4192.168.2.5
        Jan 2, 2025 18:14:56.244360924 CET49711443192.168.2.5172.217.18.4
        Jan 2, 2025 18:14:56.508852959 CET49703443192.168.2.523.1.237.91
        Jan 2, 2025 18:14:56.508940935 CET49703443192.168.2.523.1.237.91
        Jan 2, 2025 18:14:56.513653994 CET4434970323.1.237.91192.168.2.5
        Jan 2, 2025 18:14:56.513673067 CET4434970323.1.237.91192.168.2.5
        Jan 2, 2025 18:14:57.560581923 CET49711443192.168.2.5172.217.18.4
        Jan 2, 2025 18:14:57.560630083 CET44349711172.217.18.4192.168.2.5
        Jan 2, 2025 18:15:02.055074930 CET8049714141.193.213.21192.168.2.5
        Jan 2, 2025 18:15:02.059854984 CET4971480192.168.2.5141.193.213.21
        Jan 2, 2025 18:15:03.561165094 CET4971480192.168.2.5141.193.213.21
        Jan 2, 2025 18:15:03.565994978 CET8049714141.193.213.21192.168.2.5
        Jan 2, 2025 18:15:09.597875118 CET5565253192.168.2.5162.159.36.2
        Jan 2, 2025 18:15:09.602706909 CET5355652162.159.36.2192.168.2.5
        Jan 2, 2025 18:15:09.602792025 CET5565253192.168.2.5162.159.36.2
        Jan 2, 2025 18:15:09.607650995 CET5355652162.159.36.2192.168.2.5
        Jan 2, 2025 18:15:10.049686909 CET5565253192.168.2.5162.159.36.2
        Jan 2, 2025 18:15:10.054708004 CET5355652162.159.36.2192.168.2.5
        Jan 2, 2025 18:15:10.061472893 CET5565253192.168.2.5162.159.36.2
        Jan 2, 2025 18:15:32.324412107 CET4971380192.168.2.5141.193.213.21
        Jan 2, 2025 18:15:32.329224110 CET8049713141.193.213.21192.168.2.5
        Jan 2, 2025 18:15:45.724172115 CET55865443192.168.2.5142.250.185.68
        Jan 2, 2025 18:15:45.724215031 CET44355865142.250.185.68192.168.2.5
        Jan 2, 2025 18:15:45.724278927 CET55865443192.168.2.5142.250.185.68
        Jan 2, 2025 18:15:45.724613905 CET55865443192.168.2.5142.250.185.68
        Jan 2, 2025 18:15:45.724627018 CET44355865142.250.185.68192.168.2.5
        Jan 2, 2025 18:15:46.390548944 CET44355865142.250.185.68192.168.2.5
        Jan 2, 2025 18:15:46.390866995 CET55865443192.168.2.5142.250.185.68
        Jan 2, 2025 18:15:46.390894890 CET44355865142.250.185.68192.168.2.5
        Jan 2, 2025 18:15:46.391256094 CET44355865142.250.185.68192.168.2.5
        Jan 2, 2025 18:15:46.391576052 CET55865443192.168.2.5142.250.185.68
        Jan 2, 2025 18:15:46.391642094 CET44355865142.250.185.68192.168.2.5
        Jan 2, 2025 18:15:46.433535099 CET55865443192.168.2.5142.250.185.68
        Jan 2, 2025 18:15:56.281995058 CET44355865142.250.185.68192.168.2.5
        Jan 2, 2025 18:15:56.282080889 CET44355865142.250.185.68192.168.2.5
        Jan 2, 2025 18:15:56.282156944 CET55865443192.168.2.5142.250.185.68
        Jan 2, 2025 18:15:57.566101074 CET55865443192.168.2.5142.250.185.68
        Jan 2, 2025 18:15:57.566126108 CET44355865142.250.185.68192.168.2.5
        TimestampSource PortDest PortSource IPDest IP
        Jan 2, 2025 18:14:41.306088924 CET53542881.1.1.1192.168.2.5
        Jan 2, 2025 18:14:41.365472078 CET53537401.1.1.1192.168.2.5
        Jan 2, 2025 18:14:42.377649069 CET53515231.1.1.1192.168.2.5
        Jan 2, 2025 18:14:45.653445005 CET6534153192.168.2.51.1.1.1
        Jan 2, 2025 18:14:45.653594971 CET5368453192.168.2.51.1.1.1
        Jan 2, 2025 18:14:45.660226107 CET53536841.1.1.1192.168.2.5
        Jan 2, 2025 18:14:45.660371065 CET53653411.1.1.1192.168.2.5
        Jan 2, 2025 18:14:46.525907993 CET5812953192.168.2.51.1.1.1
        Jan 2, 2025 18:14:46.529066086 CET5527653192.168.2.51.1.1.1
        Jan 2, 2025 18:14:46.541414976 CET53552761.1.1.1192.168.2.5
        Jan 2, 2025 18:14:46.684396029 CET53581291.1.1.1192.168.2.5
        Jan 2, 2025 18:14:47.196856976 CET5488953192.168.2.51.1.1.1
        Jan 2, 2025 18:14:47.197027922 CET6382353192.168.2.51.1.1.1
        Jan 2, 2025 18:14:47.208277941 CET53548891.1.1.1192.168.2.5
        Jan 2, 2025 18:14:47.210424900 CET53638231.1.1.1192.168.2.5
        Jan 2, 2025 18:14:49.201760054 CET5144753192.168.2.51.1.1.1
        Jan 2, 2025 18:14:49.201870918 CET4922053192.168.2.51.1.1.1
        Jan 2, 2025 18:14:49.213736057 CET53492201.1.1.1192.168.2.5
        Jan 2, 2025 18:14:49.397094011 CET53514471.1.1.1192.168.2.5
        Jan 2, 2025 18:14:59.473459005 CET53509391.1.1.1192.168.2.5
        Jan 2, 2025 18:15:09.597193003 CET5350159162.159.36.2192.168.2.5
        Jan 2, 2025 18:15:10.073314905 CET5592853192.168.2.51.1.1.1
        Jan 2, 2025 18:15:10.102334976 CET53559281.1.1.1192.168.2.5
        Jan 2, 2025 18:15:45.716216087 CET5768153192.168.2.51.1.1.1
        Jan 2, 2025 18:15:45.722929001 CET53576811.1.1.1192.168.2.5
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Jan 2, 2025 18:14:45.653445005 CET192.168.2.51.1.1.10x387Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Jan 2, 2025 18:14:45.653594971 CET192.168.2.51.1.1.10xc6bStandard query (0)www.google.com65IN (0x0001)false
        Jan 2, 2025 18:14:46.525907993 CET192.168.2.51.1.1.10xbd66Standard query (0)knoxoms.comA (IP address)IN (0x0001)false
        Jan 2, 2025 18:14:46.529066086 CET192.168.2.51.1.1.10x5bd6Standard query (0)knoxoms.com65IN (0x0001)false
        Jan 2, 2025 18:14:47.196856976 CET192.168.2.51.1.1.10x9c80Standard query (0)knoxoms.comA (IP address)IN (0x0001)false
        Jan 2, 2025 18:14:47.197027922 CET192.168.2.51.1.1.10x797dStandard query (0)knoxoms.com65IN (0x0001)false
        Jan 2, 2025 18:14:49.201760054 CET192.168.2.51.1.1.10x1963Standard query (0)knoxoms.comA (IP address)IN (0x0001)false
        Jan 2, 2025 18:14:49.201870918 CET192.168.2.51.1.1.10xdc4fStandard query (0)knoxoms.com65IN (0x0001)false
        Jan 2, 2025 18:15:10.073314905 CET192.168.2.51.1.1.10x24b8Standard query (0)15.164.165.52.in-addr.arpaPTR (Pointer record)IN (0x0001)false
        Jan 2, 2025 18:15:45.716216087 CET192.168.2.51.1.1.10x22d4Standard query (0)www.google.comA (IP address)IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Jan 2, 2025 18:14:45.660226107 CET1.1.1.1192.168.2.50xc6bNo error (0)www.google.com65IN (0x0001)false
        Jan 2, 2025 18:14:45.660371065 CET1.1.1.1192.168.2.50x387No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
        Jan 2, 2025 18:14:46.684396029 CET1.1.1.1192.168.2.50xbd66No error (0)knoxoms.com141.193.213.21A (IP address)IN (0x0001)false
        Jan 2, 2025 18:14:46.684396029 CET1.1.1.1192.168.2.50xbd66No error (0)knoxoms.com141.193.213.20A (IP address)IN (0x0001)false
        Jan 2, 2025 18:14:47.208277941 CET1.1.1.1192.168.2.50x9c80No error (0)knoxoms.com141.193.213.21A (IP address)IN (0x0001)false
        Jan 2, 2025 18:14:47.208277941 CET1.1.1.1192.168.2.50x9c80No error (0)knoxoms.com141.193.213.20A (IP address)IN (0x0001)false
        Jan 2, 2025 18:14:49.397094011 CET1.1.1.1192.168.2.50x1963No error (0)knoxoms.com141.193.213.21A (IP address)IN (0x0001)false
        Jan 2, 2025 18:14:49.397094011 CET1.1.1.1192.168.2.50x1963No error (0)knoxoms.com141.193.213.20A (IP address)IN (0x0001)false
        Jan 2, 2025 18:15:10.102334976 CET1.1.1.1192.168.2.50x24b8Name error (3)15.164.165.52.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
        Jan 2, 2025 18:15:45.722929001 CET1.1.1.1192.168.2.50x22d4No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
        • knoxoms.com
        • https:
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.549713141.193.213.21806476C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Jan 2, 2025 18:14:46.693350077 CET426OUTGET / HTTP/1.1
        Host: knoxoms.com
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Jan 2, 2025 18:14:47.194147110 CET870INHTTP/1.1 301 Moved Permanently
        Date: Thu, 02 Jan 2025 17:14:47 GMT
        Content-Type: text/html
        Transfer-Encoding: chunked
        Connection: keep-alive
        Location: https://knoxoms.com/
        Content-Security-Policy: frame-ancestors 'self'
        Referrer-Policy: origin
        X-Content-Type-Options: nosniff
        X-Frame-Options: SAMEORIGIN
        X-XSS-Protection: 1; mode=block
        CF-Cache-Status: DYNAMIC
        Set-Cookie: __cf_bm=uTmJiUcpzBcz3h8pnRUHMoEq0.IiwKr2pUFVpzKNWiM-1735838087-1.0.1.1-yxKDy5Oynwi6QXIz_Ygwa.YxRtAUsEoi9gB9ctownmla9CkyrSAIZUWLPStf42JrdWbDl7Q8Wvvex3oz7CkC4A; path=/; expires=Thu, 02-Jan-25 17:44:47 GMT; domain=.knoxoms.com; HttpOnly
        Server: cloudflare
        CF-RAY: 8fbc632c4c34efa9-EWR
        alt-svc: h3=":443"; ma=86400
        Data Raw: 61 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
        Data Ascii: a2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
        Jan 2, 2025 18:14:47.320702076 CET5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0
        Jan 2, 2025 18:15:32.324412107 CET6OUTData Raw: 00
        Data Ascii:


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.549716141.193.213.214436476C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2025-01-02 17:14:47 UTC821OUTGET / HTTP/1.1
        Host: knoxoms.com
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        Cookie: __cf_bm=uTmJiUcpzBcz3h8pnRUHMoEq0.IiwKr2pUFVpzKNWiM-1735838087-1.0.1.1-yxKDy5Oynwi6QXIz_Ygwa.YxRtAUsEoi9gB9ctownmla9CkyrSAIZUWLPStf42JrdWbDl7Q8Wvvex3oz7CkC4A
        2025-01-02 17:14:47 UTC909INHTTP/1.1 200 OK
        Date: Thu, 02 Jan 2025 17:14:47 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding,Cookie
        x-powered-by: WP Engine
        Link: <https://knoxoms.com/wp-json/>; rel="https://api.w.org/"
        Link: <https://knoxoms.com/wp-json/wp/v2/pages/14>; rel="alternate"; title="JSON"; type="application/json"
        Link: <https://knoxoms.com/>; rel=shortlink
        X-Cacheable: SHORT
        Cache-Control: max-age=600, must-revalidate
        X-Cache: HIT: 1
        X-Cache-Group: normal
        Content-Security-Policy: frame-ancestors 'self'
        Referrer-Policy: origin
        Strict-Transport-Security: max-age=31536000
        X-Content-Type-Options: nosniff
        X-Frame-Options: SAMEORIGIN
        X-XSS-Protection: 1; mode=block
        CF-Cache-Status: DYNAMIC
        Server: cloudflare
        CF-RAY: 8fbc63307e78422f-EWR
        alt-svc: h3=":443"; ma=86400
        2025-01-02 17:14:47 UTC460INData Raw: 37 63 32 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 3c 73 63 72 69 70 74 3e 69 66 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 4d 53 49 45 7c 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 2f 69 29 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 54 72 69 64 65 6e 74 5c 2f 37 5c 2e 2e 2a 3f 72 76 3a 31 31 2f 69 29 29 7b 76 61 72 20 68 72 65 66 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 69 66 28 21 68 72 65 66 2e 6d 61 74 63 68 28 2f 5b 3f 26 5d 6e 6f 77 70 72 6f 63 6b 65 74 2f 29 29 7b
        Data Ascii: 7c25<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><script>if(navigator.userAgent.match(/MSIE|Internet Explorer/i)||navigator.userAgent.match(/Trident\/7\..*?rv:11/i)){var href=document.location.href;if(!href.match(/[?&]nowprocket/)){
        2025-01-02 17:14:47 UTC1369INData Raw: 69 6f 6e 2e 68 72 65 66 3d 68 72 65 66 2b 22 26 6e 6f 77 70 72 6f 63 6b 65 74 3d 31 22 7d 65 6c 73 65 7b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 68 72 65 66 2e 72 65 70 6c 61 63 65 28 22 23 22 2c 22 26 6e 6f 77 70 72 6f 63 6b 65 74 3d 31 23 22 29 7d 7d 7d 7d 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 63 6c 61 73 73 20 52 6f 63 6b 65 74 4c 61 7a 79 4c 6f 61 64 53 63 72 69 70 74 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 74 72 69 67 67 65 72 45 76 65 6e 74 73 3d 65 2c 74 68 69 73 2e 75 73 65 72 45 76 65 6e 74 48 61 6e 64 6c 65 72 3d 74 68 69 73 2e 74 72 69 67 67 65 72 4c 69 73 74 65 6e 65 72 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 74 6f 75 63 68 53 74 61 72 74 48 61 6e 64 6c 65 72 3d 74
        Data Ascii: ion.href=href+"&nowprocket=1"}else{document.location.href=href.replace("#","&nowprocket=1#")}}}}</script><script>class RocketLazyLoadScripts{constructor(e){this.triggerEvents=e,this.userEventHandler=this.triggerListener.bind(this),this.touchStartHandler=t
        2025-01-02 17:14:47 UTC1369INData Raw: 69 63 6b 22 2c 74 68 69 73 2e 63 6c 69 63 6b 48 61 6e 64 6c 65 72 29 2c 74 68 69 73 2e 5f 72 65 6e 61 6d 65 44 4f 4d 41 74 74 72 69 62 75 74 65 28 65 2e 74 61 72 67 65 74 2c 22 6f 6e 63 6c 69 63 6b 22 2c 22 72 6f 63 6b 65 74 2d 6f 6e 63 6c 69 63 6b 22 29 7d 5f 6f 6e 54 6f 75 63 68 4d 6f 76 65 28 65 29 7b 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 65 6e 64 22 2c 74 68 69 73 2e 74 6f 75 63 68 45 6e 64 48 61 6e 64 6c 65 72 29 2c 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 75 70 22 2c 74 68 69 73 2e 74 6f 75 63 68 45 6e 64 48 61 6e 64 6c 65 72 29 2c 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 6d
        Data Ascii: ick",this.clickHandler),this._renameDOMAttribute(e.target,"onclick","rocket-onclick")}_onTouchMove(e){window.removeEventListener("touchend",this.touchEndHandler),window.removeEventListener("mouseup",this.touchEndHandler),window.removeEventListener("touchm
        2025-01-02 17:14:47 UTC1369INData Raw: 74 61 72 67 65 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 74 29 29 7d 74 72 69 67 67 65 72 4c 69 73 74 65 6e 65 72 28 29 7b 74 68 69 73 2e 5f 72 65 6d 6f 76 65 55 73 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 4c 69 73 74 65 6e 65 72 28 74 68 69 73 29 2c 22 6c 6f 61 64 69 6e 67 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 74 68 69 73 2e 5f 6c 6f 61 64 45 76 65 72 79 74 68 69 6e 67 4e 6f 77 2e 62 69 6e 64 28 74 68 69 73 29 29 3a 74 68 69 73 2e 5f 6c 6f 61 64 45 76 65 72 79 74 68 69 6e 67 4e 6f 77 28 29 7d 61 73 79 6e 63 20 5f 6c 6f 61 64 45 76 65 72 79 74 68 69 6e 67 4e 6f 77 28 29 7b 74 68
        Data Ascii: target.removeAttribute(t))}triggerListener(){this._removeUserInteractionListener(this),"loading"===document.readyState?document.addEventListener("DOMContentLoaded",this._loadEverythingNow.bind(this)):this._loadEverythingNow()}async _loadEverythingNow(){th
        2025-01-02 17:14:47 UTC1369INData Raw: 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 29 3f 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 74 29 2c 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 72 72 6f 72 22 2c 74 29 29 3a 28 6e 2e 74 65 78 74 3d 65 2e 74 65 78 74 2c 74 28 29 29 2c 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 6e 2c 65 29 7d 29 29 7d 61 73 79 6e 63 20 5f 6c 6f 61 64 53 63 72 69 70 74 73 46 72 6f 6d 4c 69 73 74 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 73 68 69 66 74 28 29 3b 72 65 74 75 72 6e 20 74 3f 28 61 77 61 69 74 20 74 68 69 73 2e 5f 74 72 61 6e 73 66 6f 72 6d 53 63 72 69 70 74 28 74 29 2c 74 68 69 73 2e 5f 6c 6f 61 64 53 63 72 69 70 74 73 46 72 6f 6d 4c 69 73 74 28 65 29 29
        Data Ascii: e.hasAttribute("src")?(n.addEventListener("load",t),n.addEventListener("error",t)):(n.text=e.text,t()),e.parentNode.replaceChild(n,e)}))}async _loadScriptsFromList(e){const t=e.shift();return t?(await this._transformScript(t),this._loadScriptsFromList(e))
        2025-01-02 17:14:47 UTC1369INData Raw: 6e 6c 6f 61 64 22 29 2c 6e 28 77 69 6e 64 6f 77 2c 22 6f 6e 70 61 67 65 73 68 6f 77 22 29 7d 5f 64 65 6c 61 79 4a 51 75 65 72 79 52 65 61 64 79 28 65 29 7b 6c 65 74 20 74 3d 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 77 69 6e 64 6f 77 2c 22 6a 51 75 65 72 79 22 2c 7b 67 65 74 3a 28 29 3d 3e 74 2c 73 65 74 28 6e 29 7b 69 66 28 6e 26 26 6e 2e 66 6e 26 26 21 65 2e 61 6c 6c 4a 51 75 65 72 69 65 73 2e 69 6e 63 6c 75 64 65 73 28 6e 29 29 7b 6e 2e 66 6e 2e 72 65 61 64 79 3d 6e 2e 66 6e 2e 69 6e 69 74 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 64 6f 6d 52 65 61 64 79 46 69 72 65 64 3f 74 2e 62 69 6e 64 28 64 6f 63 75 6d 65 6e 74 29 28 6e 29 3a 64 6f
        Data Ascii: nload"),n(window,"onpageshow")}_delayJQueryReady(e){let t=window.jQuery;Object.defineProperty(window,"jQuery",{get:()=>t,set(n){if(n&&n.fn&&!e.allJQueries.includes(n)){n.fn.ready=n.fn.init.prototype.ready=function(t){e.domReadyFired?t.bind(document)(n):do
        2025-01-02 17:14:47 UTC1369INData Raw: 73 74 41 6e 69 6d 46 72 61 6d 65 28 29 2c 77 69 6e 64 6f 77 2e 72 6f 63 6b 65 74 6f 6e 6c 6f 61 64 26 26 77 69 6e 64 6f 77 2e 72 6f 63 6b 65 74 6f 6e 6c 6f 61 64 28 29 2c 61 77 61 69 74 20 74 68 69 73 2e 5f 72 65 71 75 65 73 74 41 6e 69 6d 46 72 61 6d 65 28 29 2c 74 68 69 73 2e 61 6c 6c 4a 51 75 65 72 69 65 73 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 65 28 77 69 6e 64 6f 77 29 2e 74 72 69 67 67 65 72 28 22 72 6f 63 6b 65 74 2d 6a 71 75 65 72 79 2d 6c 6f 61 64 22 29 29 29 2c 77 69 6e 64 6f 77 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 45 76 65 6e 74 28 22 72 6f 63 6b 65 74 2d 70 61 67 65 73 68 6f 77 22 29 29 2c 61 77 61 69 74 20 74 68 69 73 2e 5f 72 65 71 75 65 73 74 41 6e 69 6d 46 72 61 6d 65 28 29 2c 77 69 6e 64 6f 77 2e 72 6f 63 6b 65 74 6f
        Data Ascii: stAnimFrame(),window.rocketonload&&window.rocketonload(),await this._requestAnimFrame(),this.allJQueries.forEach((e=>e(window).trigger("rocket-jquery-load"))),window.dispatchEvent(new Event("rocket-pageshow")),await this._requestAnimFrame(),window.rocketo
        2025-01-02 17:14:47 UTC1369INData Raw: 64 3a 21 31 2c 74 68 65 6d 65 53 63 72 69 70 74 73 4c 6f 61 64 65 64 3a 21 31 2c 69 73 46 6f 72 6d 45 64 69 74 6f 72 3a 28 29 3d 3e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 49 6e 69 74 69 61 6c 69 7a 65 45 64 69 74 6f 72 2c 63 61 6c 6c 49 66 4c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 21 28 21 67 66 6f 72 6d 2e 64 6f 6d 4c 6f 61 64 65 64 7c 7c 21 67 66 6f 72 6d 2e 73 63 72 69 70 74 73 4c 6f 61 64 65 64 7c 7c 21 67 66 6f 72 6d 2e 74 68 65 6d 65 53 63 72 69 70 74 73 4c 6f 61 64 65 64 26 26 21 67 66 6f 72 6d 2e 69 73 46 6f 72 6d 45 64 69 74 6f 72 28 29 7c 7c 28 67 66 6f 72 6d 2e 69 73 46 6f 72 6d 45 64 69 74 6f 72 28 29 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 54 68 65 20 75 73 65 20 6f 66 20 67 66 6f 72
        Data Ascii: d:!1,themeScriptsLoaded:!1,isFormEditor:()=>"function"==typeof InitializeEditor,callIfLoaded:function(o){return!(!gform.domLoaded||!gform.scriptsLoaded||!gform.themeScriptsLoaded&&!gform.isFormEditor()||(gform.isFormEditor()&&console.warn("The use of gfor
        2025-01-02 17:14:47 UTC1369INData Raw: 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 65 2c 31 29 2c 6e 75 6c 6c 21 3d 67 66 6f 72 6d 2e 68 6f 6f 6b 73 5b 72 5d 5b 6f 5d 26 26 28 28 6f 3d 67 66 6f 72 6d 2e 68 6f 6f 6b 73 5b 72 5d 5b 6f 5d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 72 29 7b 72 65 74 75 72 6e 20 6f 2e 70 72 69 6f 72 69 74 79 2d 72 2e 70 72 69 6f 72 69 74 79 7d 29 2c 6f 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 28 74 3d 6f 2e 63 61 6c 6c 61 62 6c 65 29 26 26 28 74 3d 77 69 6e 64 6f 77 5b 74 5d 29 2c 22 61 63 74 69 6f 6e 22 3d 3d 72 3f 74 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 65 29 3a 65 5b 30 5d 3d 74 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 65 29 7d 29 29 2c 22 66 69 6c 74 65 72
        Data Ascii: y.prototype.slice.call(e,1),null!=gform.hooks[r][o]&&((o=gform.hooks[r][o]).sort(function(o,r){return o.priority-r.priority}),o.forEach(function(o){"function"!=typeof(t=o.callable)&&(t=window[t]),"action"==r?t.apply(null,e):e[0]=t.apply(null,e)})),"filter
        2025-01-02 17:14:47 UTC1369INData Raw: 2b 32 43 36 30 2d 32 43 37 46 2c 55 2b 41 37 32 30 2d 41 37 46 46 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 47 65 6e 74 69 75 6d 20 42 61 73 69 63 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 27 2f 2f 6b 6e 6f 78 6f 6d 73 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 6f 6d 67 66 2f 65 74 2d 62 75 69 6c 64 65 72 2d 67 6f 6f 67 6c 65 66 6f 6e 74 73 2d 63 61 63 68 65 64 2f 67 65 6e 74 69 75 6d 2d 62 61 73 69 63 2d 69 74 61 6c 69 63 2d 6c 61 74 69 6e 2d 34 30 30 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72
        Data Ascii: +2C60-2C7F,U+A720-A7FF}@font-face{font-family:'Gentium Basic';font-style:italic;font-weight:400;font-display:swap;src:url('//knoxoms.com/wp-content/uploads/omgf/et-builder-googlefonts-cached/gentium-basic-italic-latin-400.woff2') format('woff2');unicode-r


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.549719141.193.213.214436476C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2025-01-02 17:14:48 UTC747OUTGET /wp-content/cache/min/1/e5813874c110734db720928d2a980830.css HTTP/1.1
        Host: knoxoms.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: text/css,*/*;q=0.1
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: style
        Referer: https://knoxoms.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        Cookie: __cf_bm=uTmJiUcpzBcz3h8pnRUHMoEq0.IiwKr2pUFVpzKNWiM-1735838087-1.0.1.1-yxKDy5Oynwi6QXIz_Ygwa.YxRtAUsEoi9gB9ctownmla9CkyrSAIZUWLPStf42JrdWbDl7Q8Wvvex3oz7CkC4A
        2025-01-02 17:14:48 UTC680INHTTP/1.1 200 OK
        Date: Thu, 02 Jan 2025 17:14:48 GMT
        Content-Type: text/css
        Transfer-Encoding: chunked
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Last-Modified: Thu, 02 Jan 2025 14:43:04 GMT
        ETag: W/"6776a5f8-42596"
        Cache-Control: public, max-age=31536000
        Access-Control-Allow-Origin: *
        Content-Security-Policy: frame-ancestors 'self'
        Referrer-Policy: origin
        Strict-Transport-Security: max-age=31536000
        X-Content-Type-Options: nosniff
        X-Frame-Options: SAMEORIGIN
        X-XSS-Protection: 1; mode=block
        CF-Cache-Status: HIT
        Server: cloudflare
        CF-RAY: 8fbc6335cf3141e7-EWR
        alt-svc: h3=":443"; ma=86400
        2025-01-02 17:14:48 UTC689INData Raw: 37 64 30 61 0d 0a 2e 64 67 2d 63 61 72 6f 75 73 65 6c 2d 6c 69 67 68 74 62 6f 78 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 20 65 61 73 65 3b 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 30 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 64 67 2d 63 61 72 6f 75 73 65 6c 2d 6c 69 67 68 74 62 6f 78 2e 6f 70 65 6e 7b 6f 70 61 63 69 74 79 3a 31 3b 77 69 64 74 68 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 35 31 2c 35 31 2c 35 31 2c 2e 38 38 29 3b 74 6f 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 39 3b 70 61 64 64 69 6e 67
        Data Ascii: 7d0a.dg-carousel-lightbox{opacity:0;transition:all .3s ease;width:0;height:0;display:none}.dg-carousel-lightbox.open{opacity:1;width:auto;height:auto;position:fixed;background-color:rgba(51,51,51,.88);top:0;bottom:0;left:0;right:0;z-index:999999;padding
        2025-01-02 17:14:48 UTC1369INData Raw: 6c 66 3a 63 65 6e 74 65 72 7d 2e 64 67 2d 63 61 72 6f 75 73 65 6c 2d 6c 69 67 68 74 62 6f 78 2e 6f 70 65 6e 20 2e 69 6d 61 67 65 2d 77 72 61 70 70 65 72 20 69 6d 67 7b 6d 61 78 2d 68 65 69 67 68 74 3a 38 35 76 68 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 69 6d 61 67 65 41 6e 69 6d 61 74 69 6f 6e 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 33 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 6f 75 74 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 64 67 2d 63 61 72 6f 75 73 65 6c 2d 6c 69 67 68 74 62 6f 78 2e 6f 70 65 6e 20 2e 63 6c 6f 73 65 2d 62 74 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72
        Data Ascii: lf:center}.dg-carousel-lightbox.open .image-wrapper img{max-height:85vh;animation-name:imageAnimation;transform:scale(1);animation-duration:.3s;animation-timing-function:ease-out;vertical-align:middle}.dg-carousel-lightbox.open .close-btn{background-color
        2025-01-02 17:14:48 UTC1369INData Raw: 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 6f 75 74 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 6f 75 74 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 6f 75 74 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 7d 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 7b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 30 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69
        Data Ascii: it-transition-timing-function:ease-out;-o-transition-timing-function:ease-out;transition-timing-function:ease-out;margin:0 auto}.swiper-slide{-webkit-flex-shrink:0;-ms-flex-negative:0;flex-shrink:0;width:100%;height:100%;position:relative;-webkit-transiti
        2025-01-02 17:14:48 UTC1369INData Raw: 65 2d 33 64 7d 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 33 64 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 62 6f 74 74 6f 6d 2c 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 33 64 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 6c 65 66 74 2c 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 33 64 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 72 69 67 68 74 2c 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 33 64 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 74 6f 70 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 69 6e 74 65
        Data Ascii: e-3d}.swiper-container-3d .swiper-slide-shadow-bottom,.swiper-container-3d .swiper-slide-shadow-left,.swiper-container-3d .swiper-slide-shadow-right,.swiper-container-3d .swiper-slide-shadow-top{position:absolute;left:0;top:0;width:100%;height:100%;pointe
        2025-01-02 17:14:48 UTC1369INData Raw: 67 62 61 28 30 2c 30 2c 30 2c 30 29 29 7d 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 33 64 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 62 6f 74 74 6f 6d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 77 65 62 6b 69 74 2d 67 72 61 64 69 65 6e 74 28 6c 69 6e 65 61 72 2c 6c 65 66 74 20 74 6f 70 2c 6c 65 66 74 20 62 6f 74 74 6f 6d 2c 66 72 6f 6d 28 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 29 2c 74 6f 28 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 29 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 2c 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67
        Data Ascii: gba(0,0,0,0))}.swiper-container-3d .swiper-slide-shadow-bottom{background-image:-webkit-gradient(linear,left top,left bottom,from(rgba(0,0,0,.5)),to(rgba(0,0,0,0)));background-image:-webkit-linear-gradient(top,rgba(0,0,0,.5),rgba(0,0,0,0));background-imag
        2025-01-02 17:14:48 UTC1369INData Raw: 6c 20 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 70 72 65 76 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 2c 25 33 43 73 76 67 25 32 30 78 6d 6c 6e 73 25 33 44 27 68 74 74 70 25 33 41 25 32 46 25 32 46 77 77 77 2e 77 33 2e 6f 72 67 25 32 46 32 30 30 30 25 32 46 73 76 67 27 25 32 30 76 69 65 77 42 6f 78 25 33 44 27 30 25 32 30 30 25 32 30 32 37 25 32 30 34 34 27 25 33 45 25 33 43 70 61 74 68 25 32 30 64 25 33 44 27 4d 32 37 25 32 43 32 32 4c 32 37 25 32 43 32 32 4c 35 25 32 43 34 34 6c 2d 32 2e 31 2d 32 2e 31 4c 32 32 2e 38 25 32 43 32 32 4c 32 2e 39 25 32 43 32 2e 31 4c 35 25 32 43 30 4c 32 37 25 32 43 32 32 4c 32 37 25 32 43 32 32 7a
        Data Ascii: l .swiper-button-prev{background-image:url("data:image/svg+xml;charset=utf-8,%3Csvg%20xmlns%3D'http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg'%20viewBox%3D'0%200%2027%2044'%3E%3Cpath%20d%3D'M27%2C22L27%2C22L5%2C44l-2.1-2.1L22.8%2C22L2.9%2C2.1L5%2C0L27%2C22L27%2C22z
        2025-01-02 17:14:48 UTC1369INData Raw: 31 39 2e 39 25 32 43 31 39 2e 39 4c 32 32 25 32 43 34 34 4c 30 25 32 43 32 32 4c 30 25 32 43 32 32 4c 30 25 32 43 32 32 7a 27 25 32 30 66 69 6c 6c 25 33 44 27 25 32 33 30 30 30 30 30 30 27 25 32 46 25 33 45 25 33 43 25 32 46 73 76 67 25 33 45 22 29 7d 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 6e 65 78 74 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 62 6c 61 63 6b 2c 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 72 74 6c 20 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 70 72 65 76 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 62 6c 61 63 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 2c 25 33 43 73 76 67 25 32 30 78 6d 6c 6e 73
        Data Ascii: 19.9%2C19.9L22%2C44L0%2C22L0%2C22L0%2C22z'%20fill%3D'%23000000'%2F%3E%3C%2Fsvg%3E")}.swiper-button-next.swiper-button-black,.swiper-container-rtl .swiper-button-prev.swiper-button-black{background-image:url("data:image/svg+xml;charset=utf-8,%3Csvg%20xmlns
        2025-01-02 17:14:48 UTC1369INData Raw: 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 61 63 74 69 76 65 2d 70 72 65 76 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 36 36 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 36 36 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 36 36 29 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 61 63 74 69 76 65 2d 70 72 65 76 2d 70 72 65 76 7b 2d
        Data Ascii: scale(1);transform:scale(1)}.swiper-pagination-bullets-dynamic .swiper-pagination-bullet-active-prev{-webkit-transform:scale(.66);-ms-transform:scale(.66);transform:scale(.66)}.swiper-pagination-bullets-dynamic .swiper-pagination-bullet-active-prev-prev{-
        2025-01-02 17:14:48 UTC1369INData Raw: 74 73 2d 64 79 6e 61 6d 69 63 7b 74 6f 70 3a 35 30 25 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 3b 77 69 64 74 68 3a 38 70 78 7d 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 76 65 72 74 69 63 61 6c 3e 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63
        Data Ascii: ts-dynamic{top:50%;-webkit-transform:translateY(-50%);-ms-transform:translateY(-50%);transform:translateY(-50%);width:8px}.swiper-container-vertical>.swiper-pagination-bullets.swiper-pagination-bullets-dynamic .swiper-pagination-bullet{display:inline-bloc
        2025-01-02 17:14:48 UTC1369INData Raw: 20 74 72 61 6e 73 66 6f 72 6d 2c 2e 32 73 20 72 69 67 68 74 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 32 73 20 74 72 61 6e 73 66 6f 72 6d 2c 2e 32 73 20 72 69 67 68 74 2c 2e 32 73 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 62 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 35 29 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 62 61 72 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 62 61 72 2d 66 69 6c 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 37 61 66 66 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75
        Data Ascii: transform,.2s right;transition:.2s transform,.2s right,.2s -webkit-transform}.swiper-pagination-progressbar{background:rgba(0,0,0,.25);position:absolute}.swiper-pagination-progressbar .swiper-pagination-progressbar-fill{background:#007aff;position:absolu


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.549721141.193.213.214436476C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2025-01-02 17:14:48 UTC762OUTGET /wp-content/themes/Divi/core/admin/fonts/modules/all/modules.woff HTTP/1.1
        Host: knoxoms.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        Origin: https://knoxoms.com
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: */*
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: font
        Referer: https://knoxoms.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        Cookie: __cf_bm=uTmJiUcpzBcz3h8pnRUHMoEq0.IiwKr2pUFVpzKNWiM-1735838087-1.0.1.1-yxKDy5Oynwi6QXIz_Ygwa.YxRtAUsEoi9gB9ctownmla9CkyrSAIZUWLPStf42JrdWbDl7Q8Wvvex3oz7CkC4A
        2025-01-02 17:14:48 UTC640INHTTP/1.1 200 OK
        Date: Thu, 02 Jan 2025 17:14:48 GMT
        Content-Type: font/woff
        Content-Length: 92084
        Connection: close
        Last-Modified: Tue, 26 Nov 2024 05:38:33 GMT
        ETag: "67455ed9-167b4"
        Cache-Control: public, max-age=31536000
        Vary: Accept-Encoding
        Access-Control-Allow-Origin: *
        Content-Security-Policy: frame-ancestors 'self'
        Referrer-Policy: origin
        Strict-Transport-Security: max-age=31536000
        X-Content-Type-Options: nosniff
        X-Frame-Options: SAMEORIGIN
        X-XSS-Protection: 1; mode=block
        CF-Cache-Status: HIT
        Age: 178565
        Accept-Ranges: bytes
        Server: cloudflare
        CF-RAY: 8fbc6336bbcb4259-EWR
        alt-svc: h3=":443"; ma=86400
        2025-01-02 17:14:48 UTC729INData Raw: 77 4f 46 46 00 01 00 00 00 01 67 b4 00 0b 00 00 00 01 67 68 00 02 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 53 2f 32 00 00 01 08 00 00 00 60 00 00 00 60 12 92 09 f1 63 6d 61 70 00 00 01 68 00 00 00 64 00 00 00 64 05 d1 af 16 67 61 73 70 00 00 01 cc 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 01 d4 00 01 5a 1c 00 01 5a 1c 26 06 ef 37 68 65 61 64 00 01 5b f0 00 00 00 36 00 00 00 36 27 b3 f6 44 68 68 65 61 00 01 5c 28 00 00 00 24 00 00 00 24 0a 41 07 d8 68 6d 74 78 00 01 5c 4c 00 00 06 68 00 00 06 68 61 c4 63 b5 6c 6f 63 61 00 01 62 b4 00 00 03 36 00 00 03 36 e1 eb 8c be 6d 61 78 70 00 01 65 ec 00 00 00 20 00 00 00 20 01 ba 01 09 6e 61 6d 65 00 01 66 0c 00 00 01 86 00 00 01 86 9b b2 b6 36 70 6f 73 74 00 01 67 94 00 00 00
        Data Ascii: wOFFgghOS/2``cmaphddgaspglyfZZ&7head[66'Dhhea\($$Ahmtx\Lhhaclocab66maxpe namef6postg
        2025-01-02 17:14:48 UTC1369INData Raw: 1a 0a c0 02 03 02 02 02 02 03 02 c0 0a 1a 0a 09 09 8a 02 73 0d 13 00 00 01 00 80 01 09 03 80 02 b7 00 2e 00 00 13 14 16 17 1e 01 17 30 14 31 17 16 32 37 36 34 2f 01 21 32 36 35 34 26 23 21 37 36 34 27 26 22 0f 01 30 14 31 0e 01 07 0e 01 15 31 38 01 31 80 01 01 02 03 02 c0 0a 1a 0a 09 09 8a 02 73 0d 13 13 0d fd 8d 8a 09 09 0a 1a 0a c0 02 03 02 01 01 01 e0 03 06 03 03 05 02 01 c0 09 09 0a 1a 0a 89 13 0d 0d 13 89 0a 1a 0a 09 09 c0 01 02 05 03 03 06 03 00 01 00 80 01 09 03 80 02 b7 00 28 00 00 13 14 16 33 21 07 06 14 17 16 32 3f 01 3e 01 37 3e 01 35 38 01 39 01 34 26 27 2e 01 2f 01 26 22 07 06 14 1f 01 21 22 06 15 80 13 0d 02 73 8a 09 09 0a 1a 0a c0 02 03 02 01 01 01 01 02 03 02 c0 0a 1a 0a 09 09 8a fd 8d 0d 13 01 e0 0d 13 89 0a 1a 0a 09 09 c0 03 05 03 03 06
        Data Ascii: s.012764/!2654&#!764'&"01181s(3!2?>7>5894&'./&"!"s
        2025-01-02 17:14:48 UTC1369INData Raw: 39 01 34 26 27 03 fe 02 03 02 80 0a 1a 0a 09 09 4a fc da 4a 09 09 0a 1a 0a 80 02 03 02 01 01 01 01 02 03 02 80 0a 1a 0a 09 09 4a 03 26 4a 09 09 0a 1a 0a 80 02 03 02 01 01 01 01 01 ec 03 05 03 80 09 09 0a 1a 0a 49 49 0a 1a 0a 09 09 80 01 02 05 03 03 06 03 03 06 03 03 05 02 01 80 09 09 0a 1a 0a 49 49 0a 1a 0a 09 09 80 03 05 03 03 06 03 03 06 03 00 00 00 00 01 00 80 00 40 03 80 03 40 00 40 00 00 13 14 16 33 32 36 3d 01 01 23 22 06 15 14 16 33 21 32 36 37 3e 01 37 3e 01 35 38 01 31 11 34 26 23 22 06 1d 01 01 33 32 36 35 34 26 23 21 22 06 07 0e 01 07 30 22 31 30 14 31 0e 01 07 0e 01 15 31 80 13 0d 0d 13 02 53 f3 0d 13 13 0d 01 40 03 06 03 06 09 03 01 01 13 0d 0d 13 fd ad f3 0d 13 13 0d fe c0 03 06 03 03 05 02 01 02 03 02 01 01 01 e0 0d 13 13 0d f3 fd ad 13 0d
        Data Ascii: 94&'JJJ&JIIII@@@326=#"3!267>7>5814&#"32654&#!"0"1011S@
        2025-01-02 17:14:48 UTC1369INData Raw: 1a 09 0a 0a 00 00 01 01 3a 01 00 03 06 02 06 00 16 00 00 01 07 27 26 22 07 06 14 1f 01 1e 01 33 32 36 3f 01 36 34 27 26 22 07 02 d9 b9 b9 09 1b 09 0a 0a cf 05 0c 06 06 0c 05 cf 0a 0a 09 1b 09 02 06 b9 b9 0a 0a 09 1a 0a cf 05 05 05 05 cf 0a 1a 09 0a 0a 00 00 01 01 80 00 ba 02 86 02 86 00 15 00 00 01 17 16 32 37 36 34 2f 01 37 36 34 27 26 22 0f 01 0e 01 15 14 16 01 8a cf 0a 1a 09 0a 0a b9 b9 0a 0a 09 1a 0a cf 05 05 05 01 89 cf 0a 0a 09 1b 09 b9 b9 09 1b 09 0a 0a cf 05 0c 06 06 0c 00 01 01 ba 00 ba 02 c0 02 86 00 15 00 00 25 16 32 3f 01 3e 01 35 34 26 2f 01 26 22 07 06 14 1f 01 07 06 14 01 ba 09 1a 0a cf 05 05 05 05 cf 0a 1a 09 0a 0a b9 b9 0a ba 0a 0a cf 05 0c 06 06 0c 05 cf 0a 0a 09 1b 09 b9 b9 09 1b 00 00 02 01 14 00 e6 02 ee 02 c0 00 15 00 2c 00 00 01 27
        Data Ascii: :'&"326?64'&"2764/764'&"%2?>54&/&",'
        2025-01-02 17:14:48 UTC1369INData Raw: 03 22 27 2e 01 27 26 35 34 37 3e 01 37 36 33 32 17 1e 01 17 16 15 14 07 0e 01 07 06 02 86 09 1a 0a cf 05 05 05 05 cf 0a 1a 09 0a 0a b9 b9 0a 70 63 58 57 83 25 26 26 25 83 57 58 63 63 58 57 83 25 26 26 25 83 57 58 63 56 4c 4c 71 20 21 21 20 71 4c 4c 56 56 4c 4c 71 20 21 21 20 71 4c 4c 02 86 0a 0a cf 05 0c 06 06 0c 05 cf 0a 0a 09 1b 09 b9 b9 09 1b 01 03 26 25 83 57 58 63 63 58 57 83 25 26 26 25 83 57 58 63 63 58 57 83 25 26 fc 80 21 20 71 4c 4c 56 56 4c 4c 71 20 21 21 20 71 4c 4c 56 56 4c 4c 71 20 21 00 03 00 45 ff c0 04 00 03 7b 00 15 00 31 00 4d 00 00 01 27 26 22 07 06 14 1f 01 07 06 14 17 16 32 3f 01 3e 01 35 34 26 03 22 07 0e 01 07 06 15 14 17 1e 01 17 16 33 32 37 3e 01 37 36 35 34 27 2e 01 27 26 03 22 27 2e 01 27 26 35 34 37 3e 01 37 36 33 32 17 1e 01
        Data Ascii: "'.'&547>7632pcXW%&&%WXccXW%&&%WXcVLLq !! qLLVVLLq !! qLL&%WXccXW%&&%WXccXW%&! qLLVVLLq !! qLLVVLLq !E{1M'&"2?>54&"327>7654'.'&"'.'&547>7632
        2025-01-02 17:14:48 UTC1369INData Raw: 07 06 14 1f 01 07 06 14 17 16 32 3f 01 3e 01 03 22 07 0e 01 07 06 15 14 17 1e 01 17 16 33 32 37 3e 01 37 36 35 34 27 2e 01 27 26 03 22 27 2e 01 27 26 35 34 37 3e 01 37 36 33 32 17 1e 01 17 16 15 14 07 0e 01 07 06 03 17 be 09 1b 09 0a 0a a9 a9 0a 0a 09 1b 09 be 04 05 05 e1 01 05 05 bd 0a 1a 0a 09 09 aa aa 09 09 0a 1a 0a bd 05 05 1b 63 58 57 83 25 26 26 25 83 57 58 63 63 58 57 83 25 26 26 25 83 57 58 63 56 4c 4c 71 20 21 21 20 71 4c 4c 56 56 4c 4c 71 20 21 21 20 71 4c 4c 01 b6 d6 0a 0a 09 1b 09 c0 c0 09 1b 09 0a 0a d6 04 0d 06 06 0c 12 06 0c 05 d6 0a 0a 09 1b 09 c0 c0 09 1b 09 0a 0a d6 04 0d 01 e7 26 25 83 57 58 63 63 58 57 83 25 26 26 25 83 57 58 63 63 58 57 83 25 26 fc 80 21 20 71 4c 4c 56 56 4c 4c 71 20 21 21 20 71 4c 4c 56 56 4c 4c 71 20 21 00 01 01 09
        Data Ascii: 2?>"327>7654'.'&"'.'&547>7632cXW%&&%WXccXW%&&%WXcVLLq !! qLLVVLLq !! qLL&%WXccXW%&&%WXccXW%&! qLLVVLLq !! qLLVVLLq !
        2025-01-02 17:14:48 UTC1369INData Raw: 36 34 27 26 30 23 02 20 63 58 57 83 25 26 26 25 83 57 58 63 63 58 57 83 25 26 26 25 83 57 58 63 56 4c 4c 71 20 21 21 20 71 4c 4c 56 56 4c 4c 71 20 21 21 20 71 4c 4c 7e f7 0a 1d 0b 05 06 06 05 0b 1d 0a f9 0a 0a 01 01 03 80 26 25 83 57 58 63 63 58 57 83 25 26 26 25 83 57 58 63 63 58 57 83 25 26 fc 80 21 20 71 4c 4c 56 56 4c 4c 71 20 21 21 20 71 4c 4c 56 56 4c 4c 71 20 21 01 b5 c3 09 09 04 0a 06 fe 79 06 0a 04 08 08 c4 08 17 08 01 00 00 00 01 00 49 00 c0 03 80 02 b7 00 29 00 00 13 17 16 32 37 36 34 2f 01 21 32 17 1e 01 17 16 15 14 16 33 32 36 35 34 27 2e 01 27 26 23 21 37 36 34 27 26 22 0f 01 06 14 17 49 c0 0a 1a 0a 09 09 8a 01 d3 30 24 24 30 0c 0c 13 0d 0d 13 0d 0d 3c 31 31 48 fe 2d 8a 09 09 0a 1a 0a c0 09 09 01 c9 c0 09 09 0a 1a 0a 89 14 14 40 28 28 28 0d
        Data Ascii: 64'&0# cXW%&&%WXccXW%&&%WXcVLLq !! qLLVVLLq !! qLL~&%WXccXW%&&%WXccXW%&! qLLVVLLq !! qLLVVLLq !yI)2764/!232654'.'&#!764'&"I0$$0<11H-@(((
        2025-01-02 17:14:48 UTC1369INData Raw: 21 20 71 4c 4c 56 56 4c 4c 71 20 21 02 7e b0 b0 0a 0a 09 1a 0a b0 b2 0a 1a 09 0a 0a b0 b0 0a 0a 09 1a 0a b0 b2 0a 1a 09 0a 00 03 00 03 ff c0 04 03 03 c0 00 1c 00 38 00 6c 00 00 01 22 07 0e 01 07 06 15 14 17 1e 01 17 16 33 32 37 3e 01 37 36 35 34 27 2e 01 27 26 23 11 22 27 2e 01 27 26 35 34 37 3e 01 37 36 33 32 17 1e 01 17 16 15 14 07 0e 01 07 06 13 26 06 07 03 27 26 06 07 06 16 1f 01 3a 01 15 1e 01 17 1e 01 17 1e 01 17 32 16 33 3a 01 33 36 32 33 3e 01 37 32 36 31 3e 01 37 3e 01 37 30 32 31 13 36 26 02 03 6a 5e 5d 8b 28 28 28 28 8b 5d 5e 6a 6a 5d 5d 8b 28 29 29 28 8b 5d 5d 6a 5d 52 51 7a 23 23 23 23 7a 51 52 5d 5c 52 51 7a 23 24 24 23 7a 51 52 84 10 24 0a d8 67 0e 25 0d 0c 01 0e 8e 01 01 01 02 01 01 03 02 02 03 02 02 04 02 02 06 02 01 03 01 03 06 03 01 01
        Data Ascii: ! qLLVVLLq !~8l"327>7654'.'&#"'.'&547>7632&'&:23:3623>7261>7>70216&j^]((((]^jj]]())(]]j]RQz####zQR]\RQz#$$#zQR$g%
        2025-01-02 17:14:48 UTC1369INData Raw: 00 03 01 00 00 80 03 40 02 c0 00 0f 00 13 00 33 00 00 01 11 14 16 33 21 32 36 35 11 34 26 23 21 22 06 01 21 11 21 01 33 15 14 16 33 32 36 3d 01 33 32 36 35 34 26 2b 01 35 34 26 23 22 06 1d 01 23 22 06 15 14 16 01 00 26 1a 01 c0 1a 26 26 1a fe 40 1a 26 02 00 fe 40 01 c0 fe a0 60 13 0d 0d 13 60 0d 13 13 0d 60 13 0d 0d 13 60 0d 13 13 02 80 fe 40 1a 26 26 1a 01 c0 1a 26 26 fe 26 01 c0 ff 00 60 0d 13 13 0d 60 13 0d 0d 13 60 0d 13 13 0d 60 13 0d 0d 13 00 00 00 02 00 80 00 40 03 b9 03 80 00 13 00 46 00 00 25 21 11 21 37 21 22 06 15 11 14 16 33 21 32 36 35 11 07 11 13 2e 01 23 22 06 07 01 27 26 06 07 06 16 1f 01 1e 01 1f 01 32 14 33 1e 01 17 1e 01 17 32 30 33 1e 01 33 38 01 31 32 36 37 3e 01 37 38 01 31 01 36 26 27 03 40 fd 80 01 d8 28 fe 00 1a 26 26 1a 02 80 1a
        Data Ascii: @33!2654&#!"!!3326=32654&+54&#"#"&&&@&@````@&&&&&````@F%!!7!"3!265.#"'&23203381267>7816&'@(&&
        2025-01-02 17:14:48 UTC1369INData Raw: 1b 00 29 00 00 13 21 32 36 35 34 26 23 21 22 06 15 14 16 37 21 32 36 35 34 26 23 21 22 06 15 14 16 13 21 32 36 35 34 26 23 21 22 06 15 14 16 e0 02 40 0d 13 13 0d fd c0 0d 13 13 0d 02 40 0d 13 13 0d fd c0 0d 13 13 0d 02 40 0d 13 13 0d fd c0 0d 13 13 01 c0 13 0d 0d 13 13 0d 0d 13 c0 13 0d 0d 13 13 0d 0d 13 fe 80 13 0d 0d 13 13 0d 0d 13 00 00 00 00 05 00 40 ff c0 04 00 03 80 00 0f 00 13 00 21 00 2f 00 3d 00 00 01 21 22 06 15 11 14 16 33 21 32 36 35 11 34 26 03 21 11 21 01 21 32 36 35 34 26 23 21 22 06 15 14 16 37 21 32 36 35 34 26 23 21 22 06 15 14 16 13 21 32 36 35 34 26 23 21 22 06 15 14 16 03 c0 fc c0 1a 26 26 1a 03 40 1a 26 26 1a fc c0 03 40 fd 60 02 00 0d 13 13 0d fe 00 0d 13 13 0d 02 00 0d 13 13 0d fe 00 0d 13 13 0d 02 00 0d 13 13 0d fe 00 0d 13 13 03
        Data Ascii: )!2654&#!"7!2654&#!"!2654&#!"@@@@!/=!"3!2654&!!!2654&#!"7!2654&#!"!2654&#!"&&@&&@`


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.549720141.193.213.214436476C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2025-01-02 17:14:48 UTC788OUTGET /wp-content/uploads/omgf/et-builder-googlefonts-cached/gentium-basic-normal-latin-700.woff2 HTTP/1.1
        Host: knoxoms.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        Origin: https://knoxoms.com
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: */*
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: font
        Referer: https://knoxoms.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        Cookie: __cf_bm=uTmJiUcpzBcz3h8pnRUHMoEq0.IiwKr2pUFVpzKNWiM-1735838087-1.0.1.1-yxKDy5Oynwi6QXIz_Ygwa.YxRtAUsEoi9gB9ctownmla9CkyrSAIZUWLPStf42JrdWbDl7Q8Wvvex3oz7CkC4A
        2025-01-02 17:14:48 UTC640INHTTP/1.1 200 OK
        Date: Thu, 02 Jan 2025 17:14:48 GMT
        Content-Type: font/woff2
        Content-Length: 23092
        Connection: close
        Last-Modified: Thu, 20 Apr 2023 20:34:39 GMT
        ETag: "6441a1df-5a34"
        Cache-Control: public, max-age=31536000
        Vary: Accept-Encoding
        Access-Control-Allow-Origin: *
        Content-Security-Policy: frame-ancestors 'self'
        Referrer-Policy: origin
        Strict-Transport-Security: max-age=31536000
        X-Content-Type-Options: nosniff
        X-Frame-Options: SAMEORIGIN
        X-XSS-Protection: 1; mode=block
        CF-Cache-Status: HIT
        Age: 178565
        Accept-Ranges: bytes
        Server: cloudflare
        CF-RAY: 8fbc6336bdb518c8-EWR
        alt-svc: h3=":443"; ma=86400
        2025-01-02 17:14:48 UTC729INData Raw: 77 4f 46 32 00 01 00 00 00 00 5a 34 00 11 00 00 00 00 ea 80 00 00 59 d3 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 5e 1b 0c 1c 1e 06 60 00 83 00 08 1a 09 82 73 11 10 0a 83 b4 3c 83 94 00 0b 83 50 00 01 36 02 24 03 87 10 04 20 05 84 2e 07 85 1a 0c 72 1b 48 d7 69 50 3b bb 44 bd 34 93 31 9d b7 21 bc d7 0a 63 4e c9 48 84 b0 71 00 21 81 3d 9f 23 11 a6 6a d4 67 ff ff ff ff ff 7f 56 82 ff 11 63 c2 e7 7c c0 9d 5a e9 6a 6b 1a 64 a6 a5 55 97 ab c4 a7 9f 0e bf da b2 01 14 86 c7 0a 97 3e 91 a8 65 44 d2 70 29 18 b4 bb 03 7f c6 1f f5 dc 48 be b0 cb a3 6f c2 15 b8 0d 06 5d 85 ad 1f 4b 7f 61 f9 4a 99 c8 42 80 04 8d e1 c0 61 6f f5 71 1f c1 db 3e d6 ae ca 7e dd 69 2b 72 f7 20 3e e1 65 15 ef d1 4b 97 4b 41 49 b0 dd 0e d7 81 32 14 f1 e7 69 07
        Data Ascii: wOF2Z4Y^`s<P6$ .rHiP;D41!cNHq!=#jgVc|ZjkdU>eDp)Ho]KaJBaoq>~i+r >eKKAI2i
        2025-01-02 17:14:48 UTC1369INData Raw: 02 c7 72 c2 c4 b9 0a 59 21 3b e1 26 dc 84 dc a6 2e f5 71 e3 38 d1 13 eb 01 0b ac d6 25 f4 b9 40 2e e0 44 1e 3b 0c 0b f1 f4 71 51 3e 3d eb 15 5e 68 b0 08 47 46 e0 1c 53 1e ef f2 2f 38 f7 2d f5 1d f9 b4 de 9d d1 96 59 fb f6 a4 be a7 72 96 4e 72 a9 fb 4b 2f 00 7d 94 82 98 69 d8 a7 61 86 29 8d 86 19 e7 05 a0 a0 d0 3f 63 b2 05 2d 32 b0 0b f2 b1 bc 72 20 b3 0b 29 c8 16 2e 93 06 2b 12 ec 7f ed 72 4b a1 98 13 75 e1 19 8c c1 a8 89 af 09 15 77 11 cb 74 ed cf bf 4d 75 fd 5f 96 9a 53 51 2a d0 94 b0 4a 38 3b 6e 79 cb da 95 87 f1 eb df 3f e9 50 70 32 28 27 bb 51 a4 90 24 db 01 96 43 67 39 20 2b 44 b8 19 02 84 6e 4a 84 5b 32 16 70 04 dc 17 02 77 ea eb d6 61 9b 68 d9 ea ff ff 7d 7b bd a7 bd ce 5b e1 44 01 a5 81 06 d2 3a 1c d1 34 ee 26 1d 66 8a e8 61 18 48 a0 71 1c cd 8a
        Data Ascii: rY!;&.q8%@.D;qQ>=^hGFS/8-YrNrK/}ia)?c-2r ).+rKuwtMu_SQ*J8;ny?Pp2('Q$Cg9 +DnJ[2pwah}{[D:4&faHq
        2025-01-02 17:14:48 UTC1369INData Raw: 62 8e c9 32 0f 04 a5 c7 97 bb 0a c8 eb 50 4a 9f fa fd a6 f2 9e d4 e9 70 a2 06 24 ac 84 33 e9 9e ee e9 5c ae cc 4d 9e ef 3c 4c a6 8b 23 8a 3f 9a fa ad df e9 6c bf 60 e7 c2 2c 34 ff d6 87 a5 5e d8 91 58 b7 dd 23 8f b7 ae ab 87 70 31 4e f3 1d 03 4e c9 91 1c f4 f4 92 5c 11 5c c1 75 aa 9d 2e 02 75 08 95 17 b8 27 30 60 d0 62 68 4c 73 c2 42 18 4c da 84 9b 42 3b 4b bf 18 89 9c f9 82 72 87 d9 a8 ba b1 e7 15 37 97 9b ba d8 fd 52 b0 65 79 d3 69 3e b5 e1 f1 25 bd 70 82 ee 06 e7 e0 d9 ae 73 e2 fe 1d f8 71 e5 99 65 19 e0 64 6e 5f 7c 46 41 f4 e2 a2 7c 07 ce aa 6d 04 e2 be b3 9c 9d cb ce 3d 5a d0 ac bc f4 fe 85 45 1e 3e 30 6f 1d c1 43 a2 e0 0d 4a d7 38 99 f2 dc fa 07 bd df 70 fa 0a 6e 4e bd 7f fd c8 2f 98 17 0f 1a a6 41 9e 03 40 a3 47 04 7d c7 e9 4b 49 62 b5 27 18 7e e5
        Data Ascii: b2PJp$3\M<L#?l`,4^X#p1NN\\u.u'0`bhLsBLB;Kr7Reyi>%psqedn_|FA|m=ZE>0oCJ8pnN/A@G}KIb'~
        2025-01-02 17:14:48 UTC1369INData Raw: a6 bf 9d 92 ed 70 4e ac ab cd b6 5f c2 72 29 1a cc 5b 32 64 c3 75 dd 80 35 bf 72 9c 52 0f 63 54 fa bc 4e 6c e1 c0 d2 ac 91 0a 34 70 0b 7e d4 bb a2 9f 19 86 12 86 b1 a1 77 71 86 7d 17 33 d6 1e 64 71 58 b2 55 13 9f 78 2b 84 1a 6b b6 97 15 07 e1 65 90 76 83 d6 84 32 34 d5 bf db 54 ee 9c 3d 2d b3 ca e8 9e 93 e8 50 a1 bd 91 5f 0f 44 d6 55 07 c6 9a 02 fb f1 91 1b b6 77 a2 b9 46 53 d7 ab 0a da 2d 9a 93 ff b0 85 24 ed f5 dd 4f a0 c5 6d c1 e1 d4 19 87 89 dc bb b7 1a 55 b5 ec d4 90 bb 93 09 b0 36 d4 4a 9c 12 6e 23 90 26 2c 1c c9 e3 5e b0 cc d3 fc dd 72 06 76 d1 62 29 41 5a 42 9d 71 ea ba 57 1d e5 2f ee 1c 9e ff cc df 25 db 4d 99 6d e6 24 83 10 02 e9 c9 d2 d8 64 03 33 8a 41 a7 33 6e 8f 3b ae c7 b0 22 68 80 d9 20 4c 8c 68 5d d9 85 bd 12 21 ea 13 9f 32 17 a1 a8 50 d0
        Data Ascii: pN_r)[2du5rRcTNl4p~wq}3dqXUx+kev24T=-P_DUwFS-$OmU6Jn#&,^rvb)AZBqW/%Mm$d3A3n;"h Lh]!2P
        2025-01-02 17:14:48 UTC1369INData Raw: 8a 00 02 6f 12 b1 f8 83 59 de 81 94 b0 21 22 59 cd 58 20 f6 79 57 ec 31 0a 78 c6 a9 0b 4c 84 e0 48 be 8a e1 be 18 e5 4d 54 5c 6c 50 4b cb 87 f1 b2 7c 85 23 cf 5a 75 3b fc 53 dc 46 84 35 ba 77 df 2d d1 f1 cd 9a 1e a0 59 0d d2 b6 a8 15 2c c5 e0 af 3a 76 2c b0 2f 6e bf 70 bc 1b 17 c0 58 88 c0 38 7a 75 18 ca e0 7b f8 c3 e5 53 8c 50 57 8b 76 c6 d3 04 b6 05 58 5a a2 22 01 27 39 d1 8e f9 43 01 55 66 46 c8 5a 83 51 21 77 09 8c 76 69 39 3f c1 c7 05 64 d6 f6 e3 0a 56 95 ab 8e 11 c2 93 36 65 fc 54 3d a7 90 99 1e 0d 8f c6 75 97 41 38 29 a0 fd 68 b0 78 de 4a 4b e5 40 41 af f1 35 70 9d e6 1d 63 fb 04 0d 8e 1d d6 5e df df b9 f2 e0 46 59 78 9e 79 ce 2a 79 ed 21 58 ce fc 4b 5e 18 7a d5 7a 90 29 73 ea 4e 03 8f 52 78 b8 43 70 da 66 bd 8c ae 7d 38 54 36 8b 9f 77 ab 57 af 32
        Data Ascii: oY!"YX yW1xLHMT\lPK|#Zu;SF5w-Y,:v,/npX8zu{SPWvXZ"'9CUfFZQ!wvi9?dV6eT=uA8)hxJK@A5pc^FYxy*y!XK^zz)sNRxCpf}8T6wW2
        2025-01-02 17:14:48 UTC1369INData Raw: f9 d7 24 7c 26 2d a5 5e 44 18 b7 ea 65 a1 9c a6 44 a8 c8 1a c0 c2 25 0c 2c 86 c6 45 9d 4f cb ad a5 fc fe 7b a0 b6 bc cd dd e7 b7 30 fb d5 1a 76 85 a6 c0 43 90 da 7a 4f de ba f1 db 61 c0 49 4c 32 1e 63 28 64 4b 25 5a 45 2b 8f 35 0e c5 46 e8 86 7d 64 3b e6 37 08 ae aa 40 2e 31 8b 8f 14 d6 d4 6d e1 b7 f9 65 f3 7c f5 53 6f ce af 23 1b e8 4b 74 c5 05 33 eb 2b e7 e5 58 8d 0d 19 6a 25 d9 c3 17 89 1a 5c 55 e3 ca 36 3f c4 5a c7 7b 9a ca 6a 5f 09 53 74 54 16 4e b1 b3 96 74 56 ed 9c 36 bc f8 7e f8 6b b5 28 4a 88 27 af 5f 7e f8 44 df 6b 19 7e fd 66 15 73 e2 df 87 ce b6 2a c5 fa 63 b5 db 4c 3f 71 a0 1b 16 d1 62 74 0f 1a 8e 68 54 86 c2 a5 3f 8b f7 cf 71 7f e6 40 36 2e a4 c5 9a 8f 3b b3 4f 7e e4 44 df 2b 19 de 90 e6 38 ff d3 a1 65 0d 93 0a ba a6 a7 d7 41 fc 10 7f 68 2e
        Data Ascii: $|&-^DeD%,EO{0vCzOaIL2c(dK%ZE+5F}d;7@.1me|So#Kt3+Xj%\U6?Z{j_StTNtV6~k(J'_~Dk~fs*cL?qbthT?q@6.;O~D+8eAh.
        2025-01-02 17:14:48 UTC1369INData Raw: 6e 40 d0 ae 0f 05 f4 1d 99 6a 4c e7 f8 c5 fd 15 d6 8c 93 7f 0c 3a fd 71 c5 ac 0d 05 27 d8 b8 b9 3c 4f ea a0 63 c4 fe 79 f9 86 5b f6 c9 2b 5f d4 af 3b 60 7d 37 fd 68 2d 69 ff a9 f7 81 59 81 6d e9 33 85 d5 f9 3f 73 5d 39 e3 bd 6b 0c 97 04 bd 47 c5 5d 77 ef f7 a9 bf ed 29 7c 30 fe ab 8d 5b 2e 74 3e 92 0f 6c 82 0d 3c 73 be 3e e3 73 ca 0b fa e6 6b 4b af 31 bb fc e4 75 2a 42 71 1c 78 00 54 42 74 b8 b5 a8 5b ac b6 e0 97 4b 96 e3 55 2b 4c 1f 4f 6d 7e 0f be 05 4d 51 4d 1b aa c8 80 66 61 a5 53 33 63 aa ff a4 b0 07 0d 44 18 c3 f6 31 ad be b1 75 91 56 50 09 53 91 e1 b1 76 75 fc 79 a8 fd 72 4f ca b4 c4 19 09 61 6d fb 69 03 6a 45 a8 a8 b1 6d 65 73 ba 1e d2 2f f7 04 b2 7b 85 df 73 0f 9d 7f 1f ab fe 46 13 97 b1 70 d1 60 ab 94 d8 a0 76 b6 89 8e 90 93 e2 17 1c 4b ae ec 65
        Data Ascii: n@jL:q'<Ocy[+_;`}7h-iYm3?s]9kG]w)|0[.t>l<s>skK1u*BqxTBt[KU+LOm~MQMfaS3cD1uVPSvuyrOamijEmes/{sFp`vKe
        2025-01-02 17:14:48 UTC1369INData Raw: ce 8c 76 f3 9e de 2f 64 77 2d 6a 03 94 45 60 a8 53 e0 d2 06 8b 64 75 f8 59 fa b6 9f 7d 7b 9d fd d1 1e b5 49 09 35 62 57 63 a6 20 9a ce cd 39 db 41 6c 9f f8 c5 a9 a7 e0 67 d0 12 2d db 91 62 57 23 17 2b cd a1 3b de 29 e0 2e a0 51 b5 e9 f0 fa d4 3f 62 e1 0e 96 8a 7b fe f6 03 94 7d 76 d2 7b 41 65 c1 2d a2 30 51 d5 a7 bb ab 81 82 cf c1 28 5f 2b 0d ff e5 af 48 65 43 65 ca fb 86 0d 0f 09 c5 6b 57 a3 c0 93 9d bf 81 fb ca c6 b3 6f be 74 3d 70 3d 6e 54 78 6f 80 67 41 20 aa 84 b1 4d f4 83 ea 97 c7 c7 28 97 a3 40 12 e8 88 e5 ff f2 2d f7 24 f7 07 a3 6d ba a3 5d 00 85 b3 f7 42 4e 27 8d 54 44 3f ba 82 3c 7a 0e 9c 5d 02 5e 3a 27 b8 17 3b 89 6a 29 f9 a2 74 9d 7b 3a 77 56 36 41 c2 8a d4 9d d3 c7 83 b1 40 34 8a d8 15 2d b7 4e b4 cd 37 2f 4b d7 3e 3f f2 1c 66 8c 07 87 41 25
        Data Ascii: v/dw-jE`SduY}{I5bWc 9Alg-bW#+;).Q?b{}v{Ae-0Q(_+HeCekWot=p=nTxogA M(@-$m]BN'TD?<z]^:';j)t{:wV6A@4-N7/K>?fA%
        2025-01-02 17:14:48 UTC1369INData Raw: 83 76 c2 4d 49 06 4c f3 f6 88 68 7f dc 1d c4 b8 69 a0 e4 08 98 73 7a dd 9c d8 3b 05 50 70 6a 1f 21 ab a3 00 28 4c 8a 5d 33 9a 58 07 3e 34 8d d7 e6 ad 59 7a 3c 58 65 20 72 da f2 41 20 09 71 0a 80 81 6f d9 57 92 9d 61 9a 51 7a 13 88 ed 30 7d 92 32 45 b6 32 61 70 8b 0f b0 d3 0c 70 1a 1f c4 e4 7c f2 73 5a fc 45 0e ba 01 4e e7 3b f1 80 8c 1e d4 e4 c1 7f 31 27 83 61 38 67 5e 80 b3 d2 04 5d 5f 6b 2a b6 0c 48 35 8b ff 6a df 60 6c 26 a7 a7 94 ae f9 60 83 19 12 b5 a8 82 95 09 d3 db 43 97 9d 37 bf 69 7e fc 78 28 85 3c 2f bf d1 51 24 2c 2c 96 f0 02 c8 29 26 0b 6d 66 61 95 2d 8f 2b b3 70 b2 dd 29 13 ff 9d a8 a4 4e 04 5a 4b 02 8d ea 7e 86 a2 66 9b b6 63 00 18 ad 0e e9 8e 0c ce df ef 6a ac de aa ed 9c 50 34 1a de 25 6e fd 32 c0 9c 29 77 db 32 d9 48 e6 c5 6f f6 9d 35 1b
        Data Ascii: vMILhisz;Ppj!(L]3X>4Yz<Xe rA qoWaQz0}2E2app|sZEN;1'a8g^]_k*H5j`l&`C7i~x(</Q$,,)&mfa-+p)NZK~fcjP4%n2)w2Ho5
        2025-01-02 17:14:48 UTC1369INData Raw: 5b 1d bd a0 a8 b3 4d bf a9 be 24 77 75 7d df 32 77 59 f2 8c 9f b2 12 74 0f 89 b3 e2 10 4f 71 26 d8 52 54 c4 b1 78 08 4e 79 65 0e 90 38 e1 a7 ed c3 ee 55 a7 07 ae eb 72 7f 2f d0 64 b8 2c 66 01 48 74 ce fc 2e 2e 6e 6c 87 f4 88 c4 74 4e 3e 86 bc f1 ac 15 b8 26 4f cc cc 04 f5 3a 6c 1e d4 0f 73 42 15 85 97 a6 46 2f 81 6d 40 af 8b 9f 0c d7 a5 6b 7f 7a 99 8c 02 e2 4b 22 ba 63 c5 6d a7 d1 cb b7 6f 63 56 8e 19 2a fc b9 67 f5 1e 57 0b 1e 88 34 c0 1d f8 a7 11 3a c7 ca 7b e7 c9 4c b0 be 86 b9 de 94 3f bf 9d 82 ad 8d 5d 1d 5f 8d ff bf 58 c7 f5 3e 6d bc f9 19 2f 20 1b 94 f2 9a 22 2d e3 cf b7 f1 9a 15 84 ac 34 b9 3c bf 52 b6 48 eb 2c 1a 7c 59 4f 00 98 5a 56 48 a5 72 32 dd 28 6b 34 89 ac 8f 37 21 8d 84 b1 72 1f 19 5a 34 a7 c6 92 b0 99 e3 fa df 44 c9 d2 a9 f8 b2 8c cf 06
        Data Ascii: [M$wu}2wYtOq&RTxNye8Ur/d,fHt..nltN>&O:lsBF/m@kzK"cmocV*gW4:{L?]_X>m/ "-4<RH,|YOZVHr2(k47!rZ4D


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        4192.168.2.549722141.193.213.214436476C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2025-01-02 17:14:48 UTC719OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
        Host: knoxoms.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: */*
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: script
        Referer: https://knoxoms.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        Cookie: __cf_bm=uTmJiUcpzBcz3h8pnRUHMoEq0.IiwKr2pUFVpzKNWiM-1735838087-1.0.1.1-yxKDy5Oynwi6QXIz_Ygwa.YxRtAUsEoi9gB9ctownmla9CkyrSAIZUWLPStf42JrdWbDl7Q8Wvvex3oz7CkC4A
        2025-01-02 17:14:48 UTC707INHTTP/1.1 200 OK
        Date: Thu, 02 Jan 2025 17:14:48 GMT
        Content-Type: application/javascript
        Transfer-Encoding: chunked
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Last-Modified: Mon, 28 Aug 2023 17:14:23 GMT
        ETag: W/"64ecd5ef-15601"
        Cache-Control: public, max-age=31536000
        Access-Control-Allow-Origin: *
        Content-Security-Policy: frame-ancestors 'self'
        Referrer-Policy: origin
        Strict-Transport-Security: max-age=31536000
        X-Content-Type-Options: nosniff
        X-Frame-Options: SAMEORIGIN
        X-XSS-Protection: 1; mode=block
        CF-Cache-Status: HIT
        Age: 180522
        Server: cloudflare
        CF-RAY: 8fbc6336eac17c90-EWR
        alt-svc: h3=":443"; ma=86400
        2025-01-02 17:14:48 UTC662INData Raw: 37 63 65 66 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
        Data Ascii: 7cef/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
        2025-01-02 17:14:48 UTC1369INData Raw: 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 2e 69 74 65 6d 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 3d 65 2e 77 69 6e 64 6f 77 7d 2c 43 3d 69 65 2e 64 6f 63 75 6d 65 6e 74 2c 75 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 28 6e 3d 6e 7c 7c 43 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 74 29 66 6f 72 28 72 20 69 6e 20 75 29 28 69 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41
        Data Ascii: "number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getA
        2025-01-02 17:14:48 UTC1369INData Raw: 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 63 65 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 73 2c 73 6f 72 74 3a 6f 65 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 6f 65 2e 73 70 6c 69 63 65 7d 2c 63 65 2e
        Data Ascii: rn this.pushStack(ce.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this[n]]:[])},end:function(){return this.prevObject||this.constructor()},push:s,sort:oe.sort,splice:oe.splice},ce.
        2025-01-02 17:14:48 UTC1369INData Raw: 7c 31 31 3d 3d 3d 69 3f 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3a 39 3d 3d 3d 69 3f 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3a 33 3d 3d 3d 69 7c 7c 34 3d 3d 3d 69 3f 65 2e 6e 6f 64 65 56 61 6c 75 65 3a 6e 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 63 28 4f 62 6a 65 63 74 28 65 29 29 3f 63 65 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 73 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 73 65 2e 63 61 6c 6c 28
        Data Ascii: |11===i?e.textContent:9===i?e.documentElement.textContent:3===i||4===i?e.nodeValue:n},makeArray:function(e,t){var n=t||[];return null!=e&&(c(Object(e))?ce.merge(n,"string"==typeof e?[e]:e):s.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:se.call(
        2025-01-02 17:14:48 UTC1369INData Raw: 3d 65 3f 22 5c 75 66 66 66 64 22 3a 65 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2b 22 5c 5c 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 3a 22 5c 5c 22 2b 65 7d 63 65 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 65 2b 22 22 29 2e 72 65 70 6c 61 63 65 28 66 2c 70 29 7d 3b 76 61 72 20 79 65 3d 43 2c 6d 65 3d 73 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 62 2c 77 2c 6f 2c 61 2c 54 2c 72 2c 43 2c 64 2c 69 2c 6b 3d 6d 65 2c 53 3d 63 65 2e 65 78 70 61 6e 64 6f 2c 45 3d 30 2c 6e 3d 30 2c 73 3d 57 28 29 2c 63 3d 57 28 29 2c 75 3d 57 28 29 2c 68 3d 57 28 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65
        Data Ascii: =e?"\ufffd":e.slice(0,-1)+"\\"+e.charCodeAt(e.length-1).toString(16)+" ":"\\"+e}ce.escapeSelector=function(e){return(e+"").replace(f,p)};var ye=C,me=s;!function(){var e,b,w,o,a,T,r,C,d,i,k=me,S=ce.expando,E=0,n=0,s=W(),c=W(),u=W(),h=W(),l=function(e,t){re
        2025-01-02 17:14:48 UTC1369INData Raw: 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 71 3d 2f 5e 68 5c 64 24 2f 69 2c 4c 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 48 3d 2f 5b 2b 7e 5d 2f 2c 4f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 67 65 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31
        Data Ascii: extarea|button)$/i,q=/^h\d$/i,L=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,H=/[+~]/,O=new RegExp("\\\\[\\da-fA-F]{1,6}"+ge+"?|\\\\([^\\r\\n\\f])","g"),P=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>1
        2025-01-02 17:14:48 UTC1369INData Raw: 72 65 74 75 72 6e 20 6b 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28 65 29 7b 68 28 74 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 53 26 26 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 7d 7d 7d 72 65 74 75 72 6e 20 72 65 28 74 2e 72 65 70 6c 61 63 65 28 76 65 2c 22 24 31 22 29 2c 65 2c 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 57 28 29 7b 76 61 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69
        Data Ascii: return k.apply(n,f.querySelectorAll(c)),n}catch(e){h(t,!0)}finally{s===S&&e.removeAttribute("id")}}}return re(t.replace(ve,"$1"),e,n,r)}function W(){var r=[];return function e(t,n){return r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}functi
        2025-01-02 17:14:48 UTC1369INData Raw: 65 2e 65 78 70 61 6e 64 6f 2c 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 63 65 2e 65 78 70 61 6e 64 6f 29 2e 6c 65 6e 67 74 68 7d 29 2c 6c 65 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 3d 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 2e 63 61 6c 6c 28 65 2c 22 2a 22 29 7d 29 2c 6c 65 2e 73 63 6f 70 65 3d 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 73 63 6f 70 65 22 29 7d 29 2c 6c 65 2e 63 73 73 48 61 73 3d 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 54 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 3a 68 61 73 28 2a 2c 3a 6a 71 66 61
        Data Ascii: e.expando,!T.getElementsByName||!T.getElementsByName(ce.expando).length}),le.disconnectedMatch=$(function(e){return i.call(e,"*")}),le.scope=$(function(){return T.querySelectorAll(":scope")}),le.cssHas=$(function(){try{return T.querySelector(":has(*,:jqfa
        2025-01-02 17:14:48 UTC1369INData Raw: 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 67 65 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 66 2b 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 53 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 7e 3d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 28 74 3d 54 2e 63 72 65 61 74 65 45 6c 65
        Data Ascii: lectorAll("[selected]").length||d.push("\\["+ge+"*(?:value|"+f+")"),e.querySelectorAll("[id~="+S+"-]").length||d.push("~="),e.querySelectorAll("a#"+S+"+*").length||d.push(".#.+[+~]"),e.querySelectorAll(":checked").length||d.push(":checked"),(t=T.createEle
        2025-01-02 17:14:48 UTC1369INData Raw: 75 6d 65 6e 74 7c 7c 65 29 21 3d 54 26 26 56 28 65 29 2c 63 65 2e 63 6f 6e 74 61 69 6e 73 28 65 2c 74 29 7d 2c 49 2e 61 74 74 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 21 3d 54 26 26 56 28 65 29 3b 76 61 72 20 6e 3d 62 2e 61 74 74 72 48 61 6e 64 6c 65 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 2c 72 3d 6e 26 26 75 65 2e 63 61 6c 6c 28 62 2e 61 74 74 72 48 61 6e 64 6c 65 2c 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 6e 28 65 2c 74 2c 21 43 29 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 7d 2c 49 2e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72
        Data Ascii: ument||e)!=T&&V(e),ce.contains(e,t)},I.attr=function(e,t){(e.ownerDocument||e)!=T&&V(e);var n=b.attrHandle[t.toLowerCase()],r=n&&ue.call(b.attrHandle,t.toLowerCase())?n(e,t,!C):void 0;return void 0!==r?r:e.getAttribute(t)},I.error=function(e){throw new Er


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        5192.168.2.549724141.193.213.214436476C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2025-01-02 17:14:48 UTC727OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
        Host: knoxoms.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: */*
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: script
        Referer: https://knoxoms.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        Cookie: __cf_bm=uTmJiUcpzBcz3h8pnRUHMoEq0.IiwKr2pUFVpzKNWiM-1735838087-1.0.1.1-yxKDy5Oynwi6QXIz_Ygwa.YxRtAUsEoi9gB9ctownmla9CkyrSAIZUWLPStf42JrdWbDl7Q8Wvvex3oz7CkC4A
        2025-01-02 17:14:48 UTC706INHTTP/1.1 200 OK
        Date: Thu, 02 Jan 2025 17:14:48 GMT
        Content-Type: application/javascript
        Transfer-Encoding: chunked
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Last-Modified: Fri, 09 Jun 2023 05:49:24 GMT
        ETag: W/"6482bd64-3509"
        Cache-Control: public, max-age=31536000
        Access-Control-Allow-Origin: *
        Content-Security-Policy: frame-ancestors 'self'
        Referrer-Policy: origin
        Strict-Transport-Security: max-age=31536000
        X-Content-Type-Options: nosniff
        X-Frame-Options: SAMEORIGIN
        X-XSS-Protection: 1; mode=block
        CF-Cache-Status: HIT
        Age: 180522
        Server: cloudflare
        CF-RAY: 8fbc63379d4f78d0-EWR
        alt-svc: h3=":443"; ma=86400
        2025-01-02 17:14:48 UTC663INData Raw: 33 35 30 39 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f
        Data Ascii: 3509/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],functio
        2025-01-02 17:14:48 UTC1369INData Raw: 62 6c 65 50 61 74 63 68 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 61 72 67 75 6d 65 6e 74 73 5b 65 5d 5d 3d 21 30 7d 2c 73 2e 6d 69 67 72 61 74 65 45 6e 61 62 6c 65 50 61 74 63 68 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 64 65 6c 65 74 65 20 74 5b 61 72 67 75 6d 65 6e 74 73 5b 65 5d 5d 7d 2c 73 2e 6d 69 67 72 61 74 65 49 73 50 61 74 63 68 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 74 5b 65 5d 7d 2c 6e 2e 63 6f 6e 73 6f 6c 65 26 26 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 26 26 28 73 26 26 65 28 22 33 2e 30
        Data Ascii: blePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0
        2025-01-02 17:14:48 UTC1369INData Raw: 74 4d 6f 64 65 26 26 75 28 22 71 75 69 72 6b 73 22 2c 22 6a 51 75 65 72 79 20 69 73 20 6e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 51 75 69 72 6b 73 20 4d 6f 64 65 22 29 3b 76 61 72 20 64 2c 6c 2c 70 2c 66 3d 7b 7d 2c 6d 3d 73 2e 66 6e 2e 69 6e 69 74 2c 79 3d 73 2e 66 69 6e 64 2c 68 3d 2f 5c 5b 28 5c 73 2a 5b 2d 5c 77 5d 2b 5c 73 2a 29 28 5b 7e 7c 5e 24 2a 5d 3f 3d 29 5c 73 2a 28 5b 2d 5c 77 23 5d 2a 3f 23 5b 2d 5c 77 23 5d 2a 29 5c 73 2a 5c 5d 2f 2c 67 3d 2f 5c 5b 28 5c 73 2a 5b 2d 5c 77 5d 2b 5c 73 2a 29 28 5b 7e 7c 5e 24 2a 5d 3f 3d 29 5c 73 2a 28 5b 2d 5c 77 23 5d 2a 3f 23 5b 2d 5c 77 23 5d 2a 29 5c 73 2a 5c 5d 2f 67 2c 76 3d 2f 5e 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 7c 28 5b 5e 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 29 5b 5c
        Data Ascii: tMode&&u("quirks","jQuery is not compatible with Quirks Mode");var d,l,p,f={},m=s.fn.init,y=s.find,h=/\[(\s*[-\w]+\s*)([~|^$*]?=)\s*([-\w#]*?#[-\w#]*)\s*\]/,g=/\[(\s*[-\w]+\s*)([~|^$*]?=)\s*([-\w#]*?#[-\w#]*)\s*\]/g,v=/^[\s\uFEFF\xA0]+|([^\s\uFEFF\xA0])[\
        2025-01-02 17:14:48 UTC1369INData Raw: 65 61 64 79 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 63 28 73 2c 22 75 6e 69 71 75 65 22 2c 73 2e 75 6e 69 71 75 65 53 6f 72 74 2c 22 75 6e 69 71 75 65 22 2c 22 6a 51 75 65 72 79 2e 75 6e 69 71 75 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 6a 51 75 65 72 79 2e 75 6e 69 71 75 65 53 6f 72 74 22 29 2c 72 28 73 2e 65 78 70 72 2c 22 66 69 6c 74 65 72 73 22 2c 73 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2c 22 65 78 70 72 2d 70 72 65 2d 70 73 65 75 64 6f 73 22 2c 22 6a 51 75 65 72 79 2e 65 78 70 72 2e 66 69 6c 74 65 72 73 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 6a 51 75 65 72 79 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 22 29 2c 72 28 73 2e 65 78 70 72 2c 22 3a 22 2c 73 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2c 22 65
        Data Ascii: eady is deprecated"),c(s,"unique",s.uniqueSort,"unique","jQuery.unique is deprecated; use jQuery.uniqueSort"),r(s.expr,"filters",s.expr.pseudos,"expr-pre-pseudos","jQuery.expr.filters is deprecated; use jQuery.expr.pseudos"),r(s.expr,":",s.expr.pseudos,"e
        2025-01-02 17:14:48 UTC1369INData Raw: 75 65 72 79 2e 69 73 57 69 6e 64 6f 77 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 29 2c 73 2e 61 6a 61 78 26 26 28 6c 3d 73 2e 61 6a 61 78 2c 70 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 2c 69 28 73 2c 22 61 6a 61 78 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6c 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 65 2e 70 72 6f 6d 69 73 65 26 26 28 63 28 65 2c 22 73 75 63 63 65 73 73 22 2c 65 2e 64 6f 6e 65 2c 22 6a 71 58 48 52 2d 6d 65 74 68 6f 64 73 22 2c 22 6a 51 58 48 52 2e 73 75 63 63 65 73 73 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 72 65 6d 6f 76 65 64 22 29 2c 63 28 65 2c 22 65 72 72 6f 72 22 2c 65 2e 66 61 69 6c 2c 22 6a 71 58 48 52 2d 6d 65 74 68 6f
        Data Ascii: uery.isWindow() is deprecated")),s.ajax&&(l=s.ajax,p=/(=)\?(?=&|$)|\?\?/,i(s,"ajax",function(){var e=l.apply(this,arguments);return e.promise&&(c(e,"success",e.done,"jqXHR-methods","jQXHR.success is deprecated and removed"),c(e,"error",e.fail,"jqXHR-metho
        2025-01-02 17:14:48 UTC1369INData Raw: 74 68 69 73 2c 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f 22 2c 65 29 2c 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 26 26 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 21 65 26 26 21 31 21 3d 3d 74 26 26 73 2e 64 61 74 61 28 74 68 69 73 2c 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f 22 29 7c 7c 22 22 29 7d 29 29 7d 2c 22 74 6f 67 67 6c 65 43 6c 61 73 73 2d 62 6f 6f 6c 22 29 3b 76 61 72 20 51 2c 41 2c 52 3d 21 31 2c 43 3d 2f 5e 5b 61 2d 7a 5d 2f 2c 4e 3d 2f 5e 28 3f 3a 42 6f 72 64 65 72 28 3f 3a 54 6f 70 7c 52 69 67 68 74 7c 42 6f 74 74 6f 6d 7c 4c 65 66 74 29 3f 28 3f 3a 57 69 64 74 68 7c 29 7c 28 3f 3a 4d 61 72 67 69 6e 7c 50 61 64 64 69 6e 67 29 3f 28 3f 3a 54 6f 70 7c 52 69 67 68 74 7c 42 6f 74 74 6f 6d 7c 4c 65 66
        Data Ascii: this,"__className__",e),this.setAttribute&&this.setAttribute("class",!e&&!1!==t&&s.data(this,"__className__")||"")}))},"toggleClass-bool");var Q,A,R=!1,C=/^[a-z]/,N=/^(?:Border(?:Top|Right|Bottom|Left)?(?:Width|)|(?:Margin|Padding)?(?:Top|Right|Bottom|Lef
        2025-01-02 17:14:48 UTC1369INData Raw: 79 2e 63 73 73 4e 75 6d 62 65 72 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 52 65 66 6c 65 63 74 2e 73 65 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 29 3a 73 2e 63 73 73 4e 75 6d 62 65 72 3d 41 29 3a 41 3d 73 2e 63 73 73 4e 75 6d 62 65 72 2c 51 3d 73 2e 66 6e 2e 63 73 73 2c 69 28 73 2e 66 6e 2c 22 63 73 73 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 28 73 2e 65 61 63 68 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 73 2e 66 6e 2e 63 73 73 2e 63 61 6c 6c 28 6f 2c 65 2c 74 29 7d 29 2c 74 68 69 73 29 3a 28 22 6e 75 6d 62 65
        Data Ascii: y.cssNumber is deprecated"),Reflect.set.apply(this,arguments)}}):s.cssNumber=A):A=s.cssNumber,Q=s.fn.css,i(s.fn,"css",function(e,t){var r,n,o=this;return e&&"object"==typeof e&&!Array.isArray(e)?(s.each(e,function(e,t){s.fn.css.call(o,e,t)}),this):("numbe
        2025-01-02 17:14:48 UTC1369INData Raw: 74 79 28 73 2e 66 78 2c 22 69 6e 74 65 72 76 61 6c 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 7c 7c 75 28 22 66 78 2d 69 6e 74 65 72 76 61 6c 22 2c 50 29 2c 73 2e 6d 69 67 72 61 74 65 49 73 50 61 74 63 68 45 6e 61 62 6c 65 64 28 22 66 78 2d 69 6e 74 65 72 76 61 6c 22 29 26 26 76 6f 69 64 20 30 3d 3d 3d 53 3f 31 33 3a 53 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 75 28 22 66 78 2d 69 6e 74 65 72 76 61 6c 22 2c 50 29 2c 53 3d 65 7d 7d 29 29 3b 76 61 72 20 4d 3d 73 2e 66 6e 2e 6c 6f 61 64 2c 71 3d 73 2e 65 76 65 6e 74 2e 61 64 64 2c 4f 3d 73 2e 65 76 65 6e 74 2e 66 69 78 3b 73
        Data Ascii: ty(s.fx,"interval",{configurable:!0,enumerable:!0,get:function(){return n.document.hidden||u("fx-interval",P),s.migrateIsPatchEnabled("fx-interval")&&void 0===S?13:S},set:function(e){u("fx-interval",P),S=e}}));var M=s.fn.load,q=s.event.add,O=s.event.fix;s
        2025-01-02 17:14:48 UTC1369INData Raw: 6c 79 28 74 68 69 73 2c 65 29 3a 28 74 68 69 73 2e 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 2c 74 68 69 73 29 29 7d 2c 22 73 68 6f 72 74 68 61 6e 64 2d 72 65 6d 6f 76 65 64 2d 76 33 22 29 7d 29 2c 73 2e 65 61 63 68 28 22 62 6c 75 72 20 66 6f 63 75 73 20 66 6f 63 75 73 69 6e 20 66 6f 63 75 73 6f 75 74 20 72 65 73 69 7a 65 20 73 63 72 6f 6c 6c 20 63 6c 69 63 6b 20 64 62 6c 63 6c 69 63 6b 20 6d 6f 75 73 65 64 6f 77 6e 20 6d 6f 75 73 65 75 70 20 6d 6f 75 73 65 6d 6f 76 65 20 6d 6f 75 73 65 6f 76 65 72 20 6d 6f 75 73 65 6f 75 74 20 6d 6f 75 73 65 65 6e 74 65 72 20 6d 6f 75 73 65 6c 65 61 76 65 20 63 68 61 6e 67 65 20 73 65 6c 65 63 74 20 73 75 62 6d 69 74 20 6b 65 79 64 6f 77 6e 20 6b 65 79 70 72 65 73 73 20 6b 65 79
        Data Ascii: ly(this,e):(this.triggerHandler.apply(this,e),this))},"shorthand-removed-v3")}),s.each("blur focus focusin focusout resize scroll click dblclick mousedown mouseup mousemove mouseover mouseout mouseenter mouseleave change select submit keydown keypress key
        2025-01-02 17:14:48 UTC1369INData Raw: 54 4d 4c 7d 76 61 72 20 46 3d 2f 3c 28 3f 21 61 72 65 61 7c 62 72 7c 63 6f 6c 7c 65 6d 62 65 64 7c 68 72 7c 69 6d 67 7c 69 6e 70 75 74 7c 6c 69 6e 6b 7c 6d 65 74 61 7c 70 61 72 61 6d 29 28 28 5b 61 2d 7a 5d 5b 5e 5c 2f 5c 30 3e 5c 78 32 30 5c 74 5c 72 5c 6e 5c 66 5d 2a 29 5b 5e 3e 5d 2a 29 5c 2f 3e 2f 67 69 3b 73 2e 55 4e 53 41 46 45 5f 72 65 73 74 6f 72 65 4c 65 67 61 63 79 48 74 6d 6c 50 72 65 66 69 6c 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 6d 69 67 72 61 74 65 45 6e 61 62 6c 65 50 61 74 63 68 65 73 28 22 73 65 6c 66 2d 63 6c 6f 73 65 64 2d 74 61 67 73 22 29 7d 2c 69 28 73 2c 22 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 3b 72 65 74 75 72 6e 28 72 3d 28 74 3d 65 29 2e 72 65 70 6c 61
        Data Ascii: TML}var F=/<(?!area|br|col|embed|hr|img|input|link|meta|param)(([a-z][^\/\0>\x20\t\r\n\f]*)[^>]*)\/>/gi;s.UNSAFE_restoreLegacyHtmlPrefilter=function(){s.migrateEnablePatches("self-closed-tags")},i(s,"htmlPrefilter",function(e){var t,r;return(r=(t=e).repla


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        6192.168.2.549723141.193.213.214436476C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2025-01-02 17:14:48 UTC798OUTGET /wp-content/uploads/2020/05/knoxville-tennnessee-oral-surgeon.jpg HTTP/1.1
        Host: knoxoms.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://knoxoms.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        Cookie: __cf_bm=uTmJiUcpzBcz3h8pnRUHMoEq0.IiwKr2pUFVpzKNWiM-1735838087-1.0.1.1-yxKDy5Oynwi6QXIz_Ygwa.YxRtAUsEoi9gB9ctownmla9CkyrSAIZUWLPStf42JrdWbDl7Q8Wvvex3oz7CkC4A
        2025-01-02 17:14:48 UTC698INHTTP/1.1 200 OK
        Date: Thu, 02 Jan 2025 17:14:48 GMT
        Content-Type: image/jpeg
        Content-Length: 504084
        Connection: close
        Access-Control-Allow-Origin: *
        Cache-Control: public, max-age=31536000
        Cf-Bgj: imgq:100,h2pri
        Cf-Polished: status=not_needed
        Content-Security-Policy: frame-ancestors 'self'
        ETag: "6441a531-7b114"
        Last-Modified: Thu, 20 Apr 2023 20:48:49 GMT
        Referrer-Policy: origin
        Strict-Transport-Security: max-age=31536000
        Vary: Accept-Encoding
        X-Content-Type-Options: nosniff
        X-Frame-Options: SAMEORIGIN
        X-XSS-Protection: 1; mode=block
        CF-Cache-Status: HIT
        Age: 179616
        Accept-Ranges: bytes
        Server: cloudflare
        CF-RAY: 8fbc63379ddcf5f7-EWR
        alt-svc: h3=":443"; ma=86400
        2025-01-02 17:14:48 UTC671INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 10 0b 0b 0b 0c 0b 10 0c 0c 10 17 0f 0d 0f 17 1b 14 10 10 14 1b 1f 17 17 17 17 17 1f 1e 17 1a 1a 1a 1a 17 1e 1e 23 25 27 25 23 1e 2f 2f 33 33 2f 2f 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 01 11 0f 0f 11 13 11 15 12 12 15 14 11 14 11 14 1a 14 16 16 14 1a 26 1a 1a 1c 1a 1a 26 30 23 1e 1e 1e 1e 23 30 2b 2e 27 27 27 2e 2b 35 35 30 30 35 35 40 40 3f 40 40 40 40 40 40 40 40 40 40 40 40 ff c2 00 11 08 04 87 08 98 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f6 c4 15 da e1 16 ac 07 5f 9a 25 c3 29 de 23
        Data Ascii: JFIF#%'%#//33//@@@@@@@@@@@@@@@&&0##0+.'''.+550055@@?@@@@@@@@@@@@"3_%)#
        2025-01-02 17:14:48 UTC1369INData Raw: 0c d4 de 3a 6a 13 65 1b 8c a8 23 bd 9c 59 d5 60 15 11 d6 1b 54 15 85 a7 35 62 63 4c 63 bb 99 dd dc 1e fa f1 3e 17 d2 74 77 33 ab 30 11 5b 54 26 d4 b2 3b a6 02 22 f0 3a 54 83 14 74 55 96 91 dc 2f 59 b0 62 66 fa b0 f4 73 79 01 3a 8f a5 e4 c7 38 9d 1d dd d5 3d dd c1 dd 30 1d dd c1 dd dc 1d d3 c1 13 dc 1d dd c1 dd dc 2e ee 90 8e 98 0e e9 e0 8e 9e 44 74 f0 77 77 07 4c 48 bb bb 90 de d6 66 e7 0f a8 7b 45 b8 bb e6 d5 84 5a d4 ba 64 ee b2 2b 5b f0 56 b3 46 4f 50 62 63 a9 23 8a 58 6d 10 ea 99 3b d2 aa 89 b9 4e ec 2c 02 1a 68 89 5d 37 39 6b 21 9b 00 e9 db ba 02 9d 30 15 28 25 a2 f9 3f 4d e6 3a 79 73 ba dd e9 78 f5 8b 73 22 26 42 26 79 38 9b 4a aa cc ca a8 99 95 51 32 65 62 d7 11 b9 ba e7 3b 76 b9 6d 91 1b 43 a9 c4 16 92 1d 1c d5 d8 cf f4 18 6f 97 9d ea 47 9e 8a 55
        Data Ascii: :je#Y`T5bcLc>tw30[T&;":TtU/Ybfsy:8=0.DtwwLHf{EZd+[VFOPbc#Xm;N,h]79k!0(%?M:ysxs"&B&y8JQ2eb;vmCoGU
        2025-01-02 17:14:48 UTC1369INData Raw: 49 34 a3 4c b3 6e 5f 0d d7 bb 15 c3 70 66 b2 86 f8 d7 81 3d 1c d6 af 43 99 8e b0 47 5a 02 bd 3c d5 b4 f2 5e cb 6d 1b ac e7 2f 59 38 82 ce c3 52 8e e6 6a 3a b5 7b 56 c0 0c ad b5 b5 cb cc f5 bb d2 f0 fd ac 53 bc 4f a4 e8 e8 65 86 5a 0a b3 3c 15 bd 2c 3b cc 4a 2d 6a 48 ed 35 90 ea 5c 61 14 b5 5a ad fa 18 49 1c 20 b1 4b 84 dc 66 4c 1e 7f d3 d3 5c 7c 2e 86 b6 3f 7f 9f 9d d3 dd 5c 3d dd c1 dd dc 1d dd 21 1d 3c 11 d3 c1 1d 3c 11 d3 c1 1d 3c 1d 13 c8 89 ee 0e ee e1 77 74 84 74 dc 63 b3 b3 9e db 34 d0 53 cc f6 43 14 8a 93 58 17 54 c1 17 2c 53 16 01 a2 ad 6a 08 0b ca f3 4c 59 6e 03 d2 95 09 a5 61 ab c8 f8 09 5a d4 09 d4 90 b5 ab c3 b7 44 05 ba 38 44 25 0e 9d c5 55 1a a2 ab 77 77 09 03 15 d3 18 e9 9a ce bd 68 08 e9 90 8e 99 1c 74 ca 7d d3 2a a2 5c 1c 68 0d 50 ec 61
        Data Ascii: I4Ln_pf=CGZ<^m/Y8Rj:{VSOeZ<,;J-jH5\aZI KfL\|.?\=!<<<wttc4SCXT,SjLYnaZD8D%Uwwht}*\hPa
        2025-01-02 17:14:48 UTC1369INData Raw: 92 c8 78 1a 61 13 4d e8 91 56 32 d0 ad 26 cc d1 ba d5 97 5a 12 40 41 38 a9 56 58 e0 a9 01 c8 3c 09 76 15 75 cb a6 6d 9c 26 cb 49 01 a8 30 21 a8 be 99 8a 9a 55 0f 35 76 0b d5 c8 ab 07 6b 2d 9a bf 4f 2f 4d 47 35 64 08 bc 20 54 f2 d0 59 11 93 51 83 73 49 65 6e e5 ed 96 25 75 b3 bb 3c e0 f5 bb 4c 37 7a bd e5 7b 96 a5 a0 2b dd cd 74 c4 8c 92 29 4c b2 29 02 dc 56 4c 96 1c a0 92 1e 03 ca f6 03 52 24 7d 16 a0 a6 d4 b8 5e c3 b0 ef 6a d9 15 03 23 67 9b ca f4 b8 7e 9f 90 b7 4f 75 70 47 4f 04 74 f0 47 4f 04 4c f2 71 d3 c1 1d 32 15 99 94 eb d7 92 a9 37 62 6d 5e d4 46 34 17 12 2e 2b 7e b4 db 1a 54 6b 87 d2 b5 22 98 ef 6e 1d 9a 2d 22 53 90 14 6d 55 76 0a d6 68 f4 07 52 84 3d cd 21 ce 00 07 dd 0d 4c d2 42 f3 49 02 5a 84 4e e6 19 a6 ba 0e 39 7c da cd 26 72 8e f1 77 81 8c
        Data Ascii: xaMV2&Z@A8VX<vum&I0!U5vk-O/MG5d TYQsIen%u<L7z{+t)L)VLR$}^j#g~OupGOtGOLq27bm^F4.+~Tk"n-"SmUvhR=!LBIZN9|&rw
        2025-01-02 17:14:48 UTC1369INData Raw: a7 37 46 8f 25 69 a7 08 b3 49 d5 32 24 d5 c8 bb 2d 35 70 0e 2b b3 4f 99 ae 7c 1a 0b 6c 4b 4a 56 a0 96 0d 81 82 02 f3 67 b8 58 9a 6d 9a 13 2d 62 63 93 eb 8a c8 b5 62 8c b4 8f 84 c9 56 61 50 b3 f5 55 d7 25 ac d1 2a 72 e1 b5 b4 ce bd 6b 34 38 2d 45 46 05 b3 17 7b c5 b9 7a ba 69 64 f8 44 a3 57 19 b8 17 b9 20 29 36 e4 e2 b6 13 45 af 0c 2e 1b 11 98 a2 d1 0f 57 20 a9 ae b4 d6 65 4c 2d b9 eb d6 ea 97 87 60 72 77 5f 83 d5 2c c8 4b 34 c3 02 26 5a 13 a2 ca 87 7e e0 98 27 00 64 83 17 5a 92 3b c4 70 74 4c 05 ac 3b 22 69 7a b0 23 66 ed 2b da 03 42 b7 9a 05 eb 36 1d 48 3e 11 45 68 65 39 9a 87 99 1e f6 27 a1 e6 d2 2f 1a e3 1d 6e 4e b3 6e 0a cc c8 fa 0c c6 7a a2 e2 cf 2a d6 8a 9f cf ef cf 0e c5 6e 72 65 8c bd 73 2a e4 10 73 4a 54 1c ec fb a6 cc 0b 93 68 89 ca 66 b2 f7 03
        Data Ascii: 7F%iI2$-5p+O|lKJVgXm-bcbVaPU%*rk48-EF{zidDW )6E.W eL-`rw_,K4&Z~'dZ;ptL;"iz#f+B6H>Ehe9'/nNnz*nres*sJThf
        2025-01-02 17:14:48 UTC1369INData Raw: 2a 19 dd 68 e8 c2 bd 6e 6a 0c 19 4c 97 0f 4d 1e b3 58 b3 11 7e 9a 9b ab 2d 38 54 ac 9b b0 84 a1 be 5e 46 6a d6 c0 bc 5b aa 4c 71 de 2a 6b 5a 01 0c 99 00 f5 a1 02 a0 3d 29 24 1d 22 5e 79 3d a6 1a 49 5e af b4 4a 5d 6c 76 6a 44 44 5b 87 64 ef 48 80 eb d6 42 d4 bd 42 d6 1c 01 04 51 86 4a ce a7 be 3c 64 ed 51 aa 4c 92 e7 a6 95 b3 8d 34 ec 2c 44 cd 32 24 ec 31 85 ab d8 3d 52 4b c1 93 eb d6 89 df bb 80 9d dc 9e 60 4f 4e 9e 65 cb 31 70 f3 48 9f 97 a9 8a c4 4d 12 bd 23 53 9a cc d3 32 af 16 d3 3a 5c 23 6a 95 1d 34 c9 99 56 ca 9c 3a 17 8d 34 21 2b c5 39 2a 91 55 ee 22 a2 f7 af 4d 5e e0 90 3f 0e c9 cc 75 1a eb 0f 9a 88 66 8d 50 2c f5 25 23 4e e2 c5 8d b5 aa 72 fa f5 df 9f 8a 3b 2a 39 83 6c 3a 28 da 77 41 87 1d 34 7b 52 d1 74 b0 2e d3 27 55 98 a2 2e ca e1 8d 05 b7 6f
        Data Ascii: *hnjLMX~-8T^Fj[Lq*kZ=)$"^y=I^J]lvjDD[dHBBQJ<dQL4,D2$1=RK`ONe1pHM#S2:\#j4V:4!+9*U"M^?ufP,%#Nr;*9l:(wA4{Rt.'U.o
        2025-01-02 17:14:48 UTC1369INData Raw: 79 7b a6 62 81 89 a6 99 b1 31 d8 66 15 d3 2f 2d c8 b8 e4 cc a1 82 a0 b4 d4 15 41 bb a7 01 a1 44 e4 09 9f a2 16 64 ad aa ae f8 25 37 1d e5 6e eb 15 c5 ab 71 43 66 2f 9e ae b0 a1 b2 d1 a9 a5 93 18 4e 00 a2 c5 5e a6 96 a5 6e 6e 19 b5 2b ba b9 62 9f e0 d3 3b 66 f9 e5 69 88 18 86 d2 50 bb 9e 08 eb b6 4d 13 3f 85 a2 25 59 55 77 55 7f 3b b0 2c 29 a8 a4 0a e4 94 8a 39 81 70 74 cc e5 4e c0 f5 d2 bc 5b 50 bd 90 6b ae 41 b6 d6 73 11 67 11 28 9c 4d a8 16 b0 24 5d 4b 5d 8b d5 a9 6b 27 b6 39 ca 55 25 9b 19 00 30 7a 14 24 b3 d9 6b 05 90 75 4d 72 af 4f 6b 85 66 dc 15 eb 40 1b a8 7c b7 0f 16 a3 a9 fb a6 af cb f4 d3 04 52 13 72 8b dc 3a 3a 1a 9b d7 93 bd 87 40 62 57 b8 1b 97 b8 54 2d 03 4c a4 d0 48 d0 23 28 2e 22 d0 77 31 33 58 d0 6c a5 cd 69 84 15 8b 93 06 e1 25 a5 93 62
        Data Ascii: y{b1f/-ADd%7nqCf/N^nn+b;fiPM?%YUwU;,)9ptN[PkAsg(M$]K]k'9U%0z$kuMrOkf@|Rr::@bWT-LH#(."w13Xli%b
        2025-01-02 17:14:48 UTC1369INData Raw: b0 79 b0 35 16 ce cd 51 ca 77 88 90 8a 94 61 58 aa 95 3a 15 ce e6 9a 56 bd 73 49 39 02 94 d2 8c ed 01 b0 6a 49 1d c8 96 84 3a 46 93 bb 42 4e 84 a5 c7 7e 99 97 52 57 82 b7 80 b4 5a 72 e0 cc a9 2d 31 55 b9 85 b8 2a 27 86 95 59 a7 54 65 36 25 4b 0b 40 74 34 d0 15 d6 1b 59 14 d8 52 e1 0b 12 d7 3c c8 c7 15 a1 74 de cf 41 cd a1 31 00 e1 a9 00 4b 6d 73 5b b4 ef 2f 26 da d5 0c c0 ec 09 ac b3 38 27 24 64 44 cf 5a 81 bb a7 9e 46 c6 d2 ed c5 e5 d3 27 40 77 39 77 73 b4 c9 72 96 93 57 5d a2 4d 67 c6 a8 9a 48 e6 b0 ed 6a da 2f 8e 3e 4e f5 0d 04 c2 dd cd 26 0d 22 69 9e 0d 7d 22 75 9e 57 1b b4 cd d9 e9 cf 58 8b 70 56 dd c3 ee 9e 0a cc f0 44 5b 82 22 dc 15 eb 70 44 5b 82 96 9e 4e 6b 68 0a f5 f8 05 06 e6 52 6d c8 ac 5f 80 64 e9 1c 74 f2 73 dd c1 03 27 00 e0 d0 c1 5e fc 88
        Data Ascii: y5QwaX:VsI9jI:FBN~RWZr-1U*'YTe6%K@t4YR<tA1Kms[/&8'$dDZF'@w9wsrW]MgHj/>N&"i}"uWXpVD["pD[NkhRm_dts'^
        2025-01-02 17:14:48 UTC1369INData Raw: e5 06 e7 43 92 e1 bf 39 1c e7 66 71 cc af 4f b2 65 1a bd 95 61 ea 46 75 51 a5 39 92 cd 2e cb 56 4d d9 f3 7d 53 e9 3b 18 c3 d3 ec 45 6a 3d 1d bc 8d ef 2f 57 1e 64 21 eb 3b ca 55 af 5d de 4e e9 fa 7a f9 8a b9 f5 9d e5 dc 9d 37 23 20 33 7b 93 e6 6b 59 fa 98 f2 c7 9a f4 3d 88 75 7a 9d 95 46 b6 27 14 81 ad 19 d5 55 a9 19 b5 0d 4e cb 84 6a 4e 3d 93 d7 aa 0a 33 48 29 17 4c 98 e0 19 9d d6 a8 44 70 ea 49 55 e1 cb 16 01 53 b4 d6 07 79 17 20 f5 17 01 ec af 0d ce 4c 89 9f 83 c0 68 a4 01 78 75 03 ca 35 73 a5 6c b1 a7 af 19 d5 0d 4e cf 90 7a 52 10 68 d5 0a 8b 4a 99 fc 0d 42 c1 b8 72 13 97 0d d9 1b 34 dc ac 55 46 ba d2 a9 a9 52 66 98 a2 95 71 a3 39 dc 1a b6 c9 99 bd 4e c9 e6 bc cc 69 0f 21 23 3e b4 5d 80 69 84 b9 62 c2 a5 18 d0 34 c6 87 66 a3 3a fa 15 69 3a 34 74 d0 bd
        Data Ascii: C9fqOeaFuQ9.VM}S;Ej=/Wd!;U]Nz7# 3{kY=uzF'UNjN=3H)LDpIUSy Lhxu5slNzRhJBr4UFRfq9Ni!#>]ib4f:i:4t
        2025-01-02 17:14:48 UTC1369INData Raw: e7 8b 9e 64 cb 69 e1 e7 e8 90 dd 4a a1 75 7c e9 45 1a 1f 34 32 d8 c9 e8 84 82 53 55 d4 bc b4 18 61 7c af 3c 6d e5 f2 33 6b 64 3a ad e4 da 4e 28 5d a3 50 f3 ba 57 27 56 6b d9 b4 b9 06 88 97 71 67 a0 24 23 44 cc e9 83 ac 56 fa 2f ed a6 39 73 7d 16 86 35 77 7c b3 9d 0c f8 57 b3 9d e5 c3 0a bd 2f 93 f7 48 73 eb e5 a7 d7 2e 61 8c e1 29 5b 02 ca 37 59 8c 8c 5f 8e b2 9e d2 37 45 de 68 29 e8 e7 b1 76 2a 30 96 10 a7 8c 86 a3 9d 09 21 3b 91 b6 7a 4f e5 fb 7c b5 ac 3d 5c 7a 7e 7e 51 9f 08 26 3e aa 5d 26 82 ea 57 4e 7d bc ab f5 e1 d7 aa fc fd 87 67 38 ba b9 01 e2 f9 21 b5 5e cb d3 80 f5 d4 21 6d bb f0 f0 f9 e2 6a 25 d5 0c 37 9a e7 26 94 ab b6 c2 b0 82 fa fe af 2a bc f2 da b0 c3 54 60 f9 bb 4d 2e 07 ab 42 9d d3 4a ec a4 de 41 62 b4 c5 90 ca ec 63 6a d6 fa ae f1 5c 4b
        Data Ascii: diJu|E42SUa|<m3kd:N(]PW'Vkqg$#DV/9s}5w|W/Hs.a)[7Y_7Eh)v*0!;zO|=\z~~Q&>]&WN}g8!^!mj%7&*T`M.BJAbcj\K


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        7192.168.2.549725141.193.213.214436476C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2025-01-02 17:14:49 UTC781OUTGET /wp-content/uploads/omgf/et-builder-googlefonts-cached/montserrat-normal-latin.woff2 HTTP/1.1
        Host: knoxoms.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        Origin: https://knoxoms.com
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: */*
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: font
        Referer: https://knoxoms.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        Cookie: __cf_bm=uTmJiUcpzBcz3h8pnRUHMoEq0.IiwKr2pUFVpzKNWiM-1735838087-1.0.1.1-yxKDy5Oynwi6QXIz_Ygwa.YxRtAUsEoi9gB9ctownmla9CkyrSAIZUWLPStf42JrdWbDl7Q8Wvvex3oz7CkC4A
        2025-01-02 17:14:49 UTC640INHTTP/1.1 200 OK
        Date: Thu, 02 Jan 2025 17:14:49 GMT
        Content-Type: font/woff2
        Content-Length: 30928
        Connection: close
        Last-Modified: Thu, 20 Apr 2023 20:34:39 GMT
        ETag: "6441a1df-78d0"
        Cache-Control: public, max-age=31536000
        Vary: Accept-Encoding
        Access-Control-Allow-Origin: *
        Content-Security-Policy: frame-ancestors 'self'
        Referrer-Policy: origin
        Strict-Transport-Security: max-age=31536000
        X-Content-Type-Options: nosniff
        X-Frame-Options: SAMEORIGIN
        X-XSS-Protection: 1; mode=block
        CF-Cache-Status: HIT
        Age: 178565
        Accept-Ranges: bytes
        Server: cloudflare
        CF-RAY: 8fbc633d78658cbd-EWR
        alt-svc: h3=":443"; ma=86400
        2025-01-02 17:14:49 UTC729INData Raw: 77 4f 46 32 00 01 00 00 00 00 78 d0 00 14 00 00 00 01 1d b4 00 00 78 5e 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 82 39 1b 81 9c 52 1c 88 1a 3f 48 56 41 52 86 5e 06 60 3f 53 54 41 54 81 38 27 32 00 85 12 2f 7e 11 08 0a 81 82 14 e8 13 0b 84 46 00 30 81 db 76 01 36 02 24 03 89 08 04 20 05 89 78 07 8b 19 0c 07 5b 07 0d 51 30 76 8d 81 f3 00 90 14 5f dc b7 80 dd 8a ed 76 a8 b6 9d 79 a3 d9 08 bb 23 9d e8 d0 f8 3f e1 38 19 43 d0 03 9b d5 ad 77 c8 31 1c 0a c2 95 8a 5b 28 18 c6 42 8c 3a 8c 2a 17 b7 a3 9c eb bc 1a f9 6e 1d aa dd 2a c8 16 09 86 6f 53 84 1d 8d 6e 54 41 90 75 4c f5 82 f9 0b d3 33 fe e1 1d fd b1 35 17 51 d8 54 66 4f 3c e3 1b 27 8b b6 e7 74 79 60 bc 2e b1 5a 15 b6 db 89 ae 7a d2 a2 bb f0 e2 d2 62 19 1a 69 79 52 d4 1a 19
        Data Ascii: wOF2xx^9R?HVAR^`?STAT8'2/~F0v6$ x[Q0v_vy#?8Cw1[(B:*n*oSnTAuL35QTfO<'ty`.ZzbiyR
        2025-01-02 17:14:49 UTC1369INData Raw: aa c6 6a aa 6a 2a aa aa 2a 6a 80 94 bf 37 5b 99 76 c3 3c 34 bb 73 66 98 73 1f e4 3e b2 9f 95 6b f9 d4 fb 48 8a 82 4f 4f cf ee d0 b8 c6 ac aa 67 66 39 35 b3 ae b1 fa d3 c0 a9 77 38 0b ac e3 8c b3 ec 79 f7 18 ce fc 85 33 0d 9c e1 3c c8 da d4 58 1b ca 67 2a 05 c9 ed 95 22 c5 4a 12 25 e9 5d 90 29 97 ff ff fb f9 69 b3 73 fe 19 c0 dc f5 0a f9 e5 57 4c d4 0c eb 9b 89 c9 aa 03 94 1d a3 5e ee 7b 81 9b fb 89 5e 32 44 f9 f8 32 08 19 a2 02 49 66 d9 b5 f2 cb 6c 51 b5 c6 20 09 c7 46 d5 18 55 29 bb 0a cf ff 1f 4e fb e7 52 d9 2d 0a c3 b1 c8 42 18 eb d5 a6 31 41 a3 c0 52 ed 64 9d 30 c2 80 24 f4 fe 6f 6a ff 52 c9 5e a5 b5 0a 48 ef 80 74 40 e5 5b 7c ad 91 c6 f2 96 ea 6d bf ef ee 7b ef d7 aa 3b 63 69 25 6d 39 cf 69 bd 03 94 00 14 1c 18 40 2b 0a 44 bf c0 54 9a 13 06 73 82 4c
        Data Ascii: jj**j7[v<4sfs>kHOOgf95w8y3<Xg*"J%])isWL^{^2D2IflQ FU)NR-B1ARd0$ojR^Ht@[|m{;ci%m9i@+DTsL
        2025-01-02 17:14:49 UTC1369INData Raw: 37 75 b4 33 42 a8 ed 0e 9c 1e 72 de 6f 00 3c fd 34 52 23 2b 4d 9a 88 7c ca 75 c6 20 6d b1 16 18 18 81 9c ca 4c 69 d3 a9 ab e2 aa 19 81 8b f3 50 ce 6f 90 1b 00 ef 3e e9 19 2e 92 08 59 5b a1 c7 4d 73 07 76 0f 62 a7 e1 fe 79 37 42 05 ad 44 d1 7d 8a 34 f4 de 08 be 6b 90 ba 9f 2b ff 65 09 64 83 44 bc 8d e8 04 92 b4 40 55 46 71 da 52 bf 37 1c 64 fb fa 19 1b e6 4c 57 b2 f5 5e 0c 8f 06 70 7c 89 71 70 d1 a0 a2 4a a3 8b 1d aa ec b1 92 ae 9a b8 a6 58 80 3a ff 30 2d 5b 34 c3 64 0e 54 b1 69 27 9e 2d df 67 80 00 b9 c5 1a 3a 24 af bd 2b 26 a7 8c 19 f2 ba 00 0b a8 14 89 d3 6f df 95 4e d6 6d aa c5 1e 9f 34 75 92 dd 9b 5c 21 4f bf 40 ce 44 da d8 b7 40 32 fe d8 78 1a e0 28 0f 26 c6 e7 6a 31 76 1b 5a ae c4 6f 40 d5 8c 0e c0 03 0a 57 3c 2b ef ee 46 f9 cd f1 4d 68 f4 0d ea 47
        Data Ascii: 7u3Bro<4R#+M|u mLiPo>.Y[Msvby7BD}4k+edD@UFqR7dLW^p|qpJX:0-[4dTi'-g:$+&oNm4u\!O@D@2x(&j1vZo@W<+FMhG
        2025-01-02 17:14:49 UTC1369INData Raw: d4 a4 9d ba 97 d6 c8 fa f2 a9 d6 b7 8e 7b 19 e5 94 ad 6e d0 2d e4 81 83 3b 83 6d e9 f7 06 b1 3f d5 03 c7 79 2c 42 3d 9c f0 58 59 a0 2d dc 86 cc 37 7c 62 da 6b 85 59 a4 3f ba 0f cf 7e 24 33 a0 77 bf 07 be ad 2e 0a b5 55 36 fa 5a 76 5c 98 7c df cf a5 de 08 01 ce d2 e6 df 16 71 20 98 3a 0a 2c 37 13 3a d0 cf 40 49 b8 51 e2 80 49 e2 d1 68 83 f1 00 02 b4 c4 05 f6 01 df 31 30 c2 7c 12 23 11 e8 fc d6 8c 79 ef 23 55 b0 d4 74 e8 ee 7b c1 ae 31 4d f5 2f d2 b5 47 29 de 02 62 49 47 26 f3 fe 12 6d ed d9 2a 6f b9 df 68 76 33 2a 9f 10 b6 11 23 c4 7a fc 3e 34 58 ab 6a ca 4f 36 cd 72 bf 2d cc 71 e0 48 13 e8 06 22 9b f1 ea e0 e9 c0 6d 32 e6 06 54 7a 75 49 7a 0e 59 76 7e 7b 92 e2 ce d2 68 5f fd c8 b3 77 a7 20 98 c6 ae 12 26 ee 53 02 fe 7b 58 62 0f d0 8d ed ef dc 63 02 8e dc
        Data Ascii: {n-;m?y,B=XY-7|bkY?~$3w.U6Zv\|q :,7:@IQIh10|#y#Ut{1M/G)bIG&m*ohv3*#z>4XjO6r-qH"m2TzuIzYv~{h_w &S{Xbc
        2025-01-02 17:14:49 UTC1369INData Raw: 76 b5 84 51 26 8b f8 04 84 44 c4 ee f0 25 e1 27 5f 81 42 45 8a 95 a8 54 a5 46 ad 3a 0d 1a b5 e9 d4 a5 5b 8f 5e fd 06 0d 99 31 eb 81 37 66 cc 59 b0 68 c9 72 00 0a 27 09 09 84 fd 34 20 1b 98 14 e1 e1 a1 e2 e3 33 b2 89 80 a5 0e 21 8e 29 22 86 6e 25 66 e0 36 77 30 f8 f2 65 ee 0e 12 44 7e fc 50 f5 6d 08 0a 5b d9 ee 53 df fd 9a 78 40 53 8f 8a 55 25 4e 8d c6 9e 92 a2 4e bc 06 f1 1a d5 f1 b2 56 5e 13 a3 4b ba 6e 31 7a a4 eb 95 ac 5f b2 19 91 59 ad 7d 21 d6 1b 31 f3 92 e6 94 2d a8 5a dc d1 01 06 4c 61 59 a1 87 7d 07 a6 6c c4 18 1a 3a 6c c1 10 0a e6 58 b0 32 ad 9b 2a 00 f4 61 60 c6 a6 36 86 cb ff c7 85 3e 84 33 b0 b0 11 44 63 8c 54 cc dc f4 7a 4d 73 98 35 6f c2 5d f2 5c 75 1f 95 eb 1e 56 ee 86 67 34 bb 6d 4d 07 be 3e 7d 84 06 0c 10 99 30 4d ec a1 47 fc 3c f1 44 80
        Data Ascii: vQ&D%'_BETF:[^17fYhr'4 3!)"n%f6w0eD~Pm[Sx@SU%NNV^Kn1z_Y}!1-ZLaY}l:lX2*a`6>3DcTzMs5o]\uVg4mM>}0MG<D
        2025-01-02 17:14:49 UTC1369INData Raw: b9 3a 64 e5 ee 07 5f 83 7f 28 14 b2 83 13 15 e1 de 58 f0 b8 c3 02 d3 73 55 f2 0c 8c 52 12 17 2a 85 28 ff 2e 18 40 f1 45 dd 20 82 52 51 f0 12 10 7f 5f 88 4a 30 e5 59 21 26 f2 f1 7a 12 dd d1 f6 50 0d 7a e0 30 a2 00 7b 6b f7 88 83 2b 87 08 2a 00 e5 9c 72 1a b0 11 79 88 ec 8a 11 36 0b 9d 34 38 1f b0 6f e0 63 d9 e6 8a 08 f0 12 98 5c 65 7d b6 c5 03 34 db a4 6c 02 72 25 a0 74 ca 73 c0 c4 95 e7 37 4b 82 01 ba 50 60 6e 96 23 9f 76 8d 29 00 f8 92 26 61 85 61 5f aa 7a fb 15 a3 7a f8 24 e4 6c 81 00 89 1f 00 7a 7c d1 2c 6a 16 6e ac e7 90 a5 8b 40 66 4f 36 bf 93 5f f9 f1 3d 65 fb 7d 7b e5 c7 f7 d5 89 52 7f 3d 4d 15 a8 d4 05 c8 20 20 28 2f 69 01 ff 41 fb e0 06 c6 b8 b7 5c 0b c4 fb 13 10 7e cf 4f fb 6b 71 f1 93 16 28 fc c3 25 01 28 40 05 ba ac 10 d0 65 2b 27 00 56 a6 b1
        Data Ascii: :d_(XsUR*(.@E RQ_J0Y!&zPz0{k+*ry648oc\e}4lr%ts7KP`n#v)&aa_zz$lz|,jn@fO6_=e}{R=M (/iA\~Okq(%(@e+'V
        2025-01-02 17:14:49 UTC1369INData Raw: aa 98 d5 5a 08 20 e1 7d a8 be a2 3f 2e 6f c3 f0 8b 6f f8 cd d9 57 e5 f5 86 0c f8 6a 52 d9 4e d9 c4 94 84 1d b2 9b 53 e0 ed 4e b3 d5 c9 eb cb 50 6e 34 30 c9 a6 23 fc fe f7 7b ed 98 4f e3 03 cc 87 f5 ce 6f cd 9d b2 74 cf ce ad 96 9a ec e5 3f a8 85 e0 e4 45 94 d2 0d 50 55 4f 16 9c 60 0f 41 9d 36 32 c0 51 9c a2 9b 38 c7 d9 62 2f 7b b9 2b f6 89 ff b9 e4 66 db b3 c4 58 1a 66 fb 10 37 74 3e 23 77 db 8e 5d f3 23 1b 17 cf 10 d8 50 3e 61 21 94 52 69 29 ce 63 48 d6 9a 33 c3 af ad cf 00 24 55 e6 a7 24 af ed 14 b8 bb 0c 67 ea dc 50 6b 43 d5 b1 aa 8a ff d4 0a 50 7a 8b 31 31 66 e8 69 65 ac 6a 5d 9d 7f fe 09 1b 3f f9 31 40 70 8a ba 30 aa 6c 69 2e f4 dc 55 10 d5 6f 34 bb 53 9d 0b 29 0d 5b dc 79 50 23 cf 8a b2 a5 14 f9 2b 5e 7a f1 0d 87 2b 07 3d e7 6c f7 e9 cd f5 a2 e0 de
        Data Ascii: Z }?.ooWjRNSNPn40#{Oot?EPUO`A62Q8b/{+fXf7t>#w]#P>a!Ri)cH3$U$gPkCPz11fiej]?1@p0li.Uo4S)[yP#+^z+=l
        2025-01-02 17:14:49 UTC1369INData Raw: a3 35 86 67 99 05 ee d9 81 45 34 0a 93 19 33 39 1c 63 c6 4c 13 54 12 4c 99 4d 26 93 04 0b 40 02 d2 b8 04 fb 06 59 0b 06 83 70 c7 7d 10 a3 72 86 b4 76 f9 af ac 29 d1 cc 30 bc bd 8c 9c 5a 4d 4e ce 40 1a 49 b6 f3 af cb ed 33 49 b0 75 b5 38 7d a9 d7 7b 26 14 22 27 96 fe 91 9e 8e ff c6 e1 38 e2 f3 81 63 54 fc 07 08 49 94 8e 3f 14 b9 9b 95 e8 e3 7e 17 91 a6 cd b0 5f 30 77 dc a7 4d ea 59 ea 19 47 4c 99 76 96 d1 c7 c9 39 35 ad 6c 0c b7 7e 65 6d 36 79 cc 03 20 00 e4 8f a2 57 d1 7f 9b 88 f4 17 41 45 40 7c 9c 8f 55 70 37 92 d5 07 5f 7e ff 05 5b 86 7e fc be ff 17 42 75 bf 0f 1d 35 04 8e dc 5f bf fe 79 3d 4f f6 c8 13 c9 19 cf 77 86 6b bf 74 df 9a 32 75 f3 79 68 24 56 1a 94 c5 7a 65 e5 43 fe b9 22 95 60 a3 5a 50 7c ee 0f 5d a5 17 a9 97 d8 d4 50 b5 33 d8 6f 1d 06 94 66
        Data Ascii: 5gE439cLTLM&@Yp}rv)0ZMN@I3Iu8}{&"'8cTI?~_0wMYGLv95l~em6y WAE@|Up7_~[~Bu5_y=Owkt2uyh$VzeC"`ZP|]P3of
        2025-01-02 17:14:49 UTC1369INData Raw: 1a 04 fd 04 b6 99 eb 18 f5 7a 85 50 20 35 68 53 fa dd ae de 54 22 f5 07 bb 6c 2a 0f 0f b1 a4 12 2f 99 6e 66 92 5b 94 8b 2a 4c e7 2e 65 84 cc 73 8a 45 42 57 98 0a 7e c1 a2 6e 25 ef 77 f4 2c e7 38 18 6e 5e 47 f9 ff 9c 29 fd 55 12 a4 6c a0 4c 76 1f 08 78 a5 fd 6c 7a 40 7a 40 25 e3 10 7f 5c 07 be 50 f8 52 93 bb 64 a3 8f c1 b7 cf 15 b2 8f cd 99 9f d4 2a 48 ca 10 fd 9f 2b a4 9f 94 39 30 18 da ab 71 bc 9f ee 7f 68 7f a9 20 2d cf e7 b4 ef 6b 7d cf e6 98 cc 1b 78 ed 6e b8 6d f8 87 2b 5f 5d 1b 7e e8 1f 76 c7 3c 9f 6a 0d fa 98 c2 27 37 df f1 e0 3b 97 f0 a5 06 fb ba ee ff f2 cf 63 bb 3a a7 4c b7 40 af 3a 9a 0f 3d f9 cc f7 28 37 3e d8 f4 7f d2 2c bc 0e fb c8 c1 76 7b 74 e3 c5 b2 de bc f9 ec 6d e7 5d c1 f6 9b dd 87 8e 3e ff 2a da b2 6d ab 31 29 ad 10 82 cd 8f 56 eb c3
        Data Ascii: zP 5hST"l*/nf[*L.esEBW~n%w,8n^G)UlLvxlz@z@%\PRd*H+90qh -k}xnm+_]~v<j'7;c:L@:=(7>,v{tm]>*m1)V
        2025-01-02 17:14:49 UTC1369INData Raw: de d4 e5 e9 d3 6d 35 5f b9 06 10 50 6a ff f5 11 43 a8 e2 51 29 2a 01 b8 65 fd d1 ea 4e 03 7a 91 e4 94 bc 5c cb 0a b6 2b 50 1b f4 6e 2a 21 1e 5a ee 93 61 5f 95 d9 95 86 7d ec 56 f8 77 c7 ba dc 8c 03 15 bf 11 e5 dc 52 bd 7a f6 89 b2 10 ef a9 a9 38 de 57 07 a2 c1 b4 fa f5 b2 57 07 9c 5d 5b 93 a7 9f 5f 75 61 7e 5c 97 7a ec 89 b2 d7 06 9d c9 09 37 9f d9 6a 36 16 16 86 4b e3 0f bf 5a f2 72 af 23 3b e1 fa bc d4 eb b0 ed 8c f8 8e 46 fd 62 58 73 f4 d0 d6 07 ba f8 16 d7 d3 fa 5b d9 7d 37 46 7b 76 3b 8d 0b 30 be f6 1d ef 4d 9d 02 8a fb 85 d1 15 d4 ca e6 7d 67 0e a5 24 11 48 8e 8e 5c 70 c1 f1 28 9a bd 0f bd 0a 29 a0 67 5f a5 0b d2 6f e5 02 28 80 5e b9 03 6d 16 e8 3e e9 f6 91 c0 9d bb b2 1e a8 e7 1b 9f fc b3 1a b8 97 f7 d5 ee dd bc 6f e1 63 20 ee 20 fc 29 b9 71 77 44
        Data Ascii: m5_PjCQ)*eNz\+Pn*!Za_}VwRz8WW][_ua~\z7j6KZr#;FbXs[}7F{v;0M}g$H\p()g_o(^m>oc )qwD


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        8192.168.2.549727141.193.213.214436476C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2025-01-02 17:14:49 UTC555OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
        Host: knoxoms.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        Cookie: __cf_bm=uTmJiUcpzBcz3h8pnRUHMoEq0.IiwKr2pUFVpzKNWiM-1735838087-1.0.1.1-yxKDy5Oynwi6QXIz_Ygwa.YxRtAUsEoi9gB9ctownmla9CkyrSAIZUWLPStf42JrdWbDl7Q8Wvvex3oz7CkC4A
        2025-01-02 17:14:50 UTC706INHTTP/1.1 200 OK
        Date: Thu, 02 Jan 2025 17:14:49 GMT
        Content-Type: application/javascript
        Transfer-Encoding: chunked
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Last-Modified: Fri, 09 Jun 2023 05:49:24 GMT
        ETag: W/"6482bd64-3509"
        Cache-Control: public, max-age=31536000
        Access-Control-Allow-Origin: *
        Content-Security-Policy: frame-ancestors 'self'
        Referrer-Policy: origin
        Strict-Transport-Security: max-age=31536000
        X-Content-Type-Options: nosniff
        X-Frame-Options: SAMEORIGIN
        X-XSS-Protection: 1; mode=block
        CF-Cache-Status: HIT
        Age: 180523
        Server: cloudflare
        CF-RAY: 8fbc633e393941d3-EWR
        alt-svc: h3=":443"; ma=86400
        2025-01-02 17:14:50 UTC663INData Raw: 33 35 30 39 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f
        Data Ascii: 3509/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],functio
        2025-01-02 17:14:50 UTC1369INData Raw: 62 6c 65 50 61 74 63 68 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 61 72 67 75 6d 65 6e 74 73 5b 65 5d 5d 3d 21 30 7d 2c 73 2e 6d 69 67 72 61 74 65 45 6e 61 62 6c 65 50 61 74 63 68 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 64 65 6c 65 74 65 20 74 5b 61 72 67 75 6d 65 6e 74 73 5b 65 5d 5d 7d 2c 73 2e 6d 69 67 72 61 74 65 49 73 50 61 74 63 68 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 74 5b 65 5d 7d 2c 6e 2e 63 6f 6e 73 6f 6c 65 26 26 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 26 26 28 73 26 26 65 28 22 33 2e 30
        Data Ascii: blePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0
        2025-01-02 17:14:50 UTC1369INData Raw: 74 4d 6f 64 65 26 26 75 28 22 71 75 69 72 6b 73 22 2c 22 6a 51 75 65 72 79 20 69 73 20 6e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 51 75 69 72 6b 73 20 4d 6f 64 65 22 29 3b 76 61 72 20 64 2c 6c 2c 70 2c 66 3d 7b 7d 2c 6d 3d 73 2e 66 6e 2e 69 6e 69 74 2c 79 3d 73 2e 66 69 6e 64 2c 68 3d 2f 5c 5b 28 5c 73 2a 5b 2d 5c 77 5d 2b 5c 73 2a 29 28 5b 7e 7c 5e 24 2a 5d 3f 3d 29 5c 73 2a 28 5b 2d 5c 77 23 5d 2a 3f 23 5b 2d 5c 77 23 5d 2a 29 5c 73 2a 5c 5d 2f 2c 67 3d 2f 5c 5b 28 5c 73 2a 5b 2d 5c 77 5d 2b 5c 73 2a 29 28 5b 7e 7c 5e 24 2a 5d 3f 3d 29 5c 73 2a 28 5b 2d 5c 77 23 5d 2a 3f 23 5b 2d 5c 77 23 5d 2a 29 5c 73 2a 5c 5d 2f 67 2c 76 3d 2f 5e 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 7c 28 5b 5e 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 29 5b 5c
        Data Ascii: tMode&&u("quirks","jQuery is not compatible with Quirks Mode");var d,l,p,f={},m=s.fn.init,y=s.find,h=/\[(\s*[-\w]+\s*)([~|^$*]?=)\s*([-\w#]*?#[-\w#]*)\s*\]/,g=/\[(\s*[-\w]+\s*)([~|^$*]?=)\s*([-\w#]*?#[-\w#]*)\s*\]/g,v=/^[\s\uFEFF\xA0]+|([^\s\uFEFF\xA0])[\
        2025-01-02 17:14:50 UTC1369INData Raw: 65 61 64 79 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 63 28 73 2c 22 75 6e 69 71 75 65 22 2c 73 2e 75 6e 69 71 75 65 53 6f 72 74 2c 22 75 6e 69 71 75 65 22 2c 22 6a 51 75 65 72 79 2e 75 6e 69 71 75 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 6a 51 75 65 72 79 2e 75 6e 69 71 75 65 53 6f 72 74 22 29 2c 72 28 73 2e 65 78 70 72 2c 22 66 69 6c 74 65 72 73 22 2c 73 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2c 22 65 78 70 72 2d 70 72 65 2d 70 73 65 75 64 6f 73 22 2c 22 6a 51 75 65 72 79 2e 65 78 70 72 2e 66 69 6c 74 65 72 73 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 6a 51 75 65 72 79 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 22 29 2c 72 28 73 2e 65 78 70 72 2c 22 3a 22 2c 73 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2c 22 65
        Data Ascii: eady is deprecated"),c(s,"unique",s.uniqueSort,"unique","jQuery.unique is deprecated; use jQuery.uniqueSort"),r(s.expr,"filters",s.expr.pseudos,"expr-pre-pseudos","jQuery.expr.filters is deprecated; use jQuery.expr.pseudos"),r(s.expr,":",s.expr.pseudos,"e
        2025-01-02 17:14:50 UTC1369INData Raw: 75 65 72 79 2e 69 73 57 69 6e 64 6f 77 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 29 2c 73 2e 61 6a 61 78 26 26 28 6c 3d 73 2e 61 6a 61 78 2c 70 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 2c 69 28 73 2c 22 61 6a 61 78 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6c 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 65 2e 70 72 6f 6d 69 73 65 26 26 28 63 28 65 2c 22 73 75 63 63 65 73 73 22 2c 65 2e 64 6f 6e 65 2c 22 6a 71 58 48 52 2d 6d 65 74 68 6f 64 73 22 2c 22 6a 51 58 48 52 2e 73 75 63 63 65 73 73 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 72 65 6d 6f 76 65 64 22 29 2c 63 28 65 2c 22 65 72 72 6f 72 22 2c 65 2e 66 61 69 6c 2c 22 6a 71 58 48 52 2d 6d 65 74 68 6f
        Data Ascii: uery.isWindow() is deprecated")),s.ajax&&(l=s.ajax,p=/(=)\?(?=&|$)|\?\?/,i(s,"ajax",function(){var e=l.apply(this,arguments);return e.promise&&(c(e,"success",e.done,"jqXHR-methods","jQXHR.success is deprecated and removed"),c(e,"error",e.fail,"jqXHR-metho
        2025-01-02 17:14:50 UTC1369INData Raw: 74 68 69 73 2c 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f 22 2c 65 29 2c 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 26 26 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 21 65 26 26 21 31 21 3d 3d 74 26 26 73 2e 64 61 74 61 28 74 68 69 73 2c 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f 22 29 7c 7c 22 22 29 7d 29 29 7d 2c 22 74 6f 67 67 6c 65 43 6c 61 73 73 2d 62 6f 6f 6c 22 29 3b 76 61 72 20 51 2c 41 2c 52 3d 21 31 2c 43 3d 2f 5e 5b 61 2d 7a 5d 2f 2c 4e 3d 2f 5e 28 3f 3a 42 6f 72 64 65 72 28 3f 3a 54 6f 70 7c 52 69 67 68 74 7c 42 6f 74 74 6f 6d 7c 4c 65 66 74 29 3f 28 3f 3a 57 69 64 74 68 7c 29 7c 28 3f 3a 4d 61 72 67 69 6e 7c 50 61 64 64 69 6e 67 29 3f 28 3f 3a 54 6f 70 7c 52 69 67 68 74 7c 42 6f 74 74 6f 6d 7c 4c 65 66
        Data Ascii: this,"__className__",e),this.setAttribute&&this.setAttribute("class",!e&&!1!==t&&s.data(this,"__className__")||"")}))},"toggleClass-bool");var Q,A,R=!1,C=/^[a-z]/,N=/^(?:Border(?:Top|Right|Bottom|Left)?(?:Width|)|(?:Margin|Padding)?(?:Top|Right|Bottom|Lef
        2025-01-02 17:14:50 UTC1369INData Raw: 79 2e 63 73 73 4e 75 6d 62 65 72 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 52 65 66 6c 65 63 74 2e 73 65 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 29 3a 73 2e 63 73 73 4e 75 6d 62 65 72 3d 41 29 3a 41 3d 73 2e 63 73 73 4e 75 6d 62 65 72 2c 51 3d 73 2e 66 6e 2e 63 73 73 2c 69 28 73 2e 66 6e 2c 22 63 73 73 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 28 73 2e 65 61 63 68 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 73 2e 66 6e 2e 63 73 73 2e 63 61 6c 6c 28 6f 2c 65 2c 74 29 7d 29 2c 74 68 69 73 29 3a 28 22 6e 75 6d 62 65
        Data Ascii: y.cssNumber is deprecated"),Reflect.set.apply(this,arguments)}}):s.cssNumber=A):A=s.cssNumber,Q=s.fn.css,i(s.fn,"css",function(e,t){var r,n,o=this;return e&&"object"==typeof e&&!Array.isArray(e)?(s.each(e,function(e,t){s.fn.css.call(o,e,t)}),this):("numbe
        2025-01-02 17:14:50 UTC1369INData Raw: 74 79 28 73 2e 66 78 2c 22 69 6e 74 65 72 76 61 6c 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 7c 7c 75 28 22 66 78 2d 69 6e 74 65 72 76 61 6c 22 2c 50 29 2c 73 2e 6d 69 67 72 61 74 65 49 73 50 61 74 63 68 45 6e 61 62 6c 65 64 28 22 66 78 2d 69 6e 74 65 72 76 61 6c 22 29 26 26 76 6f 69 64 20 30 3d 3d 3d 53 3f 31 33 3a 53 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 75 28 22 66 78 2d 69 6e 74 65 72 76 61 6c 22 2c 50 29 2c 53 3d 65 7d 7d 29 29 3b 76 61 72 20 4d 3d 73 2e 66 6e 2e 6c 6f 61 64 2c 71 3d 73 2e 65 76 65 6e 74 2e 61 64 64 2c 4f 3d 73 2e 65 76 65 6e 74 2e 66 69 78 3b 73
        Data Ascii: ty(s.fx,"interval",{configurable:!0,enumerable:!0,get:function(){return n.document.hidden||u("fx-interval",P),s.migrateIsPatchEnabled("fx-interval")&&void 0===S?13:S},set:function(e){u("fx-interval",P),S=e}}));var M=s.fn.load,q=s.event.add,O=s.event.fix;s
        2025-01-02 17:14:50 UTC1369INData Raw: 6c 79 28 74 68 69 73 2c 65 29 3a 28 74 68 69 73 2e 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 2c 74 68 69 73 29 29 7d 2c 22 73 68 6f 72 74 68 61 6e 64 2d 72 65 6d 6f 76 65 64 2d 76 33 22 29 7d 29 2c 73 2e 65 61 63 68 28 22 62 6c 75 72 20 66 6f 63 75 73 20 66 6f 63 75 73 69 6e 20 66 6f 63 75 73 6f 75 74 20 72 65 73 69 7a 65 20 73 63 72 6f 6c 6c 20 63 6c 69 63 6b 20 64 62 6c 63 6c 69 63 6b 20 6d 6f 75 73 65 64 6f 77 6e 20 6d 6f 75 73 65 75 70 20 6d 6f 75 73 65 6d 6f 76 65 20 6d 6f 75 73 65 6f 76 65 72 20 6d 6f 75 73 65 6f 75 74 20 6d 6f 75 73 65 65 6e 74 65 72 20 6d 6f 75 73 65 6c 65 61 76 65 20 63 68 61 6e 67 65 20 73 65 6c 65 63 74 20 73 75 62 6d 69 74 20 6b 65 79 64 6f 77 6e 20 6b 65 79 70 72 65 73 73 20 6b 65 79
        Data Ascii: ly(this,e):(this.triggerHandler.apply(this,e),this))},"shorthand-removed-v3")}),s.each("blur focus focusin focusout resize scroll click dblclick mousedown mouseup mousemove mouseover mouseout mouseenter mouseleave change select submit keydown keypress key
        2025-01-02 17:14:50 UTC1369INData Raw: 54 4d 4c 7d 76 61 72 20 46 3d 2f 3c 28 3f 21 61 72 65 61 7c 62 72 7c 63 6f 6c 7c 65 6d 62 65 64 7c 68 72 7c 69 6d 67 7c 69 6e 70 75 74 7c 6c 69 6e 6b 7c 6d 65 74 61 7c 70 61 72 61 6d 29 28 28 5b 61 2d 7a 5d 5b 5e 5c 2f 5c 30 3e 5c 78 32 30 5c 74 5c 72 5c 6e 5c 66 5d 2a 29 5b 5e 3e 5d 2a 29 5c 2f 3e 2f 67 69 3b 73 2e 55 4e 53 41 46 45 5f 72 65 73 74 6f 72 65 4c 65 67 61 63 79 48 74 6d 6c 50 72 65 66 69 6c 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 6d 69 67 72 61 74 65 45 6e 61 62 6c 65 50 61 74 63 68 65 73 28 22 73 65 6c 66 2d 63 6c 6f 73 65 64 2d 74 61 67 73 22 29 7d 2c 69 28 73 2c 22 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 3b 72 65 74 75 72 6e 28 72 3d 28 74 3d 65 29 2e 72 65 70 6c 61
        Data Ascii: TML}var F=/<(?!area|br|col|embed|hr|img|input|link|meta|param)(([a-z][^\/\0>\x20\t\r\n\f]*)[^>]*)\/>/gi;s.UNSAFE_restoreLegacyHtmlPrefilter=function(){s.migrateEnablePatches("self-closed-tags")},i(s,"htmlPrefilter",function(e){var t,r;return(r=(t=e).repla


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        9192.168.2.549726141.193.213.214436476C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2025-01-02 17:14:49 UTC547OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
        Host: knoxoms.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        Cookie: __cf_bm=uTmJiUcpzBcz3h8pnRUHMoEq0.IiwKr2pUFVpzKNWiM-1735838087-1.0.1.1-yxKDy5Oynwi6QXIz_Ygwa.YxRtAUsEoi9gB9ctownmla9CkyrSAIZUWLPStf42JrdWbDl7Q8Wvvex3oz7CkC4A
        2025-01-02 17:14:50 UTC707INHTTP/1.1 200 OK
        Date: Thu, 02 Jan 2025 17:14:49 GMT
        Content-Type: application/javascript
        Transfer-Encoding: chunked
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Last-Modified: Mon, 28 Aug 2023 17:14:23 GMT
        ETag: W/"64ecd5ef-15601"
        Cache-Control: public, max-age=31536000
        Access-Control-Allow-Origin: *
        Content-Security-Policy: frame-ancestors 'self'
        Referrer-Policy: origin
        Strict-Transport-Security: max-age=31536000
        X-Content-Type-Options: nosniff
        X-Frame-Options: SAMEORIGIN
        X-XSS-Protection: 1; mode=block
        CF-Cache-Status: HIT
        Age: 180523
        Server: cloudflare
        CF-RAY: 8fbc633e1dab78e2-EWR
        alt-svc: h3=":443"; ma=86400
        2025-01-02 17:14:50 UTC662INData Raw: 37 63 65 66 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
        Data Ascii: 7cef/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
        2025-01-02 17:14:50 UTC1369INData Raw: 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 2e 69 74 65 6d 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 3d 65 2e 77 69 6e 64 6f 77 7d 2c 43 3d 69 65 2e 64 6f 63 75 6d 65 6e 74 2c 75 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 28 6e 3d 6e 7c 7c 43 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 74 29 66 6f 72 28 72 20 69 6e 20 75 29 28 69 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41
        Data Ascii: "number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getA
        2025-01-02 17:14:50 UTC1369INData Raw: 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 63 65 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 73 2c 73 6f 72 74 3a 6f 65 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 6f 65 2e 73 70 6c 69 63 65 7d 2c 63 65 2e
        Data Ascii: rn this.pushStack(ce.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this[n]]:[])},end:function(){return this.prevObject||this.constructor()},push:s,sort:oe.sort,splice:oe.splice},ce.
        2025-01-02 17:14:50 UTC1369INData Raw: 7c 31 31 3d 3d 3d 69 3f 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3a 39 3d 3d 3d 69 3f 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3a 33 3d 3d 3d 69 7c 7c 34 3d 3d 3d 69 3f 65 2e 6e 6f 64 65 56 61 6c 75 65 3a 6e 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 63 28 4f 62 6a 65 63 74 28 65 29 29 3f 63 65 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 73 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 73 65 2e 63 61 6c 6c 28
        Data Ascii: |11===i?e.textContent:9===i?e.documentElement.textContent:3===i||4===i?e.nodeValue:n},makeArray:function(e,t){var n=t||[];return null!=e&&(c(Object(e))?ce.merge(n,"string"==typeof e?[e]:e):s.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:se.call(
        2025-01-02 17:14:50 UTC1369INData Raw: 3d 65 3f 22 5c 75 66 66 66 64 22 3a 65 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2b 22 5c 5c 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 3a 22 5c 5c 22 2b 65 7d 63 65 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 65 2b 22 22 29 2e 72 65 70 6c 61 63 65 28 66 2c 70 29 7d 3b 76 61 72 20 79 65 3d 43 2c 6d 65 3d 73 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 62 2c 77 2c 6f 2c 61 2c 54 2c 72 2c 43 2c 64 2c 69 2c 6b 3d 6d 65 2c 53 3d 63 65 2e 65 78 70 61 6e 64 6f 2c 45 3d 30 2c 6e 3d 30 2c 73 3d 57 28 29 2c 63 3d 57 28 29 2c 75 3d 57 28 29 2c 68 3d 57 28 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65
        Data Ascii: =e?"\ufffd":e.slice(0,-1)+"\\"+e.charCodeAt(e.length-1).toString(16)+" ":"\\"+e}ce.escapeSelector=function(e){return(e+"").replace(f,p)};var ye=C,me=s;!function(){var e,b,w,o,a,T,r,C,d,i,k=me,S=ce.expando,E=0,n=0,s=W(),c=W(),u=W(),h=W(),l=function(e,t){re
        2025-01-02 17:14:50 UTC1369INData Raw: 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 71 3d 2f 5e 68 5c 64 24 2f 69 2c 4c 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 48 3d 2f 5b 2b 7e 5d 2f 2c 4f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 67 65 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31
        Data Ascii: extarea|button)$/i,q=/^h\d$/i,L=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,H=/[+~]/,O=new RegExp("\\\\[\\da-fA-F]{1,6}"+ge+"?|\\\\([^\\r\\n\\f])","g"),P=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>1
        2025-01-02 17:14:50 UTC1369INData Raw: 72 65 74 75 72 6e 20 6b 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28 65 29 7b 68 28 74 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 53 26 26 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 7d 7d 7d 72 65 74 75 72 6e 20 72 65 28 74 2e 72 65 70 6c 61 63 65 28 76 65 2c 22 24 31 22 29 2c 65 2c 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 57 28 29 7b 76 61 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69
        Data Ascii: return k.apply(n,f.querySelectorAll(c)),n}catch(e){h(t,!0)}finally{s===S&&e.removeAttribute("id")}}}return re(t.replace(ve,"$1"),e,n,r)}function W(){var r=[];return function e(t,n){return r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}functi
        2025-01-02 17:14:50 UTC1369INData Raw: 65 2e 65 78 70 61 6e 64 6f 2c 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 63 65 2e 65 78 70 61 6e 64 6f 29 2e 6c 65 6e 67 74 68 7d 29 2c 6c 65 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 3d 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 2e 63 61 6c 6c 28 65 2c 22 2a 22 29 7d 29 2c 6c 65 2e 73 63 6f 70 65 3d 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 73 63 6f 70 65 22 29 7d 29 2c 6c 65 2e 63 73 73 48 61 73 3d 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 54 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 3a 68 61 73 28 2a 2c 3a 6a 71 66 61
        Data Ascii: e.expando,!T.getElementsByName||!T.getElementsByName(ce.expando).length}),le.disconnectedMatch=$(function(e){return i.call(e,"*")}),le.scope=$(function(){return T.querySelectorAll(":scope")}),le.cssHas=$(function(){try{return T.querySelector(":has(*,:jqfa
        2025-01-02 17:14:50 UTC1369INData Raw: 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 67 65 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 66 2b 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 53 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 7e 3d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 28 74 3d 54 2e 63 72 65 61 74 65 45 6c 65
        Data Ascii: lectorAll("[selected]").length||d.push("\\["+ge+"*(?:value|"+f+")"),e.querySelectorAll("[id~="+S+"-]").length||d.push("~="),e.querySelectorAll("a#"+S+"+*").length||d.push(".#.+[+~]"),e.querySelectorAll(":checked").length||d.push(":checked"),(t=T.createEle
        2025-01-02 17:14:50 UTC1369INData Raw: 75 6d 65 6e 74 7c 7c 65 29 21 3d 54 26 26 56 28 65 29 2c 63 65 2e 63 6f 6e 74 61 69 6e 73 28 65 2c 74 29 7d 2c 49 2e 61 74 74 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 21 3d 54 26 26 56 28 65 29 3b 76 61 72 20 6e 3d 62 2e 61 74 74 72 48 61 6e 64 6c 65 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 2c 72 3d 6e 26 26 75 65 2e 63 61 6c 6c 28 62 2e 61 74 74 72 48 61 6e 64 6c 65 2c 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 6e 28 65 2c 74 2c 21 43 29 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 7d 2c 49 2e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72
        Data Ascii: ument||e)!=T&&V(e),ce.contains(e,t)},I.attr=function(e,t){(e.ownerDocument||e)!=T&&V(e);var n=b.attrHandle[t.toLowerCase()],r=n&&ue.call(b.attrHandle,t.toLowerCase())?n(e,t,!C):void 0;return void 0!==r?r:e.getAttribute(t)},I.error=function(e){throw new Er


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        10192.168.2.549728141.193.213.214436476C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2025-01-02 17:14:50 UTC566OUTGET /wp-content/uploads/2020/05/knoxville-tennnessee-oral-surgeon.jpg HTTP/1.1
        Host: knoxoms.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        Cookie: __cf_bm=uTmJiUcpzBcz3h8pnRUHMoEq0.IiwKr2pUFVpzKNWiM-1735838087-1.0.1.1-yxKDy5Oynwi6QXIz_Ygwa.YxRtAUsEoi9gB9ctownmla9CkyrSAIZUWLPStf42JrdWbDl7Q8Wvvex3oz7CkC4A
        2025-01-02 17:14:50 UTC698INHTTP/1.1 200 OK
        Date: Thu, 02 Jan 2025 17:14:50 GMT
        Content-Type: image/jpeg
        Content-Length: 504084
        Connection: close
        Access-Control-Allow-Origin: *
        Cache-Control: public, max-age=31536000
        Cf-Bgj: imgq:100,h2pri
        Cf-Polished: status=not_needed
        Content-Security-Policy: frame-ancestors 'self'
        ETag: "6441a531-7b114"
        Last-Modified: Thu, 20 Apr 2023 20:48:49 GMT
        Referrer-Policy: origin
        Strict-Transport-Security: max-age=31536000
        Vary: Accept-Encoding
        X-Content-Type-Options: nosniff
        X-Frame-Options: SAMEORIGIN
        X-XSS-Protection: 1; mode=block
        CF-Cache-Status: HIT
        Age: 179618
        Accept-Ranges: bytes
        Server: cloudflare
        CF-RAY: 8fbc633f3bc17ca5-EWR
        alt-svc: h3=":443"; ma=86400
        2025-01-02 17:14:50 UTC671INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 10 0b 0b 0b 0c 0b 10 0c 0c 10 17 0f 0d 0f 17 1b 14 10 10 14 1b 1f 17 17 17 17 17 1f 1e 17 1a 1a 1a 1a 17 1e 1e 23 25 27 25 23 1e 2f 2f 33 33 2f 2f 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 01 11 0f 0f 11 13 11 15 12 12 15 14 11 14 11 14 1a 14 16 16 14 1a 26 1a 1a 1c 1a 1a 26 30 23 1e 1e 1e 1e 23 30 2b 2e 27 27 27 2e 2b 35 35 30 30 35 35 40 40 3f 40 40 40 40 40 40 40 40 40 40 40 40 ff c2 00 11 08 04 87 08 98 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f6 c4 15 da e1 16 ac 07 5f 9a 25 c3 29 de 23
        Data Ascii: JFIF#%'%#//33//@@@@@@@@@@@@@@@&&0##0+.'''.+550055@@?@@@@@@@@@@@@"3_%)#
        2025-01-02 17:14:50 UTC1369INData Raw: 0c d4 de 3a 6a 13 65 1b 8c a8 23 bd 9c 59 d5 60 15 11 d6 1b 54 15 85 a7 35 62 63 4c 63 bb 99 dd dc 1e fa f1 3e 17 d2 74 77 33 ab 30 11 5b 54 26 d4 b2 3b a6 02 22 f0 3a 54 83 14 74 55 96 91 dc 2f 59 b0 62 66 fa b0 f4 73 79 01 3a 8f a5 e4 c7 38 9d 1d dd d5 3d dd c1 dd 30 1d dd c1 dd dc 1d d3 c1 13 dc 1d dd c1 dd dc 2e ee 90 8e 98 0e e9 e0 8e 9e 44 74 f0 77 77 07 4c 48 bb bb 90 de d6 66 e7 0f a8 7b 45 b8 bb e6 d5 84 5a d4 ba 64 ee b2 2b 5b f0 56 b3 46 4f 50 62 63 a9 23 8a 58 6d 10 ea 99 3b d2 aa 89 b9 4e ec 2c 02 1a 68 89 5d 37 39 6b 21 9b 00 e9 db ba 02 9d 30 15 28 25 a2 f9 3f 4d e6 3a 79 73 ba dd e9 78 f5 8b 73 22 26 42 26 79 38 9b 4a aa cc ca a8 99 95 51 32 65 62 d7 11 b9 ba e7 3b 76 b9 6d 91 1b 43 a9 c4 16 92 1d 1c d5 d8 cf f4 18 6f 97 9d ea 47 9e 8a 55
        Data Ascii: :je#Y`T5bcLc>tw30[T&;":TtU/Ybfsy:8=0.DtwwLHf{EZd+[VFOPbc#Xm;N,h]79k!0(%?M:ysxs"&B&y8JQ2eb;vmCoGU
        2025-01-02 17:14:50 UTC1369INData Raw: 49 34 a3 4c b3 6e 5f 0d d7 bb 15 c3 70 66 b2 86 f8 d7 81 3d 1c d6 af 43 99 8e b0 47 5a 02 bd 3c d5 b4 f2 5e cb 6d 1b ac e7 2f 59 38 82 ce c3 52 8e e6 6a 3a b5 7b 56 c0 0c ad b5 b5 cb cc f5 bb d2 f0 fd ac 53 bc 4f a4 e8 e8 65 86 5a 0a b3 3c 15 bd 2c 3b cc 4a 2d 6a 48 ed 35 90 ea 5c 61 14 b5 5a ad fa 18 49 1c 20 b1 4b 84 dc 66 4c 1e 7f d3 d3 5c 7c 2e 86 b6 3f 7f 9f 9d d3 dd 5c 3d dd c1 dd dc 1d dd 21 1d 3c 11 d3 c1 1d 3c 11 d3 c1 1d 3c 1d 13 c8 89 ee 0e ee e1 77 74 84 74 dc 63 b3 b3 9e db 34 d0 53 cc f6 43 14 8a 93 58 17 54 c1 17 2c 53 16 01 a2 ad 6a 08 0b ca f3 4c 59 6e 03 d2 95 09 a5 61 ab c8 f8 09 5a d4 09 d4 90 b5 ab c3 b7 44 05 ba 38 44 25 0e 9d c5 55 1a a2 ab 77 77 09 03 15 d3 18 e9 9a ce bd 68 08 e9 90 8e 99 1c 74 ca 7d d3 2a a2 5c 1c 68 0d 50 ec 61
        Data Ascii: I4Ln_pf=CGZ<^m/Y8Rj:{VSOeZ<,;J-jH5\aZI KfL\|.?\=!<<<wttc4SCXT,SjLYnaZD8D%Uwwht}*\hPa
        2025-01-02 17:14:50 UTC1369INData Raw: 92 c8 78 1a 61 13 4d e8 91 56 32 d0 ad 26 cc d1 ba d5 97 5a 12 40 41 38 a9 56 58 e0 a9 01 c8 3c 09 76 15 75 cb a6 6d 9c 26 cb 49 01 a8 30 21 a8 be 99 8a 9a 55 0f 35 76 0b d5 c8 ab 07 6b 2d 9a bf 4f 2f 4d 47 35 64 08 bc 20 54 f2 d0 59 11 93 51 83 73 49 65 6e e5 ed 96 25 75 b3 bb 3c e0 f5 bb 4c 37 7a bd e5 7b 96 a5 a0 2b dd cd 74 c4 8c 92 29 4c b2 29 02 dc 56 4c 96 1c a0 92 1e 03 ca f6 03 52 24 7d 16 a0 a6 d4 b8 5e c3 b0 ef 6a d9 15 03 23 67 9b ca f4 b8 7e 9f 90 b7 4f 75 70 47 4f 04 74 f0 47 4f 04 4c f2 71 d3 c1 1d 32 15 99 94 eb d7 92 a9 37 62 6d 5e d4 46 34 17 12 2e 2b 7e b4 db 1a 54 6b 87 d2 b5 22 98 ef 6e 1d 9a 2d 22 53 90 14 6d 55 76 0a d6 68 f4 07 52 84 3d cd 21 ce 00 07 dd 0d 4c d2 42 f3 49 02 5a 84 4e e6 19 a6 ba 0e 39 7c da cd 26 72 8e f1 77 81 8c
        Data Ascii: xaMV2&Z@A8VX<vum&I0!U5vk-O/MG5d TYQsIen%u<L7z{+t)L)VLR$}^j#g~OupGOtGOLq27bm^F4.+~Tk"n-"SmUvhR=!LBIZN9|&rw
        2025-01-02 17:14:50 UTC1369INData Raw: a7 37 46 8f 25 69 a7 08 b3 49 d5 32 24 d5 c8 bb 2d 35 70 0e 2b b3 4f 99 ae 7c 1a 0b 6c 4b 4a 56 a0 96 0d 81 82 02 f3 67 b8 58 9a 6d 9a 13 2d 62 63 93 eb 8a c8 b5 62 8c b4 8f 84 c9 56 61 50 b3 f5 55 d7 25 ac d1 2a 72 e1 b5 b4 ce bd 6b 34 38 2d 45 46 05 b3 17 7b c5 b9 7a ba 69 64 f8 44 a3 57 19 b8 17 b9 20 29 36 e4 e2 b6 13 45 af 0c 2e 1b 11 98 a2 d1 0f 57 20 a9 ae b4 d6 65 4c 2d b9 eb d6 ea 97 87 60 72 77 5f 83 d5 2c c8 4b 34 c3 02 26 5a 13 a2 ca 87 7e e0 98 27 00 64 83 17 5a 92 3b c4 70 74 4c 05 ac 3b 22 69 7a b0 23 66 ed 2b da 03 42 b7 9a 05 eb 36 1d 48 3e 11 45 68 65 39 9a 87 99 1e f6 27 a1 e6 d2 2f 1a e3 1d 6e 4e b3 6e 0a cc c8 fa 0c c6 7a a2 e2 cf 2a d6 8a 9f cf ef cf 0e c5 6e 72 65 8c bd 73 2a e4 10 73 4a 54 1c ec fb a6 cc 0b 93 68 89 ca 66 b2 f7 03
        Data Ascii: 7F%iI2$-5p+O|lKJVgXm-bcbVaPU%*rk48-EF{zidDW )6E.W eL-`rw_,K4&Z~'dZ;ptL;"iz#f+B6H>Ehe9'/nNnz*nres*sJThf
        2025-01-02 17:14:50 UTC1369INData Raw: 2a 19 dd 68 e8 c2 bd 6e 6a 0c 19 4c 97 0f 4d 1e b3 58 b3 11 7e 9a 9b ab 2d 38 54 ac 9b b0 84 a1 be 5e 46 6a d6 c0 bc 5b aa 4c 71 de 2a 6b 5a 01 0c 99 00 f5 a1 02 a0 3d 29 24 1d 22 5e 79 3d a6 1a 49 5e af b4 4a 5d 6c 76 6a 44 44 5b 87 64 ef 48 80 eb d6 42 d4 bd 42 d6 1c 01 04 51 86 4a ce a7 be 3c 64 ed 51 aa 4c 92 e7 a6 95 b3 8d 34 ec 2c 44 cd 32 24 ec 31 85 ab d8 3d 52 4b c1 93 eb d6 89 df bb 80 9d dc 9e 60 4f 4e 9e 65 cb 31 70 f3 48 9f 97 a9 8a c4 4d 12 bd 23 53 9a cc d3 32 af 16 d3 3a 5c 23 6a 95 1d 34 c9 99 56 ca 9c 3a 17 8d 34 21 2b c5 39 2a 91 55 ee 22 a2 f7 af 4d 5e e0 90 3f 0e c9 cc 75 1a eb 0f 9a 88 66 8d 50 2c f5 25 23 4e e2 c5 8d b5 aa 72 fa f5 df 9f 8a 3b 2a 39 83 6c 3a 28 da 77 41 87 1d 34 7b 52 d1 74 b0 2e d3 27 55 98 a2 2e ca e1 8d 05 b7 6f
        Data Ascii: *hnjLMX~-8T^Fj[Lq*kZ=)$"^y=I^J]lvjDD[dHBBQJ<dQL4,D2$1=RK`ONe1pHM#S2:\#j4V:4!+9*U"M^?ufP,%#Nr;*9l:(wA4{Rt.'U.o
        2025-01-02 17:14:50 UTC1369INData Raw: 79 7b a6 62 81 89 a6 99 b1 31 d8 66 15 d3 2f 2d c8 b8 e4 cc a1 82 a0 b4 d4 15 41 bb a7 01 a1 44 e4 09 9f a2 16 64 ad aa ae f8 25 37 1d e5 6e eb 15 c5 ab 71 43 66 2f 9e ae b0 a1 b2 d1 a9 a5 93 18 4e 00 a2 c5 5e a6 96 a5 6e 6e 19 b5 2b ba b9 62 9f e0 d3 3b 66 f9 e5 69 88 18 86 d2 50 bb 9e 08 eb b6 4d 13 3f 85 a2 25 59 55 77 55 7f 3b b0 2c 29 a8 a4 0a e4 94 8a 39 81 70 74 cc e5 4e c0 f5 d2 bc 5b 50 bd 90 6b ae 41 b6 d6 73 11 67 11 28 9c 4d a8 16 b0 24 5d 4b 5d 8b d5 a9 6b 27 b6 39 ca 55 25 9b 19 00 30 7a 14 24 b3 d9 6b 05 90 75 4d 72 af 4f 6b 85 66 dc 15 eb 40 1b a8 7c b7 0f 16 a3 a9 fb a6 af cb f4 d3 04 52 13 72 8b dc 3a 3a 1a 9b d7 93 bd 87 40 62 57 b8 1b 97 b8 54 2d 03 4c a4 d0 48 d0 23 28 2e 22 d0 77 31 33 58 d0 6c a5 cd 69 84 15 8b 93 06 e1 25 a5 93 62
        Data Ascii: y{b1f/-ADd%7nqCf/N^nn+b;fiPM?%YUwU;,)9ptN[PkAsg(M$]K]k'9U%0z$kuMrOkf@|Rr::@bWT-LH#(."w13Xli%b
        2025-01-02 17:14:50 UTC1369INData Raw: b0 79 b0 35 16 ce cd 51 ca 77 88 90 8a 94 61 58 aa 95 3a 15 ce e6 9a 56 bd 73 49 39 02 94 d2 8c ed 01 b0 6a 49 1d c8 96 84 3a 46 93 bb 42 4e 84 a5 c7 7e 99 97 52 57 82 b7 80 b4 5a 72 e0 cc a9 2d 31 55 b9 85 b8 2a 27 86 95 59 a7 54 65 36 25 4b 0b 40 74 34 d0 15 d6 1b 59 14 d8 52 e1 0b 12 d7 3c c8 c7 15 a1 74 de cf 41 cd a1 31 00 e1 a9 00 4b 6d 73 5b b4 ef 2f 26 da d5 0c c0 ec 09 ac b3 38 27 24 64 44 cf 5a 81 bb a7 9e 46 c6 d2 ed c5 e5 d3 27 40 77 39 77 73 b4 c9 72 96 93 57 5d a2 4d 67 c6 a8 9a 48 e6 b0 ed 6a da 2f 8e 3e 4e f5 0d 04 c2 dd cd 26 0d 22 69 9e 0d 7d 22 75 9e 57 1b b4 cd d9 e9 cf 58 8b 70 56 dd c3 ee 9e 0a cc f0 44 5b 82 22 dc 15 eb 70 44 5b 82 96 9e 4e 6b 68 0a f5 f8 05 06 e6 52 6d c8 ac 5f 80 64 e9 1c 74 f2 73 dd c1 03 27 00 e0 d0 c1 5e fc 88
        Data Ascii: y5QwaX:VsI9jI:FBN~RWZr-1U*'YTe6%K@t4YR<tA1Kms[/&8'$dDZF'@w9wsrW]MgHj/>N&"i}"uWXpVD["pD[NkhRm_dts'^
        2025-01-02 17:14:50 UTC1369INData Raw: e5 06 e7 43 92 e1 bf 39 1c e7 66 71 cc af 4f b2 65 1a bd 95 61 ea 46 75 51 a5 39 92 cd 2e cb 56 4d d9 f3 7d 53 e9 3b 18 c3 d3 ec 45 6a 3d 1d bc 8d ef 2f 57 1e 64 21 eb 3b ca 55 af 5d de 4e e9 fa 7a f9 8a b9 f5 9d e5 dc 9d 37 23 20 33 7b 93 e6 6b 59 fa 98 f2 c7 9a f4 3d 88 75 7a 9d 95 46 b6 27 14 81 ad 19 d5 55 a9 19 b5 0d 4e cb 84 6a 4e 3d 93 d7 aa 0a 33 48 29 17 4c 98 e0 19 9d d6 a8 44 70 ea 49 55 e1 cb 16 01 53 b4 d6 07 79 17 20 f5 17 01 ec af 0d ce 4c 89 9f 83 c0 68 a4 01 78 75 03 ca 35 73 a5 6c b1 a7 af 19 d5 0d 4e cf 90 7a 52 10 68 d5 0a 8b 4a 99 fc 0d 42 c1 b8 72 13 97 0d d9 1b 34 dc ac 55 46 ba d2 a9 a9 52 66 98 a2 95 71 a3 39 dc 1a b6 c9 99 bd 4e c9 e6 bc cc 69 0f 21 23 3e b4 5d 80 69 84 b9 62 c2 a5 18 d0 34 c6 87 66 a3 3a fa 15 69 3a 34 74 d0 bd
        Data Ascii: C9fqOeaFuQ9.VM}S;Ej=/Wd!;U]Nz7# 3{kY=uzF'UNjN=3H)LDpIUSy Lhxu5slNzRhJBr4UFRfq9Ni!#>]ib4f:i:4t
        2025-01-02 17:14:50 UTC1369INData Raw: e7 8b 9e 64 cb 69 e1 e7 e8 90 dd 4a a1 75 7c e9 45 1a 1f 34 32 d8 c9 e8 84 82 53 55 d4 bc b4 18 61 7c af 3c 6d e5 f2 33 6b 64 3a ad e4 da 4e 28 5d a3 50 f3 ba 57 27 56 6b d9 b4 b9 06 88 97 71 67 a0 24 23 44 cc e9 83 ac 56 fa 2f ed a6 39 73 7d 16 86 35 77 7c b3 9d 0c f8 57 b3 9d e5 c3 0a bd 2f 93 f7 48 73 eb e5 a7 d7 2e 61 8c e1 29 5b 02 ca 37 59 8c 8c 5f 8e b2 9e d2 37 45 de 68 29 e8 e7 b1 76 2a 30 96 10 a7 8c 86 a3 9d 09 21 3b 91 b6 7a 4f e5 fb 7c b5 ac 3d 5c 7a 7e 7e 51 9f 08 26 3e aa 5d 26 82 ea 57 4e 7d bc ab f5 e1 d7 aa fc fd 87 67 38 ba b9 01 e2 f9 21 b5 5e cb d3 80 f5 d4 21 6d bb f0 f0 f9 e2 6a 25 d5 0c 37 9a e7 26 94 ab b6 c2 b0 82 fa fe af 2a bc f2 da b0 c3 54 60 f9 bb 4d 2e 07 ab 42 9d d3 4a ec a4 de 41 62 b4 c5 90 ca ec 63 6a d6 fa ae f1 5c 4b
        Data Ascii: diJu|E42SUa|<m3kd:N(]PW'Vkqg$#DV/9s}5w|W/Hs.a)[7Y_7Eh)v*0!;zO|=\z~~Q&>]&WN}g8!^!mj%7&*T`M.BJAbcj\K


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:12:14:36
        Start date:02/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:12:14:40
        Start date:02/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 --field-trial-handle=2264,i,12988297657666628056,17160529172897256372,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:12:14:45
        Start date:02/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://knoxoms.com"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly