Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.laxcoin.net

Overview

General Information

Sample URL:http://www.laxcoin.net
Analysis ID:1579869
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 3368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1732 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2228,i,2268188574276669473,4065370451579242663,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.laxcoin.net" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.168.102
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.168.102
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.168.102
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.168.102
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.laxcoin.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/waves.min.css HTTP/1.1Host: www.laxcoin.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.laxcoin.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/css/owl.carousel.min.css HTTP/1.1Host: www.laxcoin.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.laxcoin.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/css/style.css HTTP/1.1Host: www.laxcoin.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.laxcoin.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/css/w3.css HTTP/1.1Host: www.laxcoin.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.laxcoin.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/fonts/ripple.svg HTTP/1.1Host: www.laxcoin.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.laxcoin.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/fonts/eu.svg HTTP/1.1Host: www.laxcoin.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.laxcoin.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /vue-static/landings/line-awesome/font-awesome-line-awesome/css/all.min.css HTTP/1.1Host: maxst.icons8.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/images/bg_icons.jpg HTTP/1.1Host: www.laxcoin.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.laxcoin.net/static/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/fonts/us.svg HTTP/1.1Host: www.laxcoin.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.laxcoin.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/js/jquery.min.js HTTP/1.1Host: www.laxcoin.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.laxcoin.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/js/bootstrap.bundle.min.js HTTP/1.1Host: www.laxcoin.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.laxcoin.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/js/waves.min.js HTTP/1.1Host: www.laxcoin.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.laxcoin.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/fonts/ripple.svg HTTP/1.1Host: www.laxcoin.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/fonts/eu.svg HTTP/1.1Host: www.laxcoin.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/js/jquery.validate.js HTTP/1.1Host: www.laxcoin.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.laxcoin.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/js/validator-init.js HTTP/1.1Host: www.laxcoin.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.laxcoin.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/fonts/us.svg HTTP/1.1Host: www.laxcoin.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/js/scripts.js HTTP/1.1Host: www.laxcoin.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.laxcoin.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/fonts/gb.svg HTTP/1.1Host: www.laxcoin.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.laxcoin.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/fonts/au.svg HTTP/1.1Host: www.laxcoin.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.laxcoin.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/js/waves.min.js HTTP/1.1Host: www.laxcoin.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/js/jquery.min.js HTTP/1.1Host: www.laxcoin.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/js/bootstrap.bundle.min.js HTTP/1.1Host: www.laxcoin.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/fonts/ca.svg HTTP/1.1Host: www.laxcoin.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.laxcoin.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/images/bg_icons.jpg HTTP/1.1Host: www.laxcoin.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/fonts/ch.svg HTTP/1.1Host: www.laxcoin.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.laxcoin.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/js/jquery.validate.js HTTP/1.1Host: www.laxcoin.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/fonts/cn.svg HTTP/1.1Host: www.laxcoin.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.laxcoin.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/js/validator-init.js HTTP/1.1Host: www.laxcoin.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/fonts/in.svg HTTP/1.1Host: www.laxcoin.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.laxcoin.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/fonts/jp.svg HTTP/1.1Host: www.laxcoin.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.laxcoin.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/js/scripts.js HTTP/1.1Host: www.laxcoin.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/fonts/ru.svg HTTP/1.1Host: www.laxcoin.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.laxcoin.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/fonts/gb.svg HTTP/1.1Host: www.laxcoin.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/fonts/th.svg HTTP/1.1Host: www.laxcoin.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.laxcoin.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/fonts/tr.svg HTTP/1.1Host: www.laxcoin.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.laxcoin.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/fonts/ca.svg HTTP/1.1Host: www.laxcoin.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/fonts/ch.svg HTTP/1.1Host: www.laxcoin.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/fonts/au.svg HTTP/1.1Host: www.laxcoin.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/fonts/cn.svg HTTP/1.1Host: www.laxcoin.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/fonts/in.svg HTTP/1.1Host: www.laxcoin.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/fonts/jp.svg HTTP/1.1Host: www.laxcoin.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/fonts/ru.svg HTTP/1.1Host: www.laxcoin.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/images/favicon.png HTTP/1.1Host: www.laxcoin.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.laxcoin.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/fonts/th.svg HTTP/1.1Host: www.laxcoin.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/fonts/tr.svg HTTP/1.1Host: www.laxcoin.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET /static/images/favicon.png HTTP/1.1Host: www.laxcoin.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.laxcoin.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.laxcoin.net
Source: global trafficDNS traffic detected: DNS query: maxst.icons8.com
Source: chromecache_81.2.drString found in binary or memory: http://fian.my.id/Waves
Source: chromecache_90.2.dr, chromecache_88.2.drString found in binary or memory: https://api.jquery.com/category/selectors/
Source: chromecache_104.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_104.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_84.2.dr, chromecache_69.2.dr, chromecache_85.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_90.2.dr, chromecache_88.2.drString found in binary or memory: https://gist.github.com/dperini/729294
Source: chromecache_105.2.drString found in binary or memory: https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE
Source: chromecache_81.2.drString found in binary or memory: https://github.com/fians/Waves/blob/master/LICENSE
Source: chromecache_84.2.dr, chromecache_69.2.dr, chromecache_85.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_69.2.dr, chromecache_85.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_90.2.dr, chromecache_88.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#valid-e-mail-address
Source: chromecache_90.2.dr, chromecache_88.2.drString found in binary or memory: https://jqueryvalidation.org/
Source: chromecache_90.2.dr, chromecache_88.2.drString found in binary or memory: https://jqueryvalidation.org/Validator.element/
Source: chromecache_90.2.dr, chromecache_88.2.drString found in binary or memory: https://jqueryvalidation.org/Validator.form/
Source: chromecache_90.2.dr, chromecache_88.2.drString found in binary or memory: https://jqueryvalidation.org/Validator.resetForm/
Source: chromecache_90.2.dr, chromecache_88.2.drString found in binary or memory: https://jqueryvalidation.org/Validator.showErrors/
Source: chromecache_90.2.dr, chromecache_88.2.drString found in binary or memory: https://jqueryvalidation.org/blank-selector/
Source: chromecache_90.2.dr, chromecache_88.2.drString found in binary or memory: https://jqueryvalidation.org/date-method/
Source: chromecache_90.2.dr, chromecache_88.2.drString found in binary or memory: https://jqueryvalidation.org/dateISO-method/
Source: chromecache_90.2.dr, chromecache_88.2.drString found in binary or memory: https://jqueryvalidation.org/digits-method/
Source: chromecache_90.2.dr, chromecache_88.2.drString found in binary or memory: https://jqueryvalidation.org/email-method/
Source: chromecache_90.2.dr, chromecache_88.2.drString found in binary or memory: https://jqueryvalidation.org/equalTo-method/
Source: chromecache_90.2.dr, chromecache_88.2.drString found in binary or memory: https://jqueryvalidation.org/filled-selector/
Source: chromecache_90.2.dr, chromecache_88.2.drString found in binary or memory: https://jqueryvalidation.org/jQuery.validator.addMethod/
Source: chromecache_90.2.dr, chromecache_88.2.drString found in binary or memory: https://jqueryvalidation.org/jQuery.validator.format/
Source: chromecache_90.2.dr, chromecache_88.2.drString found in binary or memory: https://jqueryvalidation.org/jQuery.validator.methods/
Source: chromecache_90.2.dr, chromecache_88.2.drString found in binary or memory: https://jqueryvalidation.org/jQuery.validator.setDefaults/
Source: chromecache_90.2.dr, chromecache_88.2.drString found in binary or memory: https://jqueryvalidation.org/max-method/
Source: chromecache_90.2.dr, chromecache_88.2.drString found in binary or memory: https://jqueryvalidation.org/maxlength-method/
Source: chromecache_90.2.dr, chromecache_88.2.drString found in binary or memory: https://jqueryvalidation.org/min-method/
Source: chromecache_90.2.dr, chromecache_88.2.drString found in binary or memory: https://jqueryvalidation.org/minlength-method/
Source: chromecache_90.2.dr, chromecache_88.2.drString found in binary or memory: https://jqueryvalidation.org/number-method/
Source: chromecache_90.2.dr, chromecache_88.2.drString found in binary or memory: https://jqueryvalidation.org/range-method/
Source: chromecache_90.2.dr, chromecache_88.2.drString found in binary or memory: https://jqueryvalidation.org/rangelength-method/
Source: chromecache_90.2.dr, chromecache_88.2.drString found in binary or memory: https://jqueryvalidation.org/remote-method/
Source: chromecache_90.2.dr, chromecache_88.2.drString found in binary or memory: https://jqueryvalidation.org/required-method/
Source: chromecache_90.2.dr, chromecache_88.2.drString found in binary or memory: https://jqueryvalidation.org/rules/
Source: chromecache_90.2.dr, chromecache_88.2.drString found in binary or memory: https://jqueryvalidation.org/step-method/
Source: chromecache_90.2.dr, chromecache_88.2.drString found in binary or memory: https://jqueryvalidation.org/unchecked-selector/
Source: chromecache_90.2.dr, chromecache_88.2.drString found in binary or memory: https://jqueryvalidation.org/url-method/
Source: chromecache_90.2.dr, chromecache_88.2.drString found in binary or memory: https://jqueryvalidation.org/valid/
Source: chromecache_90.2.dr, chromecache_88.2.drString found in binary or memory: https://jqueryvalidation.org/validate/
Source: chromecache_90.2.dr, chromecache_88.2.drString found in binary or memory: https://mathiasbynens.be/demo/url-regex
Source: chromecache_96.2.drString found in binary or memory: https://maxst.icons8.com/vue-static/landings/line-awesome/font-awesome-line-awesome/css/all.min.css
Source: chromecache_84.2.drString found in binary or memory: https://themeforest.net/user/quixlab/portfolio
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: clean0.win@17/75@10/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2228,i,2268188574276669473,4065370451579242663,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.laxcoin.net"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2228,i,2268188574276669473,4065370451579242663,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
1454623486.rsc.cdn77.org
185.93.2.12
truefalse
    high
    www.google.com
    142.250.181.68
    truefalse
      high
      laxcoin.net
      66.29.141.213
      truefalse
        unknown
        www.laxcoin.net
        unknown
        unknownfalse
          unknown
          maxst.icons8.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://maxst.icons8.com/vue-static/landings/line-awesome/font-awesome-line-awesome/css/all.min.cssfalse
              high
              https://www.laxcoin.net/static/fonts/au.svgfalse
                unknown
                https://www.laxcoin.net/static/fonts/ch.svgfalse
                  unknown
                  https://www.laxcoin.net/static/fonts/tr.svgfalse
                    unknown
                    https://www.laxcoin.net/static/css/owl.carousel.min.cssfalse
                      unknown
                      https://www.laxcoin.net/static/fonts/jp.svgfalse
                        unknown
                        https://www.laxcoin.net/static/fonts/ru.svgfalse
                          unknown
                          https://www.laxcoin.net/static/fonts/gb.svgfalse
                            unknown
                            https://www.laxcoin.net/static/fonts/ripple.svgfalse
                              unknown
                              https://www.laxcoin.net/static/css/w3.cssfalse
                                unknown
                                https://www.laxcoin.net/static/images/favicon.pngfalse
                                  unknown
                                  https://www.laxcoin.net/false
                                    unknown
                                    https://www.laxcoin.net/static/fonts/us.svgfalse
                                      unknown
                                      https://www.laxcoin.net/static/js/waves.min.jsfalse
                                        unknown
                                        https://www.laxcoin.net/static/js/scripts.jsfalse
                                          unknown
                                          https://www.laxcoin.net/static/css/style.cssfalse
                                            unknown
                                            https://www.laxcoin.net/static/images/bg_icons.jpgfalse
                                              unknown
                                              https://www.laxcoin.net/static/css/waves.min.cssfalse
                                                unknown
                                                https://www.laxcoin.net/static/fonts/ca.svgfalse
                                                  unknown
                                                  https://www.laxcoin.net/static/fonts/th.svgfalse
                                                    unknown
                                                    https://www.laxcoin.net/static/js/jquery.min.jsfalse
                                                      unknown
                                                      https://www.laxcoin.net/static/fonts/eu.svgfalse
                                                        unknown
                                                        https://www.laxcoin.net/static/js/validator-init.jsfalse
                                                          unknown
                                                          http://www.laxcoin.net/false
                                                            unknown
                                                            https://www.laxcoin.net/static/js/jquery.validate.jsfalse
                                                              unknown
                                                              https://www.laxcoin.net/static/js/bootstrap.bundle.min.jsfalse
                                                                unknown
                                                                https://www.laxcoin.net/static/fonts/cn.svgfalse
                                                                  unknown
                                                                  https://www.laxcoin.net/static/fonts/in.svgfalse
                                                                    unknown
                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                    https://github.com/fians/Waves/blob/master/LICENSEchromecache_81.2.drfalse
                                                                      high
                                                                      https://jqueryvalidation.org/rules/chromecache_90.2.dr, chromecache_88.2.drfalse
                                                                        high
                                                                        https://jqueryvalidation.org/digits-method/chromecache_90.2.dr, chromecache_88.2.drfalse
                                                                          high
                                                                          https://jqueryvalidation.org/max-method/chromecache_90.2.dr, chromecache_88.2.drfalse
                                                                            high
                                                                            https://jqueryvalidation.org/dateISO-method/chromecache_90.2.dr, chromecache_88.2.drfalse
                                                                              high
                                                                              https://jqueryvalidation.org/blank-selector/chromecache_90.2.dr, chromecache_88.2.drfalse
                                                                                high
                                                                                https://jqueryvalidation.org/remote-method/chromecache_90.2.dr, chromecache_88.2.drfalse
                                                                                  high
                                                                                  https://jqueryvalidation.org/jQuery.validator.addMethod/chromecache_90.2.dr, chromecache_88.2.drfalse
                                                                                    high
                                                                                    https://jqueryvalidation.org/date-method/chromecache_90.2.dr, chromecache_88.2.drfalse
                                                                                      high
                                                                                      https://mathiasbynens.be/demo/url-regexchromecache_90.2.dr, chromecache_88.2.drfalse
                                                                                        unknown
                                                                                        https://fontawesome.com/license/freechromecache_104.2.drfalse
                                                                                          high
                                                                                          https://fontawesome.comchromecache_104.2.drfalse
                                                                                            high
                                                                                            https://jqueryvalidation.org/Validator.resetForm/chromecache_90.2.dr, chromecache_88.2.drfalse
                                                                                              high
                                                                                              https://jqueryvalidation.org/jQuery.validator.methods/chromecache_90.2.dr, chromecache_88.2.drfalse
                                                                                                high
                                                                                                https://jqueryvalidation.org/valid/chromecache_90.2.dr, chromecache_88.2.drfalse
                                                                                                  high
                                                                                                  https://github.com/twbs/bootstrap/graphs/contributors)chromecache_69.2.dr, chromecache_85.2.drfalse
                                                                                                    high
                                                                                                    https://html.spec.whatwg.org/multipage/forms.html#valid-e-mail-addresschromecache_90.2.dr, chromecache_88.2.drfalse
                                                                                                      unknown
                                                                                                      https://jqueryvalidation.org/Validator.showErrors/chromecache_90.2.dr, chromecache_88.2.drfalse
                                                                                                        high
                                                                                                        https://jqueryvalidation.org/required-method/chromecache_90.2.dr, chromecache_88.2.drfalse
                                                                                                          high
                                                                                                          https://jqueryvalidation.org/min-method/chromecache_90.2.dr, chromecache_88.2.drfalse
                                                                                                            high
                                                                                                            https://jqueryvalidation.org/equalTo-method/chromecache_90.2.dr, chromecache_88.2.drfalse
                                                                                                              high
                                                                                                              https://jqueryvalidation.org/filled-selector/chromecache_90.2.dr, chromecache_88.2.drfalse
                                                                                                                high
                                                                                                                https://jqueryvalidation.org/Validator.element/chromecache_90.2.dr, chromecache_88.2.drfalse
                                                                                                                  high
                                                                                                                  https://api.jquery.com/category/selectors/chromecache_90.2.dr, chromecache_88.2.drfalse
                                                                                                                    high
                                                                                                                    https://jqueryvalidation.org/chromecache_90.2.dr, chromecache_88.2.drfalse
                                                                                                                      high
                                                                                                                      https://jqueryvalidation.org/number-method/chromecache_90.2.dr, chromecache_88.2.drfalse
                                                                                                                        high
                                                                                                                        https://jqueryvalidation.org/range-method/chromecache_90.2.dr, chromecache_88.2.drfalse
                                                                                                                          high
                                                                                                                          https://jqueryvalidation.org/jQuery.validator.format/chromecache_90.2.dr, chromecache_88.2.drfalse
                                                                                                                            high
                                                                                                                            https://getbootstrap.com/)chromecache_84.2.dr, chromecache_69.2.dr, chromecache_85.2.drfalse
                                                                                                                              high
                                                                                                                              https://themeforest.net/user/quixlab/portfoliochromecache_84.2.drfalse
                                                                                                                                high
                                                                                                                                https://jqueryvalidation.org/email-method/chromecache_90.2.dr, chromecache_88.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://jqueryvalidation.org/minlength-method/chromecache_90.2.dr, chromecache_88.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://jqueryvalidation.org/unchecked-selector/chromecache_90.2.dr, chromecache_88.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://jqueryvalidation.org/Validator.form/chromecache_90.2.dr, chromecache_88.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_84.2.dr, chromecache_69.2.dr, chromecache_85.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://jqueryvalidation.org/url-method/chromecache_90.2.dr, chromecache_88.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://jqueryvalidation.org/validate/chromecache_90.2.dr, chromecache_88.2.drfalse
                                                                                                                                              high
                                                                                                                                              http://fian.my.id/Waveschromecache_81.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSEchromecache_105.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://jqueryvalidation.org/jQuery.validator.setDefaults/chromecache_90.2.dr, chromecache_88.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://jqueryvalidation.org/rangelength-method/chromecache_90.2.dr, chromecache_88.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://jqueryvalidation.org/maxlength-method/chromecache_90.2.dr, chromecache_88.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://jqueryvalidation.org/step-method/chromecache_90.2.dr, chromecache_88.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://gist.github.com/dperini/729294chromecache_90.2.dr, chromecache_88.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                            185.93.2.12
                                                                                                                                                            1454623486.rsc.cdn77.orgCzech Republic
                                                                                                                                                            60068CDN77GBfalse
                                                                                                                                                            239.255.255.250
                                                                                                                                                            unknownReserved
                                                                                                                                                            unknownunknownfalse
                                                                                                                                                            142.250.181.68
                                                                                                                                                            www.google.comUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            66.29.141.213
                                                                                                                                                            laxcoin.netUnited States
                                                                                                                                                            19538ADVANTAGECOMUSfalse
                                                                                                                                                            IP
                                                                                                                                                            192.168.2.4
                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                            Analysis ID:1579869
                                                                                                                                                            Start date and time:2024-12-23 12:56:11 +01:00
                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                            Overall analysis duration:0h 3m 7s
                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                            Report type:full
                                                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                                                            Sample URL:http://www.laxcoin.net
                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                            Number of analysed new started processes analysed:8
                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                            Technologies:
                                                                                                                                                            • HCA enabled
                                                                                                                                                            • EGA enabled
                                                                                                                                                            • AMSI enabled
                                                                                                                                                            Analysis Mode:default
                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                            Detection:CLEAN
                                                                                                                                                            Classification:clean0.win@17/75@10/5
                                                                                                                                                            EGA Information:Failed
                                                                                                                                                            HCA Information:
                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                            • Number of executed functions: 0
                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.19.238, 64.233.161.84, 172.217.17.46, 199.232.210.172, 192.229.221.95, 172.217.17.35, 184.28.90.27, 4.175.87.197, 13.107.246.63
                                                                                                                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                            • VT rate limit hit for: http://www.laxcoin.net
                                                                                                                                                            No simulations
                                                                                                                                                            No context
                                                                                                                                                            No context
                                                                                                                                                            No context
                                                                                                                                                            No context
                                                                                                                                                            No context
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):553
                                                                                                                                                            Entropy (8bit):5.031813543074856
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:t41I/j5r9nrcj9qeqDza8qtoPEBZeazRZeato1:t41ILK9YzLqqPrazqaq1
                                                                                                                                                            MD5:A7CFCB005EB61E3FD2D8915D59FA65F6
                                                                                                                                                            SHA1:F5E0A325BC4E9C15E78F7FDA035608D760E7ACB2
                                                                                                                                                            SHA-256:3458B043287B4502186F2E3FBC7098712E5B21931C65F049E6BE37E6692D4F88
                                                                                                                                                            SHA-512:1F76E316D828BEB6DD5F8A009560509DA2F442648D7EB4274AD3893FFFEA8CF7343408388DA96C187DC4489C9624128C50472CCF8BFD45C18197185C0CFE801A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 60 30" width="1200" height="600"><clipPath id="a"><path d="M0 0v30h60V0z"/></clipPath><clipPath id="b"><path d="M30 15h30v15zv15H0zH0V0zV0h30z"/></clipPath><g clip-path="url(#a)"><path d="M0 0v30h60V0z" fill="#012169"/><path d="M0 0l60 30m0-30L0 30" stroke="#fff" stroke-width="6"/><path d="M0 0l60 30m0-30L0 30" clip-path="url(#b)" stroke="#C8102E" stroke-width="4"/><path d="M30 0v30M0 15h60" stroke="#fff" stroke-width="10"/><path d="M30 0v30M0 15h60" stroke="#C8102E" stroke-width="6"/></g></svg>
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):5385
                                                                                                                                                            Entropy (8bit):3.6412439407375374
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:XFLaQtEo6jWRwkikFLaPtEo6jWRitFLa9jWRislyz/IfLamRi0LaR6jWR1:XEQtEo6jWRw+EPtEo6jWUE9jWRlyz/B5
                                                                                                                                                            MD5:80A86B71407B79E45F45F8473294A6EA
                                                                                                                                                            SHA1:ECBDCD7E931989CD862C2052DD038AAED5BF5888
                                                                                                                                                            SHA-256:604E96A0776E70BA07B30586B8B40D6AEE5A74012958F49D2D9F56EB4384F22E
                                                                                                                                                            SHA-512:87193C445F6ABB7FD1969DBFEDD47C12620B40D2C86E07213F7E15C31B76983DFDB5C3ECE6ADA95904A5085EC8B847F156338C1447B428E52A7A5AAB9E04CC7D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://www.laxcoin.net/static/js/validator-init.js
                                                                                                                                                            Preview:..$(function () {.. $(".currency_validate").validate({.. rules: {.. firstname: "required",.. lastname: "required",.. email: {.. required: true,.. email: true.. },.. customerId: {.. required: true,.. minlength: 8.. },.. password: {.. required: true,.. minlength: 6.. },.. currency: {.. required: true.. },.. currency_amount: {.. required: true.. },.. usd_amount: {.. required: true.. },.. method: {.. required: true.. }.. },.. messages: {.. firstname: "Please enter your firstname",.. lastname: "Please enter your lastname",.. password: {.. required: "Please provide a password",.. minlen
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):297
                                                                                                                                                            Entropy (8bit):4.975996412273014
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:tI9mc4sltj4JSPaJqMDMwlRtHFHql4wARIMFQ8VQUSRIJdVodC:t43vP6q6MwRHFc4wVMZxLVoQ
                                                                                                                                                            MD5:9C26F60A63BF575C6B7BE3EEC11E3043
                                                                                                                                                            SHA1:746D6537EE9743EA7706527F599B543AA270768E
                                                                                                                                                            SHA-256:4E94E5C3A524345E7C24F3807AB2CA812225EA6CCDB59EC67125B0EA3ED02CD5
                                                                                                                                                            SHA-512:33252C059D5CC08B8192301CD46622CFD126BCBD3B7FF668B967298D14171EE0C9BC6BAAF37B8C339B7B2C97721B72FC23C3C2CFA54DEB5D4384D605825261AA
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icon-css-ch" viewBox="0 0 640 480">. <g fill-rule="evenodd" stroke-width="1pt">. <path fill="#d52b1e" d="M0 0h640v480H0z"/>. <g fill="#fff">. <path d="M170 195h300v90H170z"/>. <path d="M275 90h90v300h-90z"/>. </g>. </g>.</svg>.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2485
                                                                                                                                                            Entropy (8bit):4.598213415331278
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:twqlXmkap7Q9ejzPcXUKOHkUYPnH7Bd2ltVgdMHITyf:tm/wUKvHPn132I+f
                                                                                                                                                            MD5:C56E16AD74F483078D96D45BE0FC2E50
                                                                                                                                                            SHA1:96D1E1D1DDB3293B09C63671B683169CEAB76CC6
                                                                                                                                                            SHA-256:6D2C463C0161238451B5960261B054D599799CEEDAF5AFA9FB729EE857CD8534
                                                                                                                                                            SHA-512:7210E54F6897A9638D50E3806A40F58A62178A477D4187E9AEBC77623A7D127A9B00AF747B7E3331F400416D5270C89BFDFBD444E29B9F410965DE8E9CC17564
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:// Preloader.jQuery(window).on("load", function() {. $('#ajaxpreloader').fadeOut(500);. $('#preloader').fadeOut(500); //comment out later. . $('#main-wrapper').addClass('show');.});...(function($) {.. "use strict".. // Header fixed. $(window).scroll(function() {. if ($(this).scrollTop() > 1) {. $('.header').addClass("animated slideInDown fixed"), 3000;. } else {. $('.header').removeClass("animated slideInDown fixed"), 3000;. }. });.. $('.duration-option a'). .on('click', function() {. $(".duration-option a.active"). .removeClass("active");. $(this). .addClass('active');. });... // Custom Selectbox.. $('.drop-menu').click(function() {. $(this).attr('tabindex', 1).focus();. $(this).toggleClass('active');. $(this).find('.dropeddown').slideToggle(300);. });. $('.drop-menu').focusout(function() {. $(this).removeClas
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):68392
                                                                                                                                                            Entropy (8bit):4.782926354725873
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:VzCD5WjcE3CaEoiVXSO9ETCNJPdwm1jwemdXGF4s06Mhd:VOD5WvChTViKE2NJPdwmtwTW9eL
                                                                                                                                                            MD5:3392FB41DC305487E15A50AEFEE4DD39
                                                                                                                                                            SHA1:7409302BF41D70E9EDC3BE532DCB284E835B1301
                                                                                                                                                            SHA-256:E60320BAE56A3372BE786A1AD884E4867BD9C827CED4ACDE82A7081DED80B857
                                                                                                                                                            SHA-512:F77E3107467B6C6DFA5A37B2395ABAF92D70ADC8CCCC7934F43EECD8795C92571984F2D49F6BE25D4F9EF6FF6673B2A06FBDF402581437F0E95D3851A85921AB
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://maxst.icons8.com/vue-static/landings/line-awesome/font-awesome-line-awesome/css/all.min.css
                                                                                                                                                            Preview:/*!. * Font Awesome Free 5.11.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,..fab,..fad,..fal,..far,..fas {. -moz-osx-font-smoothing: grayscale;. -webkit-font-smoothing: antialiased;. display: inline-block;. font-style: normal;. font-variant: normal;. text-rendering: auto;. line-height: 1;.}..fa-lg {. font-size: 1.33333em;. line-height: 0.75em;. vertical-align: -0.0667em;.}..fa-xs {. font-size: 0.75em;.}..fa-sm {. font-size: 0.875em;.}..fa-1x {. font-size: 1em;.}..fa-2x {. font-size: 2em;.}..fa-3x {. font-size: 3em;.}..fa-4x {. font-size: 4em;.}..fa-5x {. font-size: 5em;.}..fa-6x {. font-size: 6em;.}..fa-7x {. font-size: 7em;.}..fa-8x {. font-size: 8em;.}..fa-9x {. font-size: 9em;.}..fa-10x {. font-size: 10em;.}..fa-fw {. text-align: center;. width: 1.25em;.}..fa-ul {. list-style-type: none;. margin-left: 2.5em;. padding-left: 0;.}..fa-ul > li {.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (3184)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):3351
                                                                                                                                                            Entropy (8bit):4.914211238199009
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:uZo8LL+IJWmQq+v+dDKopvu+ztL+F/+wI+weAzT+RV+VAPsAvqeghOHHy3VzoRvO:JgA6eA2+AbdEK7pcXVxZaIJICNMM
                                                                                                                                                            MD5:B2752A850D44F50036628EEAEF3BFCFA
                                                                                                                                                            SHA1:FBA46353CF90450EF3D362A123F1E7AF3E8C561E
                                                                                                                                                            SHA-256:521410E1FC44780061E09ADC980275FB5EA277FD5D9E538454214EC4379FF4BC
                                                                                                                                                            SHA-512:B52DD2E6A1B40658674113B2257BCD8DE10CE14A4C5C7AD07D31A66D0D602A67A50B195210151AC614418FF1054F3A5B3F84554ABA448A46E6749A1B0AF844DE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://www.laxcoin.net/static/css/owl.carousel.min.css
                                                                                                                                                            Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */..owl-carousel,.owl-carousel .owl-item{-webkit-tap-highlight-color:transparent;position:relative}.owl-carousel{display:none;width:100%;z-index:1}.owl-carousel .owl-stage{position:relative;-ms-touch-action:pan-Y;touch-action:manipulation;-moz-backface-visibility:hidden}.owl-carousel .owl-stage:after{content:".";display:block;clear:both;visibility:hidden;line-height:0;height:0}.owl-carousel .owl-stage-outer{position:relative;overflow:hidden;-webkit-transform:translate3d(0,0,0)}.owl-carousel .owl-item,.owl-carousel .owl-wrapper{-webkit-backface-visibility:hidden;-moz-backface-visibility:hidden;-ms-backface-visibility:hidden;-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0)}.owl-carousel .owl-item{min-height:1px;float:left;-webkit-backface-visibility:hidden;-webkit-touch-ca
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):474
                                                                                                                                                            Entropy (8bit):5.172625954611663
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:tI9mc4sltj4JSPrM/4T5jgR5A6ufsAwBAAKMwfGj+dGoAoRtuuHopNOXnUcpkuzF:t43vPrq4lajufs1A5Mw+a3oKXnUizlyI
                                                                                                                                                            MD5:3E72015C537875435192C3B2D832042E
                                                                                                                                                            SHA1:B7006B7F32D7699252179429FE53624A51C82577
                                                                                                                                                            SHA-256:E759DCCBA5BC383814AB190DABA0D12EF591AD9F161502A47222C2EACF770606
                                                                                                                                                            SHA-512:81594261F09208FF7F130F1615ED9D189E0739D56F70893467F0CD2D128A3D673E6B894337AB0C954632984AA5E187721AB2D3F9EB12C2D6506D1074BD507F8E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icon-css-jp" viewBox="0 0 640 480">. <defs>. <clipPath id="jp-a">. <path fill-opacity=".7" d="M-88 32h640v480H-88z"/>. </clipPath>. </defs>. <g fill-rule="evenodd" stroke-width="1pt" clip-path="url(#jp-a)" transform="translate(88 -32)">. <path fill="#fff" d="M-128 32h720v480h-720z"/>. <circle cx="523.1" cy="344.1" r="194.9" fill="#d30000" transform="translate(-168.4 8.6) scale(.76554)"/>. </g>.</svg>.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):29660
                                                                                                                                                            Entropy (8bit):5.057440783572443
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:3HHLQq5o472PHRFS4V2321vjJKrVj2OzZ/JZNVM2LvQEVLdoBW:3HHhLBHPVM2LvQEVLdoBW
                                                                                                                                                            MD5:B43EBE1C3FB2AD7996AA02EED8E5F3A7
                                                                                                                                                            SHA1:D5608EC66FAACECCA3451EDF7DBFDECC88244E4F
                                                                                                                                                            SHA-256:75E2455C5B5C1C1C233EA9A49C3B2FCBA19B6EE48F21F39A7101086D74A63DB5
                                                                                                                                                            SHA-512:9417E9E48810A561D007114CC51F0D0C24BD98BF8364ED9A5621D710CEF809B88A5EEB1509C0888DECAE90E115636C0C1CA45392A07601D54910E7AA901193EF
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://www.laxcoin.net/static/css/w3.css
                                                                                                                                                            Preview:/* W3.CSS 4.15 December 2020 by Jan Egil and Borge Refsnes */..html {.. box-sizing: border-box;..}..*,..*:before,..*:after {.. box-sizing: inherit;..}../* Extract from normalize.css by Nicolas Gallagher and Jonathan Neal git.io/normalize */..html {.. -ms-text-size-adjust: 100%;.. -webkit-text-size-adjust: 100%;..}..body {.. margin: 0;..}..article,..aside,..details,..figcaption,..figure,..footer,..header,..main,..menu,..nav,..section {.. display: block;..}..summary {.. display: list-item;..}..audio,..canvas,..progress,..video {.. display: inline-block;..}..progress {.. vertical-align: baseline;..}..audio:not([controls]) {.. display: none;.. height: 0;..}..[hidden],..template {.. display: none;..}..a {.. background-color: transparent;..}..a:active,..a:hover {.. outline-width: 0;..}..abbr[title] {.. border-bottom: none;.. text-decoration: underline;.. text-decoration: underline dotted;..}..b,..strong {.. font-weight: bolder;..}..dfn {.. font-style: italic;..}..mark {..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):643
                                                                                                                                                            Entropy (8bit):4.4849232181170215
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:t4+wLaojC/Vf03ulxIsn5UyX6Zx7qQBlEeYAxyY:t4+wLaojSp0+lbUyX6mAJ
                                                                                                                                                            MD5:BFE6A8C47A50F4452A008F6FB3F7E9BE
                                                                                                                                                            SHA1:0748A040C5870DD78EA1B2254C7857A35438C9EC
                                                                                                                                                            SHA-256:21B3D50395B5B12E07279FFC6925A9EF27814C0DDC6EE2B22D7A0E5084F229BD
                                                                                                                                                            SHA-512:D4175EFBAEA2973D74FF47E36BB511B3B41EF03987BA70997C2C2EB09456C31223FAEE24F258A530A222B581642AEB5BD8EFC13128E26F78D02EC3AEE14EE00A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://www.laxcoin.net/static/fonts/ca.svg
                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1200" height="600" viewBox="0 0 9600 4800"><path fill="red" d="M0 0h2400l99 99h4602l99-99h2400v4800H7200l-99-99H2499l-99 99H0z"/><path fill="#fff" d="M2400 0h4800v4800H2400zm2490 4430l-45-863a95 95 0 01111-98l859 151-116-320a65 65 0 0120-73l941-762-212-99a65 65 0 01-34-79l186-572-542 115a65 65 0 01-73-38l-105-247-423 454a65 65 0 01-111-57l204-1052-327 189a65 65 0 01-91-27l-332-652-332 652a65 65 0 01-91 27l-327-189 204 1052a65 65 0 01-111 57l-423-454-105 247a65 65 0 01-73 38l-542-115 186 572a65 65 0 01-34 79l-212 99 941 762a65 65 0 0120 73l-116 320 859-151a95 95 0 01111 98l-45 863z"/></svg>
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):287
                                                                                                                                                            Entropy (8bit):4.999330986523685
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:tI9mc4sltj4JSPJA/MDMxRtvx7T7qlqRtOvMmKhglqRty7+r5lC:t43vPO/6MNZ7TogigP1I
                                                                                                                                                            MD5:76FCA72F6D180D3F14A55653B8937B5E
                                                                                                                                                            SHA1:1A210BF92D8C0587DC496E2B6C8D41FDB0D847F2
                                                                                                                                                            SHA-256:4E206B563D27B5A7A3F7CABF944D6D278E6E8640018A72CE7B7FF989F1396DF9
                                                                                                                                                            SHA-512:D4FB2C42983870384ECBA145F328F49DA74BBEF21026AC2F3AF411F67CFA56BC69586FC5EC61E37EF8BBC60F96EEF6D2BB94F33539D67AEDA772CBE9128DB1AD
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://www.laxcoin.net/static/fonts/th.svg
                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icon-css-th" viewBox="0 0 640 480">. <g fill-rule="evenodd">. <path fill="#f4f5f8" d="M0 0h640v480H0z"/>. <path fill="#2d2a4a" d="M0 162.5h640v160H0z"/>. <path fill="#a51931" d="M0 0h640v82.5H0zm0 400h640v80H0z"/>. </g>.</svg>.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 16 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):1674
                                                                                                                                                            Entropy (8bit):7.174732308836204
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:T2awqQNn2xLHs3J39H7dVsPbJ1klvF85gl:yOY25HsfH7dsLkl+5gl
                                                                                                                                                            MD5:F362A091441F11F2A75A0466B37EB271
                                                                                                                                                            SHA1:FDA7E3719F5423A98FB08FEC04468A9855C9B166
                                                                                                                                                            SHA-256:9EFA136CB3CF711251CCAD713E288141C21371A577A30B96F3D6E57C1288529D
                                                                                                                                                            SHA-512:7F1558A02DFE04E197113F79A66981F817DB5B15CBC34D20A7CF6F23870DA4722447A20AD81482527AE9D4095918D830D825176500352FD54B967BE6699C8787
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://www.laxcoin.net/static/images/favicon.png
                                                                                                                                                            Preview:.PNG........IHDR..............,.....sRGB.........gAMA......a.....pHYs..........+......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BC15B02C275411E9AD129E735030BB91" xmpMM:DocumentID="xmp.did:BC15B02D275411E9AD129E735030BB91"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BC15B02A275411E9AD129E735030BB91" stRef:documentID="xmp.did:BC15B02B275411E9AD129E735030BB91"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>v......IDAT8O}S[KTQ...e.K...G.....ea&e..E0.LIB.B...R......^.Iz0.. .
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (6291), with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):6293
                                                                                                                                                            Entropy (8bit):5.139405626882238
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:68j3rGjHT1kMlTBsfA/zRvx4gjiiGOClLOsh:6S3qjHnlsfA/zVCEGPvh
                                                                                                                                                            MD5:C0987B994458D0F4EBF5E8FEC12089AA
                                                                                                                                                            SHA1:0832D4BACBD9FC9F7098CA18C7D41DA6112EB272
                                                                                                                                                            SHA-256:B442EF2A93BA9ABC4A053CBF6D61EFD7A1D23A3F39EB0D25471B9AA8FEF065B8
                                                                                                                                                            SHA-512:33F9DDCB814AC2C9CB1EB163321CD708000B8D2614A4856274726CAF1649F921A144EA42C260480080B9F1E6F586DCB1C7D81699309555C0E9BCF46E27F5E5DF
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:!function(t,e){"use strict";"function"==typeof define&&define.amd?define([],function(){return t.Waves=e.call(t),t.Waves}):"object"==typeof exports?module.exports=e.call(t):t.Waves=e.call(t)}("object"==typeof global?global:this,function(){"use strict";function t(t){return null!==t&&t===t.window}function e(e){return t(e)?e:9===e.nodeType&&e.defaultView}function n(t){var e=typeof t;return"function"===e||"object"===e&&!!t}function o(t){return n(t)&&t.nodeType>0}function a(t){var e=f.call(t);return"[object String]"===e?d(t):n(t)&&/^\[object (Array|HTMLCollection|NodeList|Object)\]$/.test(e)&&t.hasOwnProperty("length")?t:o(t)?[t]:[]}function i(t){var n,o,a={top:0,left:0},i=t&&t.ownerDocument;return n=i.documentElement,void 0!==t.getBoundingClientRect&&(a=t.getBoundingClientRect()),o=e(i),{top:a.top+o.pageYOffset-n.clientTop,left:a.left+o.pageXOffset-n.clientLeft}}function r(t){var e="";for(var n in t)t.hasOwnProperty(n)&&(e+=n+":"+t[n]+";");return e}function s(t,e,n){if(n){n.classList.remove
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):1124
                                                                                                                                                            Entropy (8bit):5.037966485465689
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:2daLrKmio07ojekL6hGLdhCojW3kL6kmGLdkm4:ce5iF7AqGnCIuGp4
                                                                                                                                                            MD5:56C20D7F1D068169B05304B7F8332C2F
                                                                                                                                                            SHA1:FE0F29C2DAD7E6FBB5EFB3F6073E7A3250C38E88
                                                                                                                                                            SHA-256:1819634AEB5D0C485BA0C5DE75F71F51748357AB08C348C85B253A373AE06B1C
                                                                                                                                                            SHA-512:EBF5CEF755957DD5A9E3292D29B1CD4E7B54719560C94EBE9C2A3E99A544A5220231F0E88664EE4E70FB963924F20D064504E83094EA580848797007980E03B4
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://www.laxcoin.net/static/fonts/ripple.svg
                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" style="margin: auto; background: rgba(255, 255, 255,0); display: block; shape-rendering: auto;" width="200px" height="200px" viewBox="0 0 100 100" preserveAspectRatio="xMidYMid">.<circle cx="50" cy="50" r="0" fill="none" stroke="#2f2cd8" stroke-width="2">. <animate attributeName="r" repeatCount="indefinite" dur="1s" values="0;40" keyTimes="0;1" keySplines="0 0.2 0.8 1" calcMode="spline" begin="0s"></animate>. <animate attributeName="opacity" repeatCount="indefinite" dur="1s" values="1;0" keyTimes="0;1" keySplines="0.2 0 0.8 1" calcMode="spline" begin="0s"></animate>.</circle><circle cx="50" cy="50" r="0" fill="none" stroke="#00c52c" stroke-width="2">. <animate attributeName="r" repeatCount="indefinite" dur="1s" values="0;40" keyTimes="0;1" keySplines="0 0.2 0.8 1" calcMode="spline" begin="-0.5s"></animate>. <animate attributeName="opacity" repeatCount="indefinit
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):286
                                                                                                                                                            Entropy (8bit):5.013369052382854
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:tI9mc4sltj4JSPii/MDMwlRtuuHWqlqRtz2Z2XYblqRtHFS3Ihg5lC:t43vPx6MwR3xgzN4gHFSYQI
                                                                                                                                                            MD5:0CACF46E6F473FA88781120F370D6107
                                                                                                                                                            SHA1:077A34F40E6D166E06180C2E5ABD5B322A8DE6AF
                                                                                                                                                            SHA-256:5B51B57F63CF58E451ABDDEAEE39A8C7B133CB3D58C6EF1A903883BDA7C346B0
                                                                                                                                                            SHA-512:5A6AC79E3A5284C2EE52A1E680358F4AE8529A3B079A7026709CD1A765C3259671416110B697C37CC937BBD026BE5780F3250A5F277A5BD4FC42B312D4C3C1A0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://www.laxcoin.net/static/fonts/ru.svg
                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icon-css-ru" viewBox="0 0 640 480">. <g fill-rule="evenodd" stroke-width="1pt">. <path fill="#fff" d="M0 0h640v480H0z"/>. <path fill="#0039a6" d="M0 160h640v320H0z"/>. <path fill="#d52b1e" d="M0 320h640v160H0z"/>. </g>.</svg>.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):5385
                                                                                                                                                            Entropy (8bit):3.6412439407375374
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:XFLaQtEo6jWRwkikFLaPtEo6jWRitFLa9jWRislyz/IfLamRi0LaR6jWR1:XEQtEo6jWRw+EPtEo6jWUE9jWRlyz/B5
                                                                                                                                                            MD5:80A86B71407B79E45F45F8473294A6EA
                                                                                                                                                            SHA1:ECBDCD7E931989CD862C2052DD038AAED5BF5888
                                                                                                                                                            SHA-256:604E96A0776E70BA07B30586B8B40D6AEE5A74012958F49D2D9F56EB4384F22E
                                                                                                                                                            SHA-512:87193C445F6ABB7FD1969DBFEDD47C12620B40D2C86E07213F7E15C31B76983DFDB5C3ECE6ADA95904A5085EC8B847F156338C1447B428E52A7A5AAB9E04CC7D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:..$(function () {.. $(".currency_validate").validate({.. rules: {.. firstname: "required",.. lastname: "required",.. email: {.. required: true,.. email: true.. },.. customerId: {.. required: true,.. minlength: 8.. },.. password: {.. required: true,.. minlength: 6.. },.. currency: {.. required: true.. },.. currency_amount: {.. required: true.. },.. usd_amount: {.. required: true.. },.. method: {.. required: true.. }.. },.. messages: {.. firstname: "Please enter your firstname",.. lastname: "Please enter your lastname",.. password: {.. required: "Please provide a password",.. minlen
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):554
                                                                                                                                                            Entropy (8bit):4.880590448719175
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:t43vPi6MN0g3N0QPl0VL+Ng7smuQLuJpLNg3Xov3aOfRI:t43ni6MNVOQi+ygmuWuJpLyHToI
                                                                                                                                                            MD5:ED6D5F37779AF38911B0B7CB2212E30D
                                                                                                                                                            SHA1:49DB5E5E46C496BE4F3F7B0565BB415982BB6130
                                                                                                                                                            SHA-256:033A416ECC30A516C54C6A0FAC2D212A38FB051E5976CDA49EB9D22264814A66
                                                                                                                                                            SHA-512:7F8F3C732EC2873EA5A32B987563402474EA9A1AC3718F84E3B7CBB56781B4B89DFC91AD59418E89D1767AFCC2834E0F864F384F9C42E8649D0EE244DC4DC9CE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icon-css-tr" viewBox="0 0 640 480">. <g fill-rule="evenodd">. <path fill="#e30a17" d="M0 0h640v480H0z"/>. <path fill="#fff" d="M407 247.5c0 66.2-54.6 119.9-122 119.9s-122-53.7-122-120 54.6-119.8 122-119.8 122 53.7 122 119.9z"/>. <path fill="#e30a17" d="M413 247.5c0 53-43.6 95.9-97.5 95.9s-97.6-43-97.6-96 43.7-95.8 97.6-95.8 97.6 42.9 97.6 95.9z"/>. <path fill="#fff" d="M430.7 191.5l-1 44.3-41.3 11.2 40.8 14.5-1 40.7 26.5-31.8 40.2 14-23.2-34.1 28.3-33.9-43.5 12-25.8-37z"/>. </g>.</svg>.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):643
                                                                                                                                                            Entropy (8bit):4.4849232181170215
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:t4+wLaojC/Vf03ulxIsn5UyX6Zx7qQBlEeYAxyY:t4+wLaojSp0+lbUyX6mAJ
                                                                                                                                                            MD5:BFE6A8C47A50F4452A008F6FB3F7E9BE
                                                                                                                                                            SHA1:0748A040C5870DD78EA1B2254C7857A35438C9EC
                                                                                                                                                            SHA-256:21B3D50395B5B12E07279FFC6925A9EF27814C0DDC6EE2B22D7A0E5084F229BD
                                                                                                                                                            SHA-512:D4175EFBAEA2973D74FF47E36BB511B3B41EF03987BA70997C2C2EB09456C31223FAEE24F258A530A222B581642AEB5BD8EFC13128E26F78D02EC3AEE14EE00A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1200" height="600" viewBox="0 0 9600 4800"><path fill="red" d="M0 0h2400l99 99h4602l99-99h2400v4800H7200l-99-99H2499l-99 99H0z"/><path fill="#fff" d="M2400 0h4800v4800H2400zm2490 4430l-45-863a95 95 0 01111-98l859 151-116-320a65 65 0 0120-73l941-762-212-99a65 65 0 01-34-79l186-572-542 115a65 65 0 01-73-38l-105-247-423 454a65 65 0 01-111-57l204-1052-327 189a65 65 0 01-91-27l-332-652-332 652a65 65 0 01-91 27l-327-189 204 1052a65 65 0 01-111 57l-423-454-105 247a65 65 0 01-73 38l-542-115 186 572a65 65 0 01-34 79l-212 99 941 762a65 65 0 0120 73l-116 320 859-151a95 95 0 01111 98l-45 863z"/></svg>
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65297)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):78587
                                                                                                                                                            Entropy (8bit):5.263518772960798
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:59YDXypxHVIg3Xeh2p0NH04UX+TG9qTXAdQ+fZMQnOwkqUNFJUIU7lW0+YVxiM+D:59YeHqTEZChY223CzWpV0ea7I4
                                                                                                                                                            MD5:A187431872552AACC1D4DF6A65638F6A
                                                                                                                                                            SHA1:B61A4DC554A133BC455C09713A464FFEA357643F
                                                                                                                                                            SHA-256:3E735A9880BF0BF27C32641063CCCC60D93C53A7A77306DD6221F3DB3C57EA20
                                                                                                                                                            SHA-512:8EEBCC851BA3C937D788EB97BC333D770424AD977FEBB6064FC519C5A12FCA562E5DE4382F9219E69FE34157A0A6D60FED148FAD3B311ECCD9E487D7B32DFCC2
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://www.laxcoin.net/static/js/bootstrap.bundle.min.js
                                                                                                                                                            Preview:/*!. * Bootstrap v4.3.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],e):e((t=t||self).bootstrap={},t.jQuery)}(this,function(t,p){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(r).filter(function(t){return Object.getOwnPropertyDescriptor(r,t).enumerable}))),e.forEach(function(t){v
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):553
                                                                                                                                                            Entropy (8bit):5.031813543074856
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:t41I/j5r9nrcj9qeqDza8qtoPEBZeazRZeato1:t41ILK9YzLqqPrazqaq1
                                                                                                                                                            MD5:A7CFCB005EB61E3FD2D8915D59FA65F6
                                                                                                                                                            SHA1:F5E0A325BC4E9C15E78F7FDA035608D760E7ACB2
                                                                                                                                                            SHA-256:3458B043287B4502186F2E3FBC7098712E5B21931C65F049E6BE37E6692D4F88
                                                                                                                                                            SHA-512:1F76E316D828BEB6DD5F8A009560509DA2F442648D7EB4274AD3893FFFEA8CF7343408388DA96C187DC4489C9624128C50472CCF8BFD45C18197185C0CFE801A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://www.laxcoin.net/static/fonts/gb.svg
                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 60 30" width="1200" height="600"><clipPath id="a"><path d="M0 0v30h60V0z"/></clipPath><clipPath id="b"><path d="M30 15h30v15zv15H0zH0V0zV0h30z"/></clipPath><g clip-path="url(#a)"><path d="M0 0v30h60V0z" fill="#012169"/><path d="M0 0l60 30m0-30L0 30" stroke="#fff" stroke-width="6"/><path d="M0 0l60 30m0-30L0 30" clip-path="url(#b)" stroke="#C8102E" stroke-width="4"/><path d="M30 0v30M0 15h60" stroke="#fff" stroke-width="10"/><path d="M30 0v30M0 15h60" stroke="#C8102E" stroke-width="6"/></g></svg>
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):767
                                                                                                                                                            Entropy (8bit):5.126878310375856
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:t4/KYCVSyLmNUUjicxPzR2Bwtw8qaPRf9EoH7FSWO9/GphAZqE:t4LCVSyLmNUUNxPzYOtjqaPRFTo9/aTE
                                                                                                                                                            MD5:EDA1E03F9E8B1F80866C26EEFCF4C63A
                                                                                                                                                            SHA1:973A8137BCF4BD4A832DAE0BC0F2B4E36DB79D10
                                                                                                                                                            SHA-256:18F90764662B6876486101D5736F367F8A563BE171D0B8CE50372950E1D50530
                                                                                                                                                            SHA-512:3880B161BDBC95795D91D4CDAB27CDE287FC1FBF44772FAC492F61BE3843B5797DA33CB81DB969DBE5F8956EAAB8AD2CCDB28D42561AB91C7A6285B1B802C1E7
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="1235" height="650" viewBox="0 0 7410 3900"><path fill="#b22234" d="M0 0h7410v3900H0z"/><path d="M0 450h7410m0 600H0m0 600h7410m0 600H0m0 600h7410m0 600H0" stroke="#fff" stroke-width="300"/><path fill="#3c3b6e" d="M0 0h2964v2100H0z"/><g fill="#fff"><g id="d"><g id="c"><g id="e"><g id="b"><path id="a" d="M247 90l70.534 217.082-184.66-134.164h228.253L176.466 307.082z"/><use xlink:href="#a" y="420"/><use xlink:href="#a" y="840"/><use xlink:href="#a" y="1260"/></g><use xlink:href="#a" y="1680"/></g><use xlink:href="#b" x="247" y="210"/></g><use xlink:href="#c" x="494"/></g><use xlink:href="#d" x="988"/><use xlink:href="#c" x="1976"/><use xlink:href="#e" x="2470"/></g></svg>
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):287
                                                                                                                                                            Entropy (8bit):4.999330986523685
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:tI9mc4sltj4JSPJA/MDMxRtvx7T7qlqRtOvMmKhglqRty7+r5lC:t43vPO/6MNZ7TogigP1I
                                                                                                                                                            MD5:76FCA72F6D180D3F14A55653B8937B5E
                                                                                                                                                            SHA1:1A210BF92D8C0587DC496E2B6C8D41FDB0D847F2
                                                                                                                                                            SHA-256:4E206B563D27B5A7A3F7CABF944D6D278E6E8640018A72CE7B7FF989F1396DF9
                                                                                                                                                            SHA-512:D4FB2C42983870384ECBA145F328F49DA74BBEF21026AC2F3AF411F67CFA56BC69586FC5EC61E37EF8BBC60F96EEF6D2BB94F33539D67AEDA772CBE9128DB1AD
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icon-css-th" viewBox="0 0 640 480">. <g fill-rule="evenodd">. <path fill="#f4f5f8" d="M0 0h640v480H0z"/>. <path fill="#2d2a4a" d="M0 162.5h640v160H0z"/>. <path fill="#a51931" d="M0 0h640v82.5H0zm0 400h640v80H0z"/>. </g>.</svg>.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):1127
                                                                                                                                                            Entropy (8bit):5.2610114626554605
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:TMbeIMu5E4Bn/KY8i94GIJOZIEKEkUQ89rPRg19k/I67Ynlr4iwvir9cr4DSu7r7:qex0L8i9aJUz57Rg19k/EomrDrJh
                                                                                                                                                            MD5:7B4534D284B8CA4889F4C4D8B56D1F9C
                                                                                                                                                            SHA1:75D55AF3C96EA0C63388CD5365B4C1F3EF8EAF1D
                                                                                                                                                            SHA-256:4535EB2708DBE8F85B7E3BEA365F2D62340D73EA8A0552328466E691029837ED
                                                                                                                                                            SHA-512:A3E5DAAB0ED73D4F42BC8C4508CCA97D52C34D45D883B14BCB6FCCA9507A24E9B565BE609DF5B8F139401831570695D6E30E653A8E1916AA2789465DAB207FC6
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://www.laxcoin.net/static/fonts/eu.svg
                                                                                                                                                            Preview:<?xml version="1.0" standalone="no"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" width="810" height="540"><desc>European flag</desc>..<defs><g id="s"><g id="c"><path id="t" d="M0,0v1h0.5z" transform="translate(0,-1)rotate(18)"/><use xlink:href="#t" transform="scale(-1,1)"/></g><g id="a"><use xlink:href="#c" transform="rotate(72)"/><use xlink:href="#c" transform="rotate(144)"/></g><use xlink:href="#a" transform="scale(-1,1)"/></g></defs>..<rect fill="#039" width="810" height="540"/><g fill="#fc0" transform="scale(30)translate(13.5,9)"><use xlink:href="#s" y="-6"/><use xlink:href="#s" y="6"/><g id="l"><use xlink:href="#s" x="-6"/><use xlink:href="#s" transform="rotate(150)translate(0,6)rotate(66)"/><use xlink:href="#s" transform="rotate(120)translate(0,6)rotate(24)"/><use xlink:href="#s" transform="rotate(60)translate(0,6)rotate(12)"/><use
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1152x568, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):154659
                                                                                                                                                            Entropy (8bit):7.9588268542026235
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:U/DWbXkFdsO0yeL7cWEZSsYgqCU3qgYKBpUL/9amqbPUIzWNRGB/WEP:uDsCeO0+LZVYhTFYiUvAPUTNABOEP
                                                                                                                                                            MD5:7024668E2CEED3B7E8C52BC494FE89FB
                                                                                                                                                            SHA1:12060723F007F9952C2C3FD768A596569C3A8E85
                                                                                                                                                            SHA-256:6D2C8B22E08A36EB406647A4BD7974ABB696D57580B9D5E218ABCA499C3A845B
                                                                                                                                                            SHA-512:EF73A7CFC2ADAC50564E1272E4C16FDD8A7AAF9E137AFB89C9C0F0042BB2EA1347D5C151B923B23B4EC2826DB90136E9FB1779045646F11784890DE703BF074C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:......Exif..II*.................Ducky.......<.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:90A4E057F03511E99906E969A4002FD3" xmpMM:DocumentID="xmp.did:90A4E058F03511E99906E969A4002FD3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:90A4E055F03511E99906E969A4002FD3" stRef:documentID="xmp.did:90A4E056F03511E99906E969A4002FD3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1124
                                                                                                                                                            Entropy (8bit):5.037966485465689
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:2daLrKmio07ojekL6hGLdhCojW3kL6kmGLdkm4:ce5iF7AqGnCIuGp4
                                                                                                                                                            MD5:56C20D7F1D068169B05304B7F8332C2F
                                                                                                                                                            SHA1:FE0F29C2DAD7E6FBB5EFB3F6073E7A3250C38E88
                                                                                                                                                            SHA-256:1819634AEB5D0C485BA0C5DE75F71F51748357AB08C348C85B253A373AE06B1C
                                                                                                                                                            SHA-512:EBF5CEF755957DD5A9E3292D29B1CD4E7B54719560C94EBE9C2A3E99A544A5220231F0E88664EE4E70FB963924F20D064504E83094EA580848797007980E03B4
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" style="margin: auto; background: rgba(255, 255, 255,0); display: block; shape-rendering: auto;" width="200px" height="200px" viewBox="0 0 100 100" preserveAspectRatio="xMidYMid">.<circle cx="50" cy="50" r="0" fill="none" stroke="#2f2cd8" stroke-width="2">. <animate attributeName="r" repeatCount="indefinite" dur="1s" values="0;40" keyTimes="0;1" keySplines="0 0.2 0.8 1" calcMode="spline" begin="0s"></animate>. <animate attributeName="opacity" repeatCount="indefinite" dur="1s" values="1;0" keyTimes="0;1" keySplines="0.2 0 0.8 1" calcMode="spline" begin="0s"></animate>.</circle><circle cx="50" cy="50" r="0" fill="none" stroke="#00c52c" stroke-width="2">. <animate attributeName="r" repeatCount="indefinite" dur="1s" values="0;40" keyTimes="0;1" keySplines="0 0.2 0.8 1" calcMode="spline" begin="-0.5s"></animate>. <animate attributeName="opacity" repeatCount="indefinit
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):801
                                                                                                                                                            Entropy (8bit):5.182114120451816
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:t4LTc8JqRqjagdIt4dRg4dmsR2I4di4dUc4drtw:+Q84cm9i7BQ+2Z1yNxtw
                                                                                                                                                            MD5:02C229DE4D98EA1668384D2ED4CC558D
                                                                                                                                                            SHA1:A5ABB0BBEE89E84C16DBDC42703A7992C41EBB41
                                                                                                                                                            SHA-256:E80D714480A795617992D733D0678E5AD5025F8852B35D20A402A78FCE4CCAF8
                                                                                                                                                            SHA-512:81EC0D03DB2938F82864069E4DB29910C577DC2CB9243CE248C0CDCBF76CB36F8E6C7206C1F518052F009331E6B9011CF855DB63281179DBBD2D51BF5D4137C5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://www.laxcoin.net/static/fonts/cn.svg
                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="flag-icon-css-cn" viewBox="0 0 640 480">. <defs>. <path id="a" fill="#ffde00" d="M-.6.8L0-1 .6.8-1-.3h2z"/>. </defs>. <path fill="#de2910" d="M0 0h640v480H0z"/>. <use width="30" height="20" transform="matrix(71.9991 0 0 72 120 120)" xlink:href="#a"/>. <use width="30" height="20" transform="matrix(-12.33562 -20.5871 20.58684 -12.33577 240.3 48)" xlink:href="#a"/>. <use width="30" height="20" transform="matrix(-3.38573 -23.75998 23.75968 -3.38578 288 95.8)" xlink:href="#a"/>. <use width="30" height="20" transform="matrix(6.5991 -23.0749 23.0746 6.59919 288 168)" xlink:href="#a"/>. <use width="30" height="20" transform="matrix(14.9991 -18.73557 18.73533 14.99929 240 216)" xlink:href="#a"/>.</svg>.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):554
                                                                                                                                                            Entropy (8bit):4.880590448719175
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:t43vPi6MN0g3N0QPl0VL+Ng7smuQLuJpLNg3Xov3aOfRI:t43ni6MNVOQi+ygmuWuJpLyHToI
                                                                                                                                                            MD5:ED6D5F37779AF38911B0B7CB2212E30D
                                                                                                                                                            SHA1:49DB5E5E46C496BE4F3F7B0565BB415982BB6130
                                                                                                                                                            SHA-256:033A416ECC30A516C54C6A0FAC2D212A38FB051E5976CDA49EB9D22264814A66
                                                                                                                                                            SHA-512:7F8F3C732EC2873EA5A32B987563402474EA9A1AC3718F84E3B7CBB56781B4B89DFC91AD59418E89D1767AFCC2834E0F864F384F9C42E8649D0EE244DC4DC9CE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://www.laxcoin.net/static/fonts/tr.svg
                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icon-css-tr" viewBox="0 0 640 480">. <g fill-rule="evenodd">. <path fill="#e30a17" d="M0 0h640v480H0z"/>. <path fill="#fff" d="M407 247.5c0 66.2-54.6 119.9-122 119.9s-122-53.7-122-120 54.6-119.8 122-119.8 122 53.7 122 119.9z"/>. <path fill="#e30a17" d="M413 247.5c0 53-43.6 95.9-97.5 95.9s-97.6-43-97.6-96 43.7-95.8 97.6-95.8 97.6 42.9 97.6 95.9z"/>. <path fill="#fff" d="M430.7 191.5l-1 44.3-41.3 11.2 40.8 14.5-1 40.7 26.5-31.8 40.2 14-23.2-34.1 28.3-33.9-43.5 12-25.8-37z"/>. </g>.</svg>.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 16 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1674
                                                                                                                                                            Entropy (8bit):7.174732308836204
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:T2awqQNn2xLHs3J39H7dVsPbJ1klvF85gl:yOY25HsfH7dsLkl+5gl
                                                                                                                                                            MD5:F362A091441F11F2A75A0466B37EB271
                                                                                                                                                            SHA1:FDA7E3719F5423A98FB08FEC04468A9855C9B166
                                                                                                                                                            SHA-256:9EFA136CB3CF711251CCAD713E288141C21371A577A30B96F3D6E57C1288529D
                                                                                                                                                            SHA-512:7F1558A02DFE04E197113F79A66981F817DB5B15CBC34D20A7CF6F23870DA4722447A20AD81482527AE9D4095918D830D825176500352FD54B967BE6699C8787
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR..............,.....sRGB.........gAMA......a.....pHYs..........+......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BC15B02C275411E9AD129E735030BB91" xmpMM:DocumentID="xmp.did:BC15B02D275411E9AD129E735030BB91"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BC15B02A275411E9AD129E735030BB91" stRef:documentID="xmp.did:BC15B02B275411E9AD129E735030BB91"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>v......IDAT8O}S[KTQ...e.K...G.....ea&e..E0.LIB.B...R......^.Iz0.. .
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (6291), with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):6293
                                                                                                                                                            Entropy (8bit):5.139405626882238
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:68j3rGjHT1kMlTBsfA/zRvx4gjiiGOClLOsh:6S3qjHnlsfA/zVCEGPvh
                                                                                                                                                            MD5:C0987B994458D0F4EBF5E8FEC12089AA
                                                                                                                                                            SHA1:0832D4BACBD9FC9F7098CA18C7D41DA6112EB272
                                                                                                                                                            SHA-256:B442EF2A93BA9ABC4A053CBF6D61EFD7A1D23A3F39EB0D25471B9AA8FEF065B8
                                                                                                                                                            SHA-512:33F9DDCB814AC2C9CB1EB163321CD708000B8D2614A4856274726CAF1649F921A144EA42C260480080B9F1E6F586DCB1C7D81699309555C0E9BCF46E27F5E5DF
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://www.laxcoin.net/static/js/waves.min.js
                                                                                                                                                            Preview:!function(t,e){"use strict";"function"==typeof define&&define.amd?define([],function(){return t.Waves=e.call(t),t.Waves}):"object"==typeof exports?module.exports=e.call(t):t.Waves=e.call(t)}("object"==typeof global?global:this,function(){"use strict";function t(t){return null!==t&&t===t.window}function e(e){return t(e)?e:9===e.nodeType&&e.defaultView}function n(t){var e=typeof t;return"function"===e||"object"===e&&!!t}function o(t){return n(t)&&t.nodeType>0}function a(t){var e=f.call(t);return"[object String]"===e?d(t):n(t)&&/^\[object (Array|HTMLCollection|NodeList|Object)\]$/.test(e)&&t.hasOwnProperty("length")?t:o(t)?[t]:[]}function i(t){var n,o,a={top:0,left:0},i=t&&t.ownerDocument;return n=i.documentElement,void 0!==t.getBoundingClientRect&&(a=t.getBoundingClientRect()),o=e(i),{top:a.top+o.pageYOffset-n.clientTop,left:a.left+o.pageXOffset-n.clientLeft}}function r(t){var e="";for(var n in t)t.hasOwnProperty(n)&&(e+=n+":"+t[n]+";");return e}function s(t,e,n){if(n){n.classList.remove
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):777
                                                                                                                                                            Entropy (8bit):5.1329247434047245
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:t4/KYxwfZR91SkTWG3b5CLBpA543j/+gzb8nMH8hB:t4LxwBz1lT1r+q543j/TH8Mi
                                                                                                                                                            MD5:5400EC471932461D6D94FB4C7F454B62
                                                                                                                                                            SHA1:8FC165D20842B2731847A30ECFC6068722F51CB5
                                                                                                                                                            SHA-256:785843D9783D20DA55F872959D355625D627745131A7B60F6A619CAD8B355862
                                                                                                                                                            SHA-512:D00CE0B9E5A4FC3A447EA572C6632D738B04502761485B04D84E276A1BD57255AADF24224F250E75AC00DCFCBA70C1C0481F389D7DC56F9CC95F5D0EAEA0732F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 225 150" width="1350" height="900"><path fill="#f93" d="M0 0h225v150H0z"/><path fill="#fff" d="M0 50h225v100H0z"/><path fill="#128807" d="M0 100h225v50H0z"/><g transform="translate(112.5 75)"><circle r="20" fill="#008"/><circle r="17.5" fill="#fff"/><circle r="3.5" fill="#008"/><g id="d"><g id="c"><g id="b"><g id="a" fill="#008"><circle r=".875" transform="rotate(7.5 -8.75 133.5)"/><path d="M0 17.5L.6 7 0 2l-.6 5L0 17.5z"/></g><use xlink:href="#a" transform="rotate(15)"/></g><use xlink:href="#b" transform="rotate(30)"/></g><use xlink:href="#c" transform="rotate(60)"/></g><use xlink:href="#d" transform="rotate(120)"/><use xlink:href="#d" transform="rotate(-120)"/></g></svg>
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (3709), with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):3867
                                                                                                                                                            Entropy (8bit):5.115353067351027
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:ELvQzPHc6qnIeeGxIeeGCIeeG8IeeGhQa+Gqf:uYzPHc6qnIeeGxIeeGCIeeG8IeeGh3+p
                                                                                                                                                            MD5:A61D010A0A59639A441DA82E856B31BB
                                                                                                                                                            SHA1:822E06152F91108B091491383899D579829F4771
                                                                                                                                                            SHA-256:73A05AE804A4194A7815704A4843232645008A90FFDB625C3E19948A70F446B8
                                                                                                                                                            SHA-512:101028B8CF10C98DD658722DECDB429BCBA0E31BABB5B2C6F67269050E533F997A1155D1D52D1DB580C4B2DABCFDC127C35DAC11A54AB2A7728644C60567394A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://www.laxcoin.net/static/css/waves.min.css
                                                                                                                                                            Preview:/*!.. * Waves v0.7.6.. * http://fian.my.id/Waves .. * .. * Copyright 2014-2018 Alfiana E. Sibuea and other contributors .. * Released under the MIT license .. * https://github.com/fians/Waves/blob/master/LICENSE */.waves-effect{position:relative;cursor:pointer;display:inline-block;overflow:hidden;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;-webkit-tap-highlight-color:transparent}.waves-effect .waves-ripple{position:absolute;border-radius:50%;width:100px;height:100px;margin-top:-50px;margin-left:-50px;opacity:0;background:rgba(0,0,0,.2);background:-webkit-radial-gradient(rgba(0,0,0,.2) 0,rgba(0,0,0,.3) 40%,rgba(0,0,0,.4) 50%,rgba(0,0,0,.5) 60%,rgba(255,255,255,0) 70%);background:-o-radial-gradient(rgba(0,0,0,.2) 0,rgba(0,0,0,.3) 40%,rgba(0,0,0,.4) 50%,rgba(0,0,0,.5) 60%,rgba(255,255,255,0) 70%);background:-moz-radial-gradient(rgba(0,0,0,.2) 0,rgba(0,0,0,.3) 40%,rgba(0,0,0,.4) 50%,rgba(0,0,0,.5) 60%,rgba(255,255,255,0) 70%);background:radial-gradi
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):2485
                                                                                                                                                            Entropy (8bit):4.598213415331278
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:twqlXmkap7Q9ejzPcXUKOHkUYPnH7Bd2ltVgdMHITyf:tm/wUKvHPn132I+f
                                                                                                                                                            MD5:C56E16AD74F483078D96D45BE0FC2E50
                                                                                                                                                            SHA1:96D1E1D1DDB3293B09C63671B683169CEAB76CC6
                                                                                                                                                            SHA-256:6D2C463C0161238451B5960261B054D599799CEEDAF5AFA9FB729EE857CD8534
                                                                                                                                                            SHA-512:7210E54F6897A9638D50E3806A40F58A62178A477D4187E9AEBC77623A7D127A9B00AF747B7E3331F400416D5270C89BFDFBD444E29B9F410965DE8E9CC17564
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://www.laxcoin.net/static/js/scripts.js
                                                                                                                                                            Preview:// Preloader.jQuery(window).on("load", function() {. $('#ajaxpreloader').fadeOut(500);. $('#preloader').fadeOut(500); //comment out later. . $('#main-wrapper').addClass('show');.});...(function($) {.. "use strict".. // Header fixed. $(window).scroll(function() {. if ($(this).scrollTop() > 1) {. $('.header').addClass("animated slideInDown fixed"), 3000;. } else {. $('.header').removeClass("animated slideInDown fixed"), 3000;. }. });.. $('.duration-option a'). .on('click', function() {. $(".duration-option a.active"). .removeClass("active");. $(this). .addClass('active');. });... // Custom Selectbox.. $('.drop-menu').click(function() {. $(this).attr('tabindex', 1).focus();. $(this).toggleClass('active');. $(this).find('.dropeddown').slideToggle(300);. });. $('.drop-menu').focusout(function() {. $(this).removeClas
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):297
                                                                                                                                                            Entropy (8bit):4.975996412273014
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:tI9mc4sltj4JSPaJqMDMwlRtHFHql4wARIMFQ8VQUSRIJdVodC:t43vP6q6MwRHFc4wVMZxLVoQ
                                                                                                                                                            MD5:9C26F60A63BF575C6B7BE3EEC11E3043
                                                                                                                                                            SHA1:746D6537EE9743EA7706527F599B543AA270768E
                                                                                                                                                            SHA-256:4E94E5C3A524345E7C24F3807AB2CA812225EA6CCDB59EC67125B0EA3ED02CD5
                                                                                                                                                            SHA-512:33252C059D5CC08B8192301CD46622CFD126BCBD3B7FF668B967298D14171EE0C9BC6BAAF37B8C339B7B2C97721B72FC23C3C2CFA54DEB5D4384D605825261AA
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://www.laxcoin.net/static/fonts/ch.svg
                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icon-css-ch" viewBox="0 0 640 480">. <g fill-rule="evenodd" stroke-width="1pt">. <path fill="#d52b1e" d="M0 0h640v480H0z"/>. <g fill="#fff">. <path d="M170 195h300v90H170z"/>. <path d="M275 90h90v300h-90z"/>. </g>. </g>.</svg>.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):232405
                                                                                                                                                            Entropy (8bit):4.995302471679989
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6144:HpItUws/zDL4iDF4xKzCSHAQNcJzm3yEbcb22sxRj3jsz:mU2KzCSHAQNcJzm3yEbcb22sxRj3jsz
                                                                                                                                                            MD5:124F39A0111A82C143CEC605FA9E53F6
                                                                                                                                                            SHA1:231B05172A26872EE49A18F5690612299FD3FE33
                                                                                                                                                            SHA-256:0EB7D28DBC435EBC0E0327582119FDBB1721909BDE0BBFA272D1958CE57ED043
                                                                                                                                                            SHA-512:4B8F8A5CEEF3BA6B764742B24BAE6C2F15768F44B8C381F562D3E58B610801406D24BF2F4A32B6B277A595E82DF8CEDEACEA215E660B26A6ADBF151AC507E965
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://www.laxcoin.net/static/css/style.css
                                                                                                                                                            Preview:/*. Name: Tradient. Author: Quixlab. Author Portfolio : https://themeforest.net/user/quixlab/portfolio. Email: quixlab.com@gmail.com. Skype: sporsho9 ... Table of Content: .. 1. Abstract. 2. Bootstrap CSS. 3. Base. 4. Layout. 5. Component. 6. Pages. .*/./*!. * Bootstrap v4.3.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors. * Copyright 2011-2019 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */..:root {. --blue: #5e72e4;. --indigo: #6610f2;. --purple: #6f42c1;. --pink: #e83e8c;. --red: #ee3232;. --orange: #fd7e14;. --yellow: #fffa6f;. --green: #297f00;. --teal: #20c997;. --cyan: #3065d0;. --white: #fff;. --gray: #6c757d;. --gray-dark: #343a40;. --primary: #2f2cd8;. --secondary: #673bb7;. --success: #00c52c;. --info: #50e3c2;. --warning: #fe9431;. --danger: #e82753;. --light: #f8f9fa;. --dark: #454545;. --breakpoint-xs: 0;. --breakpoint-sm: 576px;. --bre
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65297)
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):78587
                                                                                                                                                            Entropy (8bit):5.263518772960798
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:59YDXypxHVIg3Xeh2p0NH04UX+TG9qTXAdQ+fZMQnOwkqUNFJUIU7lW0+YVxiM+D:59YeHqTEZChY223CzWpV0ea7I4
                                                                                                                                                            MD5:A187431872552AACC1D4DF6A65638F6A
                                                                                                                                                            SHA1:B61A4DC554A133BC455C09713A464FFEA357643F
                                                                                                                                                            SHA-256:3E735A9880BF0BF27C32641063CCCC60D93C53A7A77306DD6221F3DB3C57EA20
                                                                                                                                                            SHA-512:8EEBCC851BA3C937D788EB97BC333D770424AD977FEBB6064FC519C5A12FCA562E5DE4382F9219E69FE34157A0A6D60FED148FAD3B311ECCD9E487D7B32DFCC2
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:/*!. * Bootstrap v4.3.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],e):e((t=t||self).bootstrap={},t.jQuery)}(this,function(t,p){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(r).filter(function(t){return Object.getOwnPropertyDescriptor(r,t).enumerable}))),e.forEach(function(t){v
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):474
                                                                                                                                                            Entropy (8bit):5.172625954611663
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:tI9mc4sltj4JSPrM/4T5jgR5A6ufsAwBAAKMwfGj+dGoAoRtuuHopNOXnUcpkuzF:t43vPrq4lajufs1A5Mw+a3oKXnUizlyI
                                                                                                                                                            MD5:3E72015C537875435192C3B2D832042E
                                                                                                                                                            SHA1:B7006B7F32D7699252179429FE53624A51C82577
                                                                                                                                                            SHA-256:E759DCCBA5BC383814AB190DABA0D12EF591AD9F161502A47222C2EACF770606
                                                                                                                                                            SHA-512:81594261F09208FF7F130F1615ED9D189E0739D56F70893467F0CD2D128A3D673E6B894337AB0C954632984AA5E187721AB2D3F9EB12C2D6506D1074BD507F8E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://www.laxcoin.net/static/fonts/jp.svg
                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icon-css-jp" viewBox="0 0 640 480">. <defs>. <clipPath id="jp-a">. <path fill-opacity=".7" d="M-88 32h640v480H-88z"/>. </clipPath>. </defs>. <g fill-rule="evenodd" stroke-width="1pt" clip-path="url(#jp-a)" transform="translate(88 -32)">. <path fill="#fff" d="M-128 32h720v480h-720z"/>. <circle cx="523.1" cy="344.1" r="194.9" fill="#d30000" transform="translate(-168.4 8.6) scale(.76554)"/>. </g>.</svg>.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):767
                                                                                                                                                            Entropy (8bit):5.126878310375856
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:t4/KYCVSyLmNUUjicxPzR2Bwtw8qaPRf9EoH7FSWO9/GphAZqE:t4LCVSyLmNUUNxPzYOtjqaPRFTo9/aTE
                                                                                                                                                            MD5:EDA1E03F9E8B1F80866C26EEFCF4C63A
                                                                                                                                                            SHA1:973A8137BCF4BD4A832DAE0BC0F2B4E36DB79D10
                                                                                                                                                            SHA-256:18F90764662B6876486101D5736F367F8A563BE171D0B8CE50372950E1D50530
                                                                                                                                                            SHA-512:3880B161BDBC95795D91D4CDAB27CDE287FC1FBF44772FAC492F61BE3843B5797DA33CB81DB969DBE5F8956EAAB8AD2CCDB28D42561AB91C7A6285B1B802C1E7
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://www.laxcoin.net/static/fonts/us.svg
                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="1235" height="650" viewBox="0 0 7410 3900"><path fill="#b22234" d="M0 0h7410v3900H0z"/><path d="M0 450h7410m0 600H0m0 600h7410m0 600H0m0 600h7410m0 600H0" stroke="#fff" stroke-width="300"/><path fill="#3c3b6e" d="M0 0h2964v2100H0z"/><g fill="#fff"><g id="d"><g id="c"><g id="e"><g id="b"><path id="a" d="M247 90l70.534 217.082-184.66-134.164h228.253L176.466 307.082z"/><use xlink:href="#a" y="420"/><use xlink:href="#a" y="840"/><use xlink:href="#a" y="1260"/></g><use xlink:href="#a" y="1680"/></g><use xlink:href="#b" x="247" y="210"/></g><use xlink:href="#c" x="494"/></g><use xlink:href="#d" x="988"/><use xlink:href="#c" x="1976"/><use xlink:href="#e" x="2470"/></g></svg>
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (520), with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):70083
                                                                                                                                                            Entropy (8bit):4.072195519038767
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:HjpM/JYVLBJG/tKJ6IQzdZS9lJTCoxXDzx9YQvcya3vE7hB0:H7VlZXDWmr0
                                                                                                                                                            MD5:688A87DE2CC20DCD9F3D44659404C0C8
                                                                                                                                                            SHA1:3E10DF55D99CFF37A4ECD6F4BF131D1CC6CDBC06
                                                                                                                                                            SHA-256:33313F70893841EA9E3CE7523DA2FD2CC28B519F40B379AD658C1853A87356CF
                                                                                                                                                            SHA-512:E0AE9A88683392E1828AEEC559229752A65414E7158C8696979AC14CC758C03568D5BA8B58D49AC1A5911CF4B237EC17543DDD82C35EE6427ACE07A58D392FB0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://www.laxcoin.net/static/js/jquery.validate.js
                                                                                                                                                            Preview:/*!.. * jQuery Validation Plugin v1.19.1.. *.. * https://jqueryvalidation.org/.. *.. * Copyright (c) 2019 J.rn Zaefferer.. * Released under the MIT license.. */..(function (factory) {.. if (typeof define === "function" && define.amd) {.. define(["jquery"], factory);.. } else if (typeof module === "object" && module.exports) {.. module.exports = factory(require("jquery"));.. } else {.. factory(jQuery);.. }..}(function ($) {.... $.extend($.fn, {.... // https://jqueryvalidation.org/validate/.. validate: function (options) {.... // If nothing is selected, return nothing; can't chain anyway.. if (!this.length) {.. if (options && options.debug && window.console) {.. console.warn("Nothing selected, can't validate, returning nothing.");.. }.. return;.. }.... // Check if a validator for this form was already created.. var valid
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1546
                                                                                                                                                            Entropy (8bit):4.790911183155473
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:A64YZzivmIZSJsW6mnDnsbvb3DhdBKh4t:GYZdIPmDsTJt
                                                                                                                                                            MD5:503A3A980CCBC651A8ACC57B6F6D2DAB
                                                                                                                                                            SHA1:88B3A19B6B7A5EDDC79E88BDF2653AEF987A45F2
                                                                                                                                                            SHA-256:213BCC5E8C0C7DEFCCD96F191F39E53F873DA8129E55D230FAAFDD683D4168F9
                                                                                                                                                            SHA-512:89DF2BD8B7694322904668BBE2C3D777C16DA5B65605D6A8D6579C68DA99A57FA1EAF7D871696B97A3CCBE796AE316F3F0C968C0D591DD0EFADF93D250DA9278
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icon-css-au" viewBox="0 0 640 480">. <path id="path617" fill="#006" stroke-width="1.3" d="M0 0h640v480H0z"/>. <path id="path625" fill="#fff" fill-rule="evenodd" stroke-width="1.3" d="M299.8 392.5l-43.7 3.8 6 43.4L232 408l-30.1 31.7 6-43.4-43.7-3.8 37.7-22.3-24.3-36.5 41 15.5 13.4-41.7 13.5 41.7 41-15.5-24.3 36.5m224.4 62.3L476 416.7l17.8 6.7 5.8-18.1 5.8 18.1 17.8-6.7-10.5 15.8 16.4 9.7-19 1.7 2.6 18.9-13-13.9-13.2 13.9 2.6-18.9-19-1.6m16.4-291.9L476 134.6l17.8 6.7 5.8-18.1 5.8 18.1 17.8-6.7-10.5 15.8 16.4 9.8-19 1.6 2.6 18.9-13-13.8-13.2 13.7 2.6-18.8-19-1.6M380.8 265l-10.5-15.8 17.8 6.7 5.8-18.1 5.9 18.1 17.8-6.7L407 265l16.4 9.7-19 1.7 2.7 18.9-13.2-13.9-13 13.9 2.5-18.9-19-1.6m216.3-38L570 221l17.8 6.7 5.8-18.1 5.9 18.1 17.8-6.7-10.5 15.8 16.3 9.7-19 1.7 2.6 18.8-13-13.8-13.2 13.8 2.6-18.8-19-1.7M542 320l-10.3 6.5 2.9-11.9-9.3-7.8 12.1-1 4.6-11.2 4.7 11.3 12.1.9-9.3 7.8 2.9 11.9"/>. <path id="path969" fill="#006" stroke-width=".5"
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (520), with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):70083
                                                                                                                                                            Entropy (8bit):4.072195519038767
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:HjpM/JYVLBJG/tKJ6IQzdZS9lJTCoxXDzx9YQvcya3vE7hB0:H7VlZXDWmr0
                                                                                                                                                            MD5:688A87DE2CC20DCD9F3D44659404C0C8
                                                                                                                                                            SHA1:3E10DF55D99CFF37A4ECD6F4BF131D1CC6CDBC06
                                                                                                                                                            SHA-256:33313F70893841EA9E3CE7523DA2FD2CC28B519F40B379AD658C1853A87356CF
                                                                                                                                                            SHA-512:E0AE9A88683392E1828AEEC559229752A65414E7158C8696979AC14CC758C03568D5BA8B58D49AC1A5911CF4B237EC17543DDD82C35EE6427ACE07A58D392FB0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:/*!.. * jQuery Validation Plugin v1.19.1.. *.. * https://jqueryvalidation.org/.. *.. * Copyright (c) 2019 J.rn Zaefferer.. * Released under the MIT license.. */..(function (factory) {.. if (typeof define === "function" && define.amd) {.. define(["jquery"], factory);.. } else if (typeof module === "object" && module.exports) {.. module.exports = factory(require("jquery"));.. } else {.. factory(jQuery);.. }..}(function ($) {.... $.extend($.fn, {.... // https://jqueryvalidation.org/validate/.. validate: function (options) {.... // If nothing is selected, return nothing; can't chain anyway.. if (!this.length) {.. if (options && options.debug && window.console) {.. console.warn("Nothing selected, can't validate, returning nothing.");.. }.. return;.. }.... // Check if a validator for this form was already created.. var valid
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):1546
                                                                                                                                                            Entropy (8bit):4.790911183155473
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:A64YZzivmIZSJsW6mnDnsbvb3DhdBKh4t:GYZdIPmDsTJt
                                                                                                                                                            MD5:503A3A980CCBC651A8ACC57B6F6D2DAB
                                                                                                                                                            SHA1:88B3A19B6B7A5EDDC79E88BDF2653AEF987A45F2
                                                                                                                                                            SHA-256:213BCC5E8C0C7DEFCCD96F191F39E53F873DA8129E55D230FAAFDD683D4168F9
                                                                                                                                                            SHA-512:89DF2BD8B7694322904668BBE2C3D777C16DA5B65605D6A8D6579C68DA99A57FA1EAF7D871696B97A3CCBE796AE316F3F0C968C0D591DD0EFADF93D250DA9278
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://www.laxcoin.net/static/fonts/au.svg
                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icon-css-au" viewBox="0 0 640 480">. <path id="path617" fill="#006" stroke-width="1.3" d="M0 0h640v480H0z"/>. <path id="path625" fill="#fff" fill-rule="evenodd" stroke-width="1.3" d="M299.8 392.5l-43.7 3.8 6 43.4L232 408l-30.1 31.7 6-43.4-43.7-3.8 37.7-22.3-24.3-36.5 41 15.5 13.4-41.7 13.5 41.7 41-15.5-24.3 36.5m224.4 62.3L476 416.7l17.8 6.7 5.8-18.1 5.8 18.1 17.8-6.7-10.5 15.8 16.4 9.7-19 1.7 2.6 18.9-13-13.9-13.2 13.9 2.6-18.9-19-1.6m16.4-291.9L476 134.6l17.8 6.7 5.8-18.1 5.8 18.1 17.8-6.7-10.5 15.8 16.4 9.8-19 1.6 2.6 18.9-13-13.8-13.2 13.7 2.6-18.8-19-1.6M380.8 265l-10.5-15.8 17.8 6.7 5.8-18.1 5.9 18.1 17.8-6.7L407 265l16.4 9.7-19 1.7 2.7 18.9-13.2-13.9-13 13.9 2.5-18.9-19-1.6m216.3-38L570 221l17.8 6.7 5.8-18.1 5.9 18.1 17.8-6.7-10.5 15.8 16.3 9.7-19 1.7 2.6 18.8-13-13.8-13.2 13.8 2.6-18.8-19-1.7M542 320l-10.3 6.5 2.9-11.9-9.3-7.8 12.1-1 4.6-11.2 4.7 11.3 12.1.9-9.3 7.8 2.9 11.9"/>. <path id="path969" fill="#006" stroke-width=".5"
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):777
                                                                                                                                                            Entropy (8bit):5.1329247434047245
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:t4/KYxwfZR91SkTWG3b5CLBpA543j/+gzb8nMH8hB:t4LxwBz1lT1r+q543j/TH8Mi
                                                                                                                                                            MD5:5400EC471932461D6D94FB4C7F454B62
                                                                                                                                                            SHA1:8FC165D20842B2731847A30ECFC6068722F51CB5
                                                                                                                                                            SHA-256:785843D9783D20DA55F872959D355625D627745131A7B60F6A619CAD8B355862
                                                                                                                                                            SHA-512:D00CE0B9E5A4FC3A447EA572C6632D738B04502761485B04D84E276A1BD57255AADF24224F250E75AC00DCFCBA70C1C0481F389D7DC56F9CC95F5D0EAEA0732F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://www.laxcoin.net/static/fonts/in.svg
                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 225 150" width="1350" height="900"><path fill="#f93" d="M0 0h225v150H0z"/><path fill="#fff" d="M0 50h225v100H0z"/><path fill="#128807" d="M0 100h225v50H0z"/><g transform="translate(112.5 75)"><circle r="20" fill="#008"/><circle r="17.5" fill="#fff"/><circle r="3.5" fill="#008"/><g id="d"><g id="c"><g id="b"><g id="a" fill="#008"><circle r=".875" transform="rotate(7.5 -8.75 133.5)"/><path d="M0 17.5L.6 7 0 2l-.6 5L0 17.5z"/></g><use xlink:href="#a" transform="rotate(15)"/></g><use xlink:href="#b" transform="rotate(30)"/></g><use xlink:href="#c" transform="rotate(60)"/></g><use xlink:href="#d" transform="rotate(120)"/><use xlink:href="#d" transform="rotate(-120)"/></g></svg>
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65451)
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):88145
                                                                                                                                                            Entropy (8bit):5.291106244832159
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:yTExXUZinxD7oPEZxkMV4SYKFMbRHZ6H5HOHCWrcElzuu7BRCKKBEqBsojZlOPma:ygZm0H5HO5+gCKWZyPmHQ47GKe
                                                                                                                                                            MD5:220AFD743D9E9643852E31A135A9F3AE
                                                                                                                                                            SHA1:88523924351BAC0B5D560FE0C5781E2556E7693D
                                                                                                                                                            SHA-256:0925E8AD7BD971391A8B1E98BE8E87A6971919EB5B60C196485941C3C1DF089A
                                                                                                                                                            SHA-512:6E722FCE1E8553BE592B1A741972C7F5B7B0CDAFCE230E9D2D587D20283482881C96660682E4095A5F14DF45A96EC193A9B222030C53B1B7BBE8312B2EAE440D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):286
                                                                                                                                                            Entropy (8bit):5.013369052382854
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:tI9mc4sltj4JSPii/MDMwlRtuuHWqlqRtz2Z2XYblqRtHFS3Ihg5lC:t43vPx6MwR3xgzN4gHFSYQI
                                                                                                                                                            MD5:0CACF46E6F473FA88781120F370D6107
                                                                                                                                                            SHA1:077A34F40E6D166E06180C2E5ABD5B322A8DE6AF
                                                                                                                                                            SHA-256:5B51B57F63CF58E451ABDDEAEE39A8C7B133CB3D58C6EF1A903883BDA7C346B0
                                                                                                                                                            SHA-512:5A6AC79E3A5284C2EE52A1E680358F4AE8529A3B079A7026709CD1A765C3259671416110B697C37CC937BBD026BE5780F3250A5F277A5BD4FC42B312D4C3C1A0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icon-css-ru" viewBox="0 0 640 480">. <g fill-rule="evenodd" stroke-width="1pt">. <path fill="#fff" d="M0 0h640v480H0z"/>. <path fill="#0039a6" d="M0 160h640v320H0z"/>. <path fill="#d52b1e" d="M0 320h640v160H0z"/>. </g>.</svg>.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1152x568, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):154659
                                                                                                                                                            Entropy (8bit):7.9588268542026235
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:U/DWbXkFdsO0yeL7cWEZSsYgqCU3qgYKBpUL/9amqbPUIzWNRGB/WEP:uDsCeO0+LZVYhTFYiUvAPUTNABOEP
                                                                                                                                                            MD5:7024668E2CEED3B7E8C52BC494FE89FB
                                                                                                                                                            SHA1:12060723F007F9952C2C3FD768A596569C3A8E85
                                                                                                                                                            SHA-256:6D2C8B22E08A36EB406647A4BD7974ABB696D57580B9D5E218ABCA499C3A845B
                                                                                                                                                            SHA-512:EF73A7CFC2ADAC50564E1272E4C16FDD8A7AAF9E137AFB89C9C0F0042BB2EA1347D5C151B923B23B4EC2826DB90136E9FB1779045646F11784890DE703BF074C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://www.laxcoin.net/static/images/bg_icons.jpg
                                                                                                                                                            Preview:......Exif..II*.................Ducky.......<.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:90A4E057F03511E99906E969A4002FD3" xmpMM:DocumentID="xmp.did:90A4E058F03511E99906E969A4002FD3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:90A4E055F03511E99906E969A4002FD3" stRef:documentID="xmp.did:90A4E056F03511E99906E969A4002FD3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):9735
                                                                                                                                                            Entropy (8bit):4.525861964792179
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:DJfZp26BpBInn+bx4G9QjiTziw4cCyI2HGT5:DDw+19KifiiI2HQ5
                                                                                                                                                            MD5:F4CD999F1CDB58972F733601E75D5EA8
                                                                                                                                                            SHA1:54DB07E89C3E20A16949921297C409F5D55686FD
                                                                                                                                                            SHA-256:A26D1C40CEB997FF3313BB48FD7B1F8572FB8D7AFAE731BCD3D084613F4B0F03
                                                                                                                                                            SHA-512:ADBEAA86153B083DE643563193B9CB9A58B101BED805240596C70211E453FBD0603FFF93B8B76B37003B55BE3C12ADDDA02AFE29881E2414DA8DA6DFCCAB2128
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://www.laxcoin.net/
                                                                                                                                                            Preview:..<!DOCTYPE html><html lang="en">. <head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <meta name="description" content="Fast, private and secure way to save & earn guaranteed profits on your cryptocurrencies with the Epcoin advantage.">. <meta http-equiv="X-UA-Compatible" content="ie=edge">. <title>Welcome </title>. Favicon icon -->. <link rel="icon" type="image/png" sizes="16x16" href="/static/images/favicon.png">. Custom Stylesheet -->. <link rel="stylesheet" href="/static/css/waves.min.css">. <link rel="stylesheet" href="/static/css/owl.carousel.min.css">. <link rel="stylesheet" href="/static/css/style.css">. <link rel="stylesheet" href="/static/css/w3.css">. <link rel="stylesheet" href="https://maxst.icons8.com/vue-static/landings/line-awesome/font-awesome-line-awesome/css/all.min.css"> .<style>..mySlides {display:none;}.</style>.</head>..<body>.. <div id="ajaxpreloader">.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1127
                                                                                                                                                            Entropy (8bit):5.2610114626554605
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:TMbeIMu5E4Bn/KY8i94GIJOZIEKEkUQ89rPRg19k/I67Ynlr4iwvir9cr4DSu7r7:qex0L8i9aJUz57Rg19k/EomrDrJh
                                                                                                                                                            MD5:7B4534D284B8CA4889F4C4D8B56D1F9C
                                                                                                                                                            SHA1:75D55AF3C96EA0C63388CD5365B4C1F3EF8EAF1D
                                                                                                                                                            SHA-256:4535EB2708DBE8F85B7E3BEA365F2D62340D73EA8A0552328466E691029837ED
                                                                                                                                                            SHA-512:A3E5DAAB0ED73D4F42BC8C4508CCA97D52C34D45D883B14BCB6FCCA9507A24E9B565BE609DF5B8F139401831570695D6E30E653A8E1916AA2789465DAB207FC6
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:<?xml version="1.0" standalone="no"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" width="810" height="540"><desc>European flag</desc>..<defs><g id="s"><g id="c"><path id="t" d="M0,0v1h0.5z" transform="translate(0,-1)rotate(18)"/><use xlink:href="#t" transform="scale(-1,1)"/></g><g id="a"><use xlink:href="#c" transform="rotate(72)"/><use xlink:href="#c" transform="rotate(144)"/></g><use xlink:href="#a" transform="scale(-1,1)"/></g></defs>..<rect fill="#039" width="810" height="540"/><g fill="#fc0" transform="scale(30)translate(13.5,9)"><use xlink:href="#s" y="-6"/><use xlink:href="#s" y="6"/><g id="l"><use xlink:href="#s" x="-6"/><use xlink:href="#s" transform="rotate(150)translate(0,6)rotate(66)"/><use xlink:href="#s" transform="rotate(120)translate(0,6)rotate(24)"/><use xlink:href="#s" transform="rotate(60)translate(0,6)rotate(12)"/><use
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65451)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):88145
                                                                                                                                                            Entropy (8bit):5.291106244832159
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:yTExXUZinxD7oPEZxkMV4SYKFMbRHZ6H5HOHCWrcElzuu7BRCKKBEqBsojZlOPma:ygZm0H5HO5+gCKWZyPmHQ47GKe
                                                                                                                                                            MD5:220AFD743D9E9643852E31A135A9F3AE
                                                                                                                                                            SHA1:88523924351BAC0B5D560FE0C5781E2556E7693D
                                                                                                                                                            SHA-256:0925E8AD7BD971391A8B1E98BE8E87A6971919EB5B60C196485941C3C1DF089A
                                                                                                                                                            SHA-512:6E722FCE1E8553BE592B1A741972C7F5B7B0CDAFCE230E9D2D587D20283482881C96660682E4095A5F14DF45A96EC193A9B222030C53B1B7BBE8312B2EAE440D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://www.laxcoin.net/static/js/jquery.min.js
                                                                                                                                                            Preview:/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):801
                                                                                                                                                            Entropy (8bit):5.182114120451816
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:t4LTc8JqRqjagdIt4dRg4dmsR2I4di4dUc4drtw:+Q84cm9i7BQ+2Z1yNxtw
                                                                                                                                                            MD5:02C229DE4D98EA1668384D2ED4CC558D
                                                                                                                                                            SHA1:A5ABB0BBEE89E84C16DBDC42703A7992C41EBB41
                                                                                                                                                            SHA-256:E80D714480A795617992D733D0678E5AD5025F8852B35D20A402A78FCE4CCAF8
                                                                                                                                                            SHA-512:81EC0D03DB2938F82864069E4DB29910C577DC2CB9243CE248C0CDCBF76CB36F8E6C7206C1F518052F009331E6B9011CF855DB63281179DBBD2D51BF5D4137C5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="flag-icon-css-cn" viewBox="0 0 640 480">. <defs>. <path id="a" fill="#ffde00" d="M-.6.8L0-1 .6.8-1-.3h2z"/>. </defs>. <path fill="#de2910" d="M0 0h640v480H0z"/>. <use width="30" height="20" transform="matrix(71.9991 0 0 72 120 120)" xlink:href="#a"/>. <use width="30" height="20" transform="matrix(-12.33562 -20.5871 20.58684 -12.33577 240.3 48)" xlink:href="#a"/>. <use width="30" height="20" transform="matrix(-3.38573 -23.75998 23.75968 -3.38578 288 95.8)" xlink:href="#a"/>. <use width="30" height="20" transform="matrix(6.5991 -23.0749 23.0746 6.59919 288 168)" xlink:href="#a"/>. <use width="30" height="20" transform="matrix(14.9991 -18.73557 18.73533 14.99929 240 216)" xlink:href="#a"/>.</svg>.
                                                                                                                                                            No static file info
                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                            Dec 23, 2024 12:57:06.745019913 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                            Dec 23, 2024 12:57:12.337093115 CET49737443192.168.2.4142.250.181.68
                                                                                                                                                            Dec 23, 2024 12:57:12.337127924 CET44349737142.250.181.68192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:12.337208986 CET49737443192.168.2.4142.250.181.68
                                                                                                                                                            Dec 23, 2024 12:57:12.337387085 CET49737443192.168.2.4142.250.181.68
                                                                                                                                                            Dec 23, 2024 12:57:12.337407112 CET44349737142.250.181.68192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:13.713635921 CET4973980192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:13.714472055 CET4974080192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:13.833281994 CET804973966.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:13.833364010 CET4973980192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:13.833619118 CET4973980192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:13.834036112 CET804974066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:13.834110975 CET4974080192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:13.953843117 CET804973966.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:14.033788919 CET44349737142.250.181.68192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:14.034127951 CET49737443192.168.2.4142.250.181.68
                                                                                                                                                            Dec 23, 2024 12:57:14.034188986 CET44349737142.250.181.68192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:14.035634041 CET44349737142.250.181.68192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:14.035705090 CET49737443192.168.2.4142.250.181.68
                                                                                                                                                            Dec 23, 2024 12:57:14.036818027 CET49737443192.168.2.4142.250.181.68
                                                                                                                                                            Dec 23, 2024 12:57:14.036910057 CET44349737142.250.181.68192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:14.084439993 CET49737443192.168.2.4142.250.181.68
                                                                                                                                                            Dec 23, 2024 12:57:14.084470987 CET44349737142.250.181.68192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:14.131021023 CET49737443192.168.2.4142.250.181.68
                                                                                                                                                            Dec 23, 2024 12:57:15.052687883 CET804973966.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:15.105498075 CET4973980192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:15.424442053 CET49742443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:15.424493074 CET4434974266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:15.424565077 CET49742443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:15.424798965 CET49742443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:15.424814939 CET4434974266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:16.960154057 CET4434974266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:16.960443020 CET49742443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:16.960494041 CET4434974266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:16.961371899 CET4434974266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:16.961445093 CET49742443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:16.965729952 CET49742443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:16.965796947 CET4434974266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:16.966053009 CET49742443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:16.966068983 CET4434974266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:17.013834000 CET49742443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:17.690751076 CET4434974266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:17.690782070 CET4434974266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:17.690789938 CET4434974266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:17.690877914 CET4434974266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:17.690891027 CET49742443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:17.690922976 CET4434974266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:17.690939903 CET49742443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:17.690973997 CET49742443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:17.741616011 CET49742443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:17.741687059 CET4434974266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:17.742399931 CET49743443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:17.742439985 CET4434974366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:17.742518902 CET49743443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:17.742770910 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:17.742831945 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:17.742887974 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:17.743848085 CET49745443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:17.743927002 CET4434974566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:17.743994951 CET49745443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:17.744679928 CET49746443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:17.744689941 CET4434974666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:17.744739056 CET49746443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:17.745651960 CET49743443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:17.745663881 CET4434974366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:17.745934963 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:17.745956898 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:17.746413946 CET49747443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:17.746437073 CET4434974766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:17.746494055 CET49747443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:17.746995926 CET49748443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:17.747014999 CET4434974866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:17.747075081 CET49748443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:17.747390032 CET49745443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:17.747420073 CET4434974566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:17.747725010 CET49746443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:17.747740030 CET4434974666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:17.748194933 CET49747443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:17.748219013 CET4434974766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:17.748385906 CET49748443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:17.748399973 CET4434974866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:18.051542997 CET49749443192.168.2.4185.93.2.12
                                                                                                                                                            Dec 23, 2024 12:57:18.051583052 CET44349749185.93.2.12192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:18.051656961 CET49749443192.168.2.4185.93.2.12
                                                                                                                                                            Dec 23, 2024 12:57:18.051997900 CET49749443192.168.2.4185.93.2.12
                                                                                                                                                            Dec 23, 2024 12:57:18.052023888 CET44349749185.93.2.12192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.130865097 CET4434974566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.131127119 CET49745443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.131145954 CET4434974566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.132208109 CET4434974566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.132266998 CET49745443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.132678032 CET49745443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.132740021 CET4434974566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.132843971 CET49745443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.132853031 CET4434974566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.135130882 CET4434974666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.135526896 CET49746443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.135577917 CET4434974666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.136614084 CET4434974666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.136677027 CET49746443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.137017012 CET49746443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.137088060 CET4434974666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.137166977 CET49746443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.137182951 CET4434974666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.186506987 CET49745443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.186866045 CET49746443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.279443979 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.279772997 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.279797077 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.280288935 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.280330896 CET4434974366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.280504942 CET49743443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.280517101 CET4434974366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.280792952 CET4434974366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.281028032 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.281126022 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.281449080 CET49743443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.281492949 CET4434974366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.281691074 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.281780958 CET49743443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.319941044 CET4434974766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.320187092 CET49747443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.320204973 CET4434974766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.321058035 CET4434974766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.321120977 CET49747443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.321500063 CET49747443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.321552992 CET4434974766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.321655035 CET49747443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.323328018 CET4434974366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.323329926 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.323967934 CET4434974866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.324136019 CET49748443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.324141979 CET4434974866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.325556993 CET4434974866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.325613976 CET49748443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.326278925 CET49748443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.326351881 CET4434974866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.326426983 CET49748443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.367332935 CET4434974766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.367357016 CET4434974866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.370465994 CET49748443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.370474100 CET4434974866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.375272989 CET49747443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.375308037 CET4434974766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.416377068 CET49748443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.416629076 CET49747443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.454024076 CET44349749185.93.2.12192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.457848072 CET49749443192.168.2.4185.93.2.12
                                                                                                                                                            Dec 23, 2024 12:57:19.457875013 CET44349749185.93.2.12192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.459433079 CET44349749185.93.2.12192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.459497929 CET49749443192.168.2.4185.93.2.12
                                                                                                                                                            Dec 23, 2024 12:57:19.462188005 CET49749443192.168.2.4185.93.2.12
                                                                                                                                                            Dec 23, 2024 12:57:19.462286949 CET44349749185.93.2.12192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.462682009 CET49749443192.168.2.4185.93.2.12
                                                                                                                                                            Dec 23, 2024 12:57:19.462697029 CET44349749185.93.2.12192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.510608912 CET49749443192.168.2.4185.93.2.12
                                                                                                                                                            Dec 23, 2024 12:57:19.778636932 CET4434974566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.778657913 CET4434974566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.778693914 CET4434974566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.778749943 CET49745443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.778798103 CET49745443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.779582977 CET4434974666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.779606104 CET4434974666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.779647112 CET4434974666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.779670954 CET49746443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.779714108 CET49746443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.824014902 CET4434974766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.824060917 CET4434974766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.824131966 CET49747443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.894474983 CET4434974366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.894495010 CET4434974366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.894551992 CET4434974366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.894576073 CET49743443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.894587040 CET4434974366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.894618988 CET49743443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.894633055 CET49743443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.899024963 CET49747443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.899049044 CET4434974766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.900031090 CET49746443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.900065899 CET4434974666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.901217937 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.901242971 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.901268005 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.901312113 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.901334047 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.901365042 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.901400089 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.902153015 CET49745443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.902167082 CET4434974566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.903953075 CET49751443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.903979063 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.904076099 CET49751443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.904913902 CET49752443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.904963017 CET4434975266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.905024052 CET49752443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.905513048 CET49751443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.905539036 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.906312943 CET49753443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.906333923 CET4434975366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.906404972 CET49753443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.907042980 CET49752443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.907063961 CET4434975266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.908009052 CET49753443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.908019066 CET4434975366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.911748886 CET4434974866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.911844015 CET4434974866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.911886930 CET49748443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.912559986 CET49748443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.912569046 CET4434974866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.914279938 CET49754443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.914290905 CET4434975466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.914608002 CET49754443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.915071011 CET49754443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:19.915086031 CET4434975466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.979456902 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.979540110 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.020539999 CET4434974366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.020618916 CET49743443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.029813051 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.029834032 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.029889107 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.029910088 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.029938936 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.030011892 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.039767027 CET4434974366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.039817095 CET49743443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.039824009 CET4434974366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.039835930 CET4434974366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.039875031 CET49743443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.040102959 CET49743443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.040108919 CET4434974366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.043721914 CET49755443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.043735027 CET4434975566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.044024944 CET49755443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.044177055 CET49755443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.044186115 CET4434975566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.057251930 CET49756443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.057285070 CET4434975666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.057449102 CET49756443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.057652950 CET49757443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.057706118 CET4434975766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.057820082 CET49757443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.057873011 CET49756443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.057888031 CET4434975666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.058052063 CET49757443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.058069944 CET4434975766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.081535101 CET44349749185.93.2.12192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.081593990 CET44349749185.93.2.12192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.081633091 CET44349749185.93.2.12192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.081649065 CET44349749185.93.2.12192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.081656933 CET49749443192.168.2.4185.93.2.12
                                                                                                                                                            Dec 23, 2024 12:57:20.081669092 CET44349749185.93.2.12192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.081697941 CET44349749185.93.2.12192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.081698895 CET49749443192.168.2.4185.93.2.12
                                                                                                                                                            Dec 23, 2024 12:57:20.081717968 CET49749443192.168.2.4185.93.2.12
                                                                                                                                                            Dec 23, 2024 12:57:20.081734896 CET49749443192.168.2.4185.93.2.12
                                                                                                                                                            Dec 23, 2024 12:57:20.095752954 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.095776081 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.095824957 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.095841885 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.095870018 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.095890999 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.186619043 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.186649084 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.186698914 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.186724901 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.186757088 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.186775923 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.204025030 CET44349749185.93.2.12192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.204087973 CET44349749185.93.2.12192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.204102993 CET49749443192.168.2.4185.93.2.12
                                                                                                                                                            Dec 23, 2024 12:57:20.204123020 CET44349749185.93.2.12192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.204138994 CET49749443192.168.2.4185.93.2.12
                                                                                                                                                            Dec 23, 2024 12:57:20.204155922 CET49749443192.168.2.4185.93.2.12
                                                                                                                                                            Dec 23, 2024 12:57:20.214481115 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.214503050 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.214564085 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.214581013 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.214634895 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.237193108 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.237215996 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.237268925 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.237283945 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.237312078 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.237374067 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.242806911 CET44349749185.93.2.12192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.242850065 CET44349749185.93.2.12192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.242873907 CET49749443192.168.2.4185.93.2.12
                                                                                                                                                            Dec 23, 2024 12:57:20.242892027 CET44349749185.93.2.12192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.242913961 CET49749443192.168.2.4185.93.2.12
                                                                                                                                                            Dec 23, 2024 12:57:20.242932081 CET49749443192.168.2.4185.93.2.12
                                                                                                                                                            Dec 23, 2024 12:57:20.255069971 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.255089998 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.255135059 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.255148888 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.255177021 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.255196095 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.371963978 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.371984959 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.372035980 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.372055054 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.372087955 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.372112036 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.377230883 CET44349749185.93.2.12192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.377281904 CET44349749185.93.2.12192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.377302885 CET49749443192.168.2.4185.93.2.12
                                                                                                                                                            Dec 23, 2024 12:57:20.377321005 CET44349749185.93.2.12192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.377346039 CET49749443192.168.2.4185.93.2.12
                                                                                                                                                            Dec 23, 2024 12:57:20.377367020 CET49749443192.168.2.4185.93.2.12
                                                                                                                                                            Dec 23, 2024 12:57:20.381846905 CET44349749185.93.2.12192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.381917000 CET49749443192.168.2.4185.93.2.12
                                                                                                                                                            Dec 23, 2024 12:57:20.381928921 CET44349749185.93.2.12192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.382005930 CET49749443192.168.2.4185.93.2.12
                                                                                                                                                            Dec 23, 2024 12:57:20.382002115 CET44349749185.93.2.12192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.382081032 CET49749443192.168.2.4185.93.2.12
                                                                                                                                                            Dec 23, 2024 12:57:20.382244110 CET49749443192.168.2.4185.93.2.12
                                                                                                                                                            Dec 23, 2024 12:57:20.382261038 CET44349749185.93.2.12192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.382271051 CET49749443192.168.2.4185.93.2.12
                                                                                                                                                            Dec 23, 2024 12:57:20.382384062 CET49749443192.168.2.4185.93.2.12
                                                                                                                                                            Dec 23, 2024 12:57:20.386975050 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.386993885 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.387038946 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.387058973 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.387104988 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.387202978 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.399482965 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.399502993 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.399554968 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.399571896 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.399597883 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.399621964 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.413886070 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.413909912 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.413965940 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.413983107 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.414051056 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.427526951 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.427546024 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.427594900 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.427615881 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.427645922 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.427665949 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.441847086 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.441868067 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.441940069 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.441967964 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.441997051 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.442043066 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.454313993 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.454361916 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.454387903 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.454390049 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.454436064 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.454457045 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.454781055 CET49744443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.454812050 CET4434974466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.457444906 CET49758443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.457468033 CET4434975866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.457617998 CET49758443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.458208084 CET49758443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:20.458218098 CET4434975866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.442326069 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.443789005 CET4434975266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.444066048 CET49751443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.444120884 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.444196939 CET49752443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.444267035 CET4434975266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.444437027 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.444576979 CET4434975266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.444840908 CET49751443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.444912910 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.445086956 CET4434975366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.445136070 CET49752443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.445209980 CET4434975266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.445302963 CET49753443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.445317030 CET4434975366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.445374012 CET49751443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.445434093 CET49752443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.446753979 CET4434975366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.446827888 CET49753443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.447983027 CET49753443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.448066950 CET4434975366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.448298931 CET49753443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.448304892 CET4434975366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.459688902 CET4434975466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.459906101 CET49754443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.459927082 CET4434975466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.461368084 CET4434975466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.461437941 CET49754443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.461738110 CET49754443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.461823940 CET4434975466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.461841106 CET49754443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.487376928 CET4434975266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.487416029 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.502815008 CET49753443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.502821922 CET49754443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.502842903 CET4434975466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.556092978 CET49754443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.574292898 CET4434975566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.574596882 CET49755443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.574604034 CET4434975566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.575472116 CET4434975566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.575541019 CET49755443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.575813055 CET49755443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.575864077 CET4434975566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.575906038 CET49755443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.597691059 CET4434975766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.597882032 CET49757443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.597898960 CET4434975766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.598834038 CET4434975766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.598992109 CET49757443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.599165916 CET49757443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.599229097 CET4434975766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.599263906 CET49757443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.601030111 CET4434975666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.601203918 CET49756443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.601227999 CET4434975666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.604795933 CET4434975666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.605015993 CET49756443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.605412960 CET49756443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.605516911 CET49756443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.605586052 CET4434975666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.619332075 CET4434975566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.619376898 CET49755443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.619383097 CET4434975566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.639369965 CET4434975766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.650468111 CET49756443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.650470972 CET49757443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.650476933 CET4434975666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.650486946 CET4434975766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.666127920 CET49755443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.698259115 CET49756443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.698262930 CET49757443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.960179090 CET4434975266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.960227966 CET4434975266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.961496115 CET49752443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.961915016 CET49752443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.961950064 CET4434975266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.962387085 CET49760443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.962464094 CET4434976066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.965547085 CET49760443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.965858936 CET49760443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.965895891 CET4434976066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.969930887 CET49761443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.969964981 CET4434976166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.970051050 CET49761443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.970231056 CET49761443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.970247030 CET4434976166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.994885921 CET4434975866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.997905016 CET49758443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.997916937 CET4434975866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.998754025 CET4434975866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.998832941 CET49758443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.999641895 CET49758443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:21.999682903 CET4434975866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:21.999789953 CET49758443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.019927979 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.019951105 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.019964933 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.020026922 CET49751443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.020081043 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.020113945 CET49751443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.020148993 CET49751443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.028945923 CET4434975366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.028973103 CET4434975366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.028981924 CET4434975366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.029061079 CET4434975366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.029071093 CET4434975366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.029073954 CET4434975366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.029103994 CET49753443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.029119015 CET4434975366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.029211998 CET49753443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.046017885 CET49758443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.046025038 CET4434975866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.055552006 CET4434975466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.055576086 CET4434975466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.055586100 CET4434975466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.055640936 CET4434975466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.055660963 CET49754443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.055675983 CET4434975466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.055701971 CET4434975466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.055741072 CET4434975466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.055773973 CET49754443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.055773973 CET49754443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.055773973 CET49754443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.055814028 CET49754443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.090318918 CET49758443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.148236990 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.148305893 CET49751443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.156467915 CET4434975366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.156564951 CET49753443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.180197954 CET4434975466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.180303097 CET49754443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.192918062 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.192934036 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.193023920 CET49751443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.193048954 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.193514109 CET49751443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.201630116 CET4434975566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.201647043 CET4434975566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.201653004 CET4434975566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.201687098 CET4434975566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.201747894 CET49755443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.201788902 CET49755443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.205046892 CET4434975766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.205231905 CET4434975766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.205511093 CET49757443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.210098982 CET4434975366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.210130930 CET4434975366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.210192919 CET49753443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.210200071 CET4434975366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.210227013 CET49753443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.210247040 CET49753443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.212016106 CET4434975666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.212219954 CET4434975666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.213515997 CET49756443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.236593008 CET4434975466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.236609936 CET4434975466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.236716986 CET49754443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.236752987 CET4434975466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.237534046 CET49754443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.249229908 CET49756443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.249243021 CET4434975666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.249546051 CET49757443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.249574900 CET4434975766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.253011942 CET49755443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.253021002 CET4434975566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.258064985 CET49762443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.258169889 CET4434976266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.258336067 CET49762443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.258546114 CET49762443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.258578062 CET4434976266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.268096924 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.268111944 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.268170118 CET49751443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.268208027 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.268280983 CET49751443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.269516945 CET49751443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.274456024 CET4434975366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.274481058 CET4434975366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.274550915 CET49753443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.274557114 CET4434975366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.274595976 CET49753443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.309127092 CET4434975466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.309159994 CET4434975466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.309237003 CET49754443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.309257984 CET4434975466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.309518099 CET49754443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.362391949 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.362411022 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.362498999 CET49751443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.362520933 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.362579107 CET49751443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.365830898 CET4434975366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.365854025 CET4434975366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.365901947 CET49753443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.365907907 CET4434975366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.365938902 CET49753443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.365957975 CET49753443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.394779921 CET4434975366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.394819021 CET4434975366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.394857883 CET49753443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.394862890 CET4434975366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.394902945 CET49753443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.394958973 CET4434975366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.398778915 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.398793936 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.398861885 CET49751443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.398880005 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.398910999 CET4434975366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.398931026 CET49751443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.398957968 CET49753443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.402524948 CET4434975466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.402543068 CET4434975466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.402627945 CET49754443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.402646065 CET4434975466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.402694941 CET49754443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.419410944 CET4434975466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.419485092 CET4434975466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.419503927 CET49754443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.419538021 CET49754443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.420182943 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.420198917 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.420263052 CET49751443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.420288086 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.420334101 CET49751443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.438642025 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.438657045 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.438746929 CET49751443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.438766003 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.438858986 CET49751443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.453093052 CET49753443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.453100920 CET4434975366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.466675997 CET49754443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.466722965 CET4434975466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.471951008 CET49763443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.471982956 CET4434976366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.472043991 CET49763443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.472264051 CET49763443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.472280025 CET4434976366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.475171089 CET49764443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.475194931 CET4434976466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.475285053 CET49764443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.476408958 CET49764443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.476419926 CET4434976466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.522181988 CET49765443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.522275925 CET4434976566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.522355080 CET49765443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.522542000 CET49765443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.522573948 CET4434976566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.523593903 CET49766443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.523603916 CET4434976666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.523658991 CET49766443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.523802042 CET49766443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.523809910 CET4434976666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.524844885 CET49767443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.524874926 CET4434976766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.524936914 CET49767443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.525095940 CET49767443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.525121927 CET4434976766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.543936014 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.543957949 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.544034958 CET49751443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.544056892 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.544109106 CET49751443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.556108952 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.556149960 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.556183100 CET49751443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.556201935 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.556231022 CET49751443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.562812090 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.562882900 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.562901020 CET49751443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.562937975 CET49751443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.570076942 CET4434975866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.570096970 CET4434975866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.570105076 CET4434975866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.570148945 CET4434975866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.570164919 CET4434975866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.570173979 CET49758443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.570178986 CET4434975866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.570199013 CET4434975866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.570216894 CET49758443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.570216894 CET49758443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.570247889 CET49758443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.579684973 CET49751443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.579710007 CET4434975166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.583405018 CET49769443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.583422899 CET4434976966.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.583482981 CET49769443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.583698034 CET49769443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.583707094 CET4434976966.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.681639910 CET49770443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.681740999 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.681849957 CET49770443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.682101011 CET49770443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.682149887 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.696202993 CET4434975866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.696300030 CET49758443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.746259928 CET4434975866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.746288061 CET4434975866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.746397018 CET49758443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.746403933 CET4434975866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.746443987 CET49758443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.746468067 CET49758443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.811686993 CET4434975866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.811703920 CET4434975866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.811832905 CET49758443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.811837912 CET4434975866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.811897039 CET49758443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.906559944 CET4434975866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.906599998 CET4434975866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.906620026 CET4434975866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:22.906625986 CET49758443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:22.906682968 CET49758443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:23.052191973 CET49758443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:23.052203894 CET4434975866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:23.138354063 CET49771443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:23.138375044 CET4434977166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:23.138432026 CET49771443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:23.139002085 CET49771443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:23.139014006 CET4434977166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:23.233308077 CET49773443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:23.233347893 CET4434977366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:23.233401060 CET49773443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:23.233844042 CET49773443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:23.233861923 CET4434977366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:23.498148918 CET4434976066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:23.499753952 CET49760443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:23.499813080 CET4434976066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:23.500129938 CET4434976066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:23.500607014 CET49760443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:23.500678062 CET4434976066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:23.500956059 CET49760443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:23.505575895 CET4434976166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:23.505870104 CET49761443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:23.505903959 CET4434976166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:23.506236076 CET4434976166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:23.506666899 CET49761443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:23.506730080 CET4434976166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:23.506942987 CET49761443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:23.543350935 CET4434976066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:23.547343969 CET4434976166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:23.722614050 CET44349737142.250.181.68192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:23.722671986 CET44349737142.250.181.68192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:23.722848892 CET49737443192.168.2.4142.250.181.68
                                                                                                                                                            Dec 23, 2024 12:57:23.804913998 CET4434976266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:23.805316925 CET49762443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:23.805335045 CET4434976266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:23.805630922 CET4434976266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:23.807440996 CET49762443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:23.807497978 CET4434976266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:23.807611942 CET49762443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:23.850009918 CET49762443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:23.850039005 CET4434976266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.013308048 CET4434976066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.013325930 CET4434976066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.013365030 CET4434976066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.013514996 CET49760443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.013514996 CET49760443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.014867067 CET49760443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.014911890 CET4434976066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.015861988 CET4434976366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.016032934 CET4434976466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.016416073 CET49763443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.016431093 CET4434976366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.016721964 CET4434976366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.016843081 CET49737443192.168.2.4142.250.181.68
                                                                                                                                                            Dec 23, 2024 12:57:24.016859055 CET44349737142.250.181.68192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.018456936 CET49776443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.018472910 CET4434977666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.018640995 CET49776443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.018966913 CET49764443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.018985033 CET4434976466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.019345999 CET49763443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.019399881 CET4434976366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.019855022 CET4434976466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.019923925 CET49764443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.020075083 CET49776443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.020086050 CET4434977666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.020859003 CET49764443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.020919085 CET4434976466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.021030903 CET49763443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.022222042 CET49764443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.022228003 CET4434976466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.027081966 CET4434976166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.027270079 CET4434976166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.027339935 CET49761443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.028156996 CET49761443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.028171062 CET4434976166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.028470039 CET49777443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.028523922 CET4434977766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.028589964 CET49777443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.029223919 CET49777443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.029244900 CET4434977766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.063333988 CET4434976366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.065460920 CET4434976566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.065699100 CET49765443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.065738916 CET4434976566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.066220045 CET4434976566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.066696882 CET49765443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.066807032 CET49765443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.066823959 CET4434976566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.069247007 CET4434976666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.069470882 CET49766443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.069479942 CET4434976666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.069993973 CET4434976766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.070327044 CET49767443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.070374012 CET4434976766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.071286917 CET4434976766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.071343899 CET49767443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.071610928 CET49767443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.071667910 CET4434976766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.072706938 CET49767443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.072716951 CET4434976766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.073040009 CET4434976666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.073115110 CET49766443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.073381901 CET49766443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.073551893 CET4434976666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.073556900 CET49764443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.073937893 CET49766443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.073945045 CET4434976666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.119693995 CET4434976966.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.119878054 CET49769443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.119893074 CET4434976966.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.119986057 CET49767443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.120021105 CET49765443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.120021105 CET49766443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.120858908 CET4434976966.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.120918989 CET49769443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.121558905 CET49769443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.121623039 CET4434976966.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.121721029 CET49769443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.165265083 CET49769443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.165271997 CET4434976966.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.212122917 CET49769443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.214946032 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.215215921 CET49770443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.215250969 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.216691017 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.216756105 CET49770443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.217082977 CET49770443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.217164993 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.217333078 CET49770443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.217341900 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.260063887 CET49770443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.308983088 CET4434976266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.308999062 CET4434976266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.309086084 CET49762443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.309146881 CET4434976266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.310301065 CET49762443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.310352087 CET4434976266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.310420990 CET49762443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.312386990 CET49778443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.312402964 CET4434977866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.312482119 CET49778443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.312668085 CET49778443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.312678099 CET4434977866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.520016909 CET4434976366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.520057917 CET4434976366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.520137072 CET49763443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.528227091 CET49763443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.528244972 CET4434976366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.532027006 CET49779443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.532102108 CET4434977966.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.532167912 CET49779443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.532560110 CET49779443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.532582998 CET4434977966.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.583233118 CET4434976566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.583293915 CET4434976566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.583332062 CET4434976566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.583395958 CET49765443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.583431959 CET4434976566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.583447933 CET49765443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.583463907 CET4434976566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.583514929 CET49765443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.585856915 CET49765443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.585875988 CET4434976566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.586196899 CET49780443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.586241961 CET4434978066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.586302996 CET49780443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.586900949 CET49780443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.586920023 CET4434978066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.633635998 CET4434976966.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.633690119 CET4434976966.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.633764982 CET49769443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.636146069 CET49769443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.636154890 CET4434976966.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.640346050 CET49781443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.640372038 CET4434978166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.640445948 CET49781443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.640624046 CET49781443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.640635014 CET4434978166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.646927118 CET4434976766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.646946907 CET4434976766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.646959066 CET4434976766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.646970034 CET4434976766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.647006989 CET4434976766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.647022009 CET49767443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.647036076 CET4434976766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.647063017 CET49767443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.647075891 CET49767443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.670169115 CET4434977166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.670424938 CET49771443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.670433998 CET4434977166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.671282053 CET4434977166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.671349049 CET49771443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.671613932 CET49771443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.671665907 CET4434977166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.671757936 CET49771443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.671762943 CET4434977166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.714521885 CET49771443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.764470100 CET4434977366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.764745951 CET49773443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.764765978 CET4434977366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.765629053 CET4434977366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.765700102 CET49773443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.766387939 CET49773443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.766442060 CET4434977366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.766786098 CET49773443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.766794920 CET4434977366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.772934914 CET4434976766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.772995949 CET49767443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.784548044 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.784574986 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.784585953 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.784603119 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.784629107 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.784648895 CET49770443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.784681082 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.784698963 CET49770443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.784735918 CET49770443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.811214924 CET49773443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.823338032 CET4434976766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.823355913 CET4434976766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.823431969 CET49767443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.823458910 CET4434976766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.823518991 CET49767443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.893820047 CET4434976766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.893838882 CET4434976766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.893886089 CET49767443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.893898010 CET4434976766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.893929958 CET49767443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.893944025 CET49767443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.911264896 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.911345959 CET49770443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.952445984 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.952471018 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.952542067 CET49770443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.952615023 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.952647924 CET49770443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.952788115 CET49770443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.990550995 CET4434976766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.990566969 CET4434976766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.990626097 CET49767443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:24.990638971 CET4434976766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.990675926 CET49767443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.028527975 CET4434976766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.028552055 CET4434976766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.028589010 CET49767443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.028605938 CET4434976766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.028619051 CET49767443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.028667927 CET49767443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.028692007 CET4434976766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.029056072 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.029081106 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.029119015 CET49770443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.029140949 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.029162884 CET49770443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.029185057 CET49770443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.031555891 CET4434976766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.031618118 CET49767443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.037803888 CET49767443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.037812948 CET4434976766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.038414001 CET49782443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.038450003 CET4434978266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.038597107 CET49782443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.039598942 CET49782443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.039616108 CET4434978266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.117346048 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.117377996 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.117418051 CET49770443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.117439985 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.117461920 CET49770443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.117476940 CET49770443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.140887976 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.140912056 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.140960932 CET49770443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.140984058 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.140995979 CET49770443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.141031027 CET49770443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.163203001 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.163224936 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.163369894 CET49770443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.163379908 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.163430929 CET49770443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.174710035 CET4434977166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.174758911 CET4434977166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.174840927 CET49771443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.176875114 CET49771443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.176887989 CET4434977166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.180732965 CET49783443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.180752039 CET4434978366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.180854082 CET49783443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.181202888 CET49783443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.181210041 CET4434978366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.227876902 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.227909088 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.227968931 CET49770443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.227992058 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.228023052 CET49770443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.228046894 CET49770443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.230710983 CET4434976466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.230726957 CET4434976466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.230778933 CET4434976466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.230798006 CET49764443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.230832100 CET49764443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.232147932 CET49764443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.232161045 CET4434976466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.235296011 CET49784443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.235331059 CET4434978466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.235599041 CET49784443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.235904932 CET49784443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.235918999 CET4434978466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.305177927 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.305201054 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.305263042 CET49770443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.305304050 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.305330992 CET49770443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.305351973 CET49770443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.319977999 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.320003986 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.320045948 CET49770443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.320060015 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.320090055 CET49770443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.320112944 CET49770443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.322132111 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.322185040 CET49770443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.322201014 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.322221994 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.322274923 CET49770443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.323529005 CET49770443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.323561907 CET4434977066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.324213982 CET49785443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.324284077 CET4434978566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.324419022 CET49785443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.324934959 CET49785443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.324969053 CET4434978566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.342176914 CET4434977366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.342196941 CET4434977366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.342205048 CET4434977366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.342215061 CET4434977366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.342250109 CET49773443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.342259884 CET4434977366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.342289925 CET4434977366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.342302084 CET49773443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.342336893 CET49773443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.369925022 CET4434976666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.369986057 CET4434976666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.370007992 CET4434976666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.370043039 CET49766443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.370047092 CET4434976666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.370074034 CET49766443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.370093107 CET49766443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.370095968 CET4434976666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.370114088 CET4434976666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.370157957 CET49766443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.469943047 CET4434977366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.470020056 CET49773443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.498439074 CET4434976666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.498517990 CET49766443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.509444952 CET4434977366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.509460926 CET4434977366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.509533882 CET49773443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.509543896 CET4434977366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.509553909 CET49773443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.511183023 CET49773443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.550982952 CET4434977666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.551215887 CET49776443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.551230907 CET4434977666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.552031040 CET4434976666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.552082062 CET4434976666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.552108049 CET49766443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.552118063 CET4434976666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.552139997 CET49766443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.552153111 CET49766443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.552712917 CET4434977666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.552767992 CET49776443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.553052902 CET49776443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.553128004 CET4434977666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.553174973 CET49776443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.569926977 CET4434977766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.571486950 CET49777443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.571515083 CET4434977766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.571819067 CET4434977766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.573663950 CET49777443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.573740005 CET4434977766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.573767900 CET49777443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.581734896 CET4972380192.168.2.42.16.168.102
                                                                                                                                                            Dec 23, 2024 12:57:25.591521025 CET4434977366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.591537952 CET4434977366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.591610909 CET49773443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.591618061 CET4434977366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.592427969 CET4434976666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.592472076 CET4434976666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.592509031 CET49766443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.592516899 CET4434976666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.592544079 CET49766443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.592544079 CET49773443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.592556953 CET49766443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.595369101 CET4434977666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.599728107 CET49776443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.599741936 CET4434977666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.615137100 CET49777443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.615144968 CET4434977766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.653259993 CET49776443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.681195021 CET4434977366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.681237936 CET4434977366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.681252003 CET4434977366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.681271076 CET49773443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.681318045 CET49773443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.683957100 CET49773443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.683976889 CET4434977366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.684406042 CET49787443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.684480906 CET4434978766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.684588909 CET49787443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.685163975 CET49787443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.685194016 CET4434978766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.701662064 CET80497232.16.168.102192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.701723099 CET4972380192.168.2.42.16.168.102
                                                                                                                                                            Dec 23, 2024 12:57:25.710449934 CET4434976666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.710503101 CET4434976666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.710545063 CET49766443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.710551977 CET4434976666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.710582972 CET49766443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.710602999 CET49766443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.726521969 CET4434976666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.726603985 CET49766443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.726609945 CET4434976666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.726695061 CET4434976666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.726742029 CET49766443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.726943016 CET49766443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.726948977 CET4434976666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.726958990 CET49766443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.727262974 CET49788443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.727279902 CET49766443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.727302074 CET4434978866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.727360964 CET49788443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.727611065 CET49788443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.727628946 CET4434978866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.845424891 CET4434977866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.845685959 CET49778443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.845706940 CET4434977866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.845987082 CET4434977866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.846561909 CET49778443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.846611977 CET4434977866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:25.846749067 CET49778443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:25.891324043 CET4434977866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.057852983 CET4434977666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.057913065 CET4434977666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.057980061 CET49776443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.059067965 CET49776443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.059077978 CET4434977666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.070040941 CET4434977966.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.070249081 CET49779443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.070271015 CET4434977966.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.070560932 CET4434977966.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.070830107 CET49779443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.070885897 CET4434977966.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.070949078 CET49779443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.083252907 CET4434977766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.083268881 CET4434977766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.083307028 CET4434977766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.083352089 CET49777443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.083374023 CET49777443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.084146023 CET49777443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.084161043 CET4434977766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.084574938 CET49789443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.084599018 CET4434978966.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.084673882 CET49789443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.085110903 CET49789443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.085120916 CET4434978966.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.111332893 CET4434977966.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.118843079 CET49779443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.126683950 CET4434978066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.126909018 CET49780443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.126924992 CET4434978066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.127204895 CET4434978066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.127526045 CET49780443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.127579927 CET4434978066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.127599955 CET49780443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.171349049 CET4434978066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.174144983 CET4434978166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.174331903 CET49781443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.174352884 CET4434978166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.175194025 CET4434978166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.175250053 CET49781443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.175555944 CET49781443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.175606012 CET4434978166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.175726891 CET49781443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.175733089 CET4434978166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.181185961 CET49780443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.226954937 CET49781443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.348599911 CET4434977866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.348655939 CET4434977866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.348746061 CET49778443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.351876974 CET49778443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.351888895 CET4434977866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.573616982 CET4434977966.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.573661089 CET4434977966.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.573832989 CET49779443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.577398062 CET49779443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.577440023 CET4434977966.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.578804970 CET4434978266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.579397917 CET49782443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.579412937 CET4434978266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.580511093 CET4434978266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.580893993 CET49782443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.581059933 CET4434978266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.581091881 CET49782443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.621439934 CET49782443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.621448040 CET4434978266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.632739067 CET4434978066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.632757902 CET4434978066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.632805109 CET4434978066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.632814884 CET49780443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.632865906 CET49780443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.633558035 CET49780443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.633574009 CET4434978066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.634059906 CET49790443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.634152889 CET4434979066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.634229898 CET49790443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.636694908 CET49790443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.636728048 CET4434979066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.680105925 CET4434978166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.680180073 CET4434978166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.680243015 CET49781443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.683675051 CET49781443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.683686972 CET4434978166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.728333950 CET4434978366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.732259035 CET49783443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.732270956 CET4434978366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.732547998 CET4434978366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.736612082 CET49783443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.736655951 CET4434978366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.736753941 CET49783443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.768914938 CET4434978466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.772600889 CET49784443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.772614002 CET4434978466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.772918940 CET4434978466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.775903940 CET49784443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.775957108 CET4434978466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.776053905 CET49784443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.783329010 CET4434978366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.819335938 CET4434978466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.861342907 CET4434978566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.861613989 CET49785443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.861660004 CET4434978566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.862138987 CET4434978566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.862525940 CET49785443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.862617970 CET4434978566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:26.862756014 CET49785443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:26.907335043 CET4434978566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.085555077 CET4434978266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.085715055 CET4434978266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.085774899 CET49782443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.086826086 CET49782443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.086850882 CET4434978266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.087344885 CET49791443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.087368965 CET4434979166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.087445974 CET49791443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.090550900 CET49791443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.090563059 CET4434979166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.218910933 CET4434978766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.219175100 CET49787443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.219208956 CET4434978766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.219516993 CET4434978766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.219815016 CET49787443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.219880104 CET4434978766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.219974995 CET49787443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.237883091 CET4434978366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.237931013 CET4434978366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.238003016 CET49783443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.267359972 CET4434978766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.267657042 CET4434978866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.275186062 CET4434978466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.275233984 CET4434978466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.275347948 CET49784443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.323307037 CET49788443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.366080999 CET4434978566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.366146088 CET4434978566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.366245031 CET49785443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.458034039 CET49788443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.458069086 CET4434978866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.459781885 CET4434978866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.459803104 CET4434978866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.459865093 CET49788443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.474395990 CET49788443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.474498987 CET4434978866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.474565983 CET49788443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.490732908 CET49783443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.490751028 CET4434978366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.491341114 CET49784443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.491353035 CET4434978466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.491597891 CET49785443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.491636038 CET4434978566.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.491926908 CET49792443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.491941929 CET4434979266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.493555069 CET49792443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.496087074 CET49792443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.496097088 CET4434979266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.505651951 CET49793443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.505702972 CET4434979366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.505789995 CET49793443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.506001949 CET49793443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.506031990 CET4434979366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.515336990 CET49788443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.515362978 CET4434978866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.556668043 CET49788443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.625354052 CET4434978966.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.625825882 CET49789443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.625855923 CET4434978966.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.627290964 CET4434978966.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.627372980 CET49789443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.627707958 CET49789443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.627783060 CET4434978966.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.627866983 CET49789443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.627875090 CET4434978966.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.671071053 CET49789443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.722278118 CET4434978766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.722323895 CET4434978766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.722434998 CET49787443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.754257917 CET49787443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.754312992 CET4434978766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.754690886 CET49794443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.754702091 CET4434979466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.754774094 CET49794443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.755146980 CET49794443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.755155087 CET4434979466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.859081984 CET4434978866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.859116077 CET4434978866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.859172106 CET49788443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.859205008 CET4434978866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.859381914 CET4434978866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.859532118 CET49788443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.860191107 CET49788443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.860217094 CET4434978866.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.860564947 CET49796443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.860615015 CET4434979666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:27.860677958 CET49796443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.861037016 CET49796443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:27.861073017 CET4434979666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:28.129632950 CET4434978966.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:28.129698992 CET4434978966.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:28.129749060 CET49789443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:28.134130001 CET49789443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:28.134143114 CET4434978966.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:28.176783085 CET4434979066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:28.176999092 CET49790443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:28.177054882 CET4434979066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:28.177546978 CET4434979066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:28.177819014 CET49790443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:28.177931070 CET4434979066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:28.177968979 CET49790443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:28.219360113 CET4434979066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:28.227917910 CET49790443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:28.621653080 CET4434979166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:28.621927977 CET49791443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:28.621984005 CET4434979166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:28.622452974 CET4434979166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:28.622773886 CET49791443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:28.622881889 CET4434979166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:28.622899055 CET49791443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:28.663352966 CET4434979166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:28.665438890 CET49791443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:28.683460951 CET4434979066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:28.683619976 CET4434979066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:28.683686972 CET49790443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:28.684438944 CET49790443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:28.684478045 CET4434979066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:28.835273981 CET4434979266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:28.835490942 CET49792443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:28.835503101 CET4434979266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:28.835791111 CET4434979266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:28.836064100 CET49792443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:28.836113930 CET4434979266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:28.836196899 CET49792443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:28.879328966 CET4434979266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:29.039433002 CET4434979366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:29.039694071 CET49793443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:29.039755106 CET4434979366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:29.040244102 CET4434979366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:29.040533066 CET49793443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:29.040626049 CET4434979366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:29.040658951 CET49793443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:29.087337971 CET4434979366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:29.087730885 CET49793443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:29.095536947 CET4434979466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:29.095707893 CET49794443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:29.095717907 CET4434979466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:29.095997095 CET4434979466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:29.096354961 CET49794443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:29.096410036 CET4434979466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:29.096457005 CET49794443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:29.123214006 CET4434979166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:29.123290062 CET4434979166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:29.123352051 CET49791443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:29.124176025 CET49791443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:29.124205112 CET4434979166.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:29.139328957 CET4434979466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:29.335954905 CET4434979266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:29.336000919 CET4434979266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:29.336050987 CET49792443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:29.336611032 CET49792443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:29.336618900 CET4434979266.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:29.395961046 CET4434979666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:29.396270037 CET49796443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:29.396323919 CET4434979666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:29.396800041 CET4434979666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:29.397093058 CET49796443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:29.397185087 CET4434979666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:29.397237062 CET49796443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:29.439362049 CET4434979666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:29.447125912 CET49796443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:29.542395115 CET4434979366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:29.542417049 CET4434979366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:29.542498112 CET49793443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:29.542540073 CET4434979366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:29.542695999 CET4434979366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:29.542752981 CET49793443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:29.545340061 CET49793443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:29.545370102 CET4434979366.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:29.550331116 CET49797443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:29.550362110 CET4434979766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:29.550426960 CET49797443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:29.550625086 CET49797443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:29.550637960 CET4434979766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:29.596477985 CET4434979466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:29.596529007 CET4434979466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:29.596597910 CET49794443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:29.597364902 CET49794443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:29.597373009 CET4434979466.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:29.859595060 CET804974066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:29.859776974 CET804974066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:29.859863997 CET4974080192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:29.898416042 CET4434979666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:29.898466110 CET4434979666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:29.898542881 CET49796443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:29.921128035 CET49796443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:29.921163082 CET4434979666.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:30.053555012 CET804973966.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:30.053704023 CET4973980192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:30.792377949 CET4973980192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:30.912309885 CET804973966.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:31.088700056 CET4434979766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:31.089158058 CET49797443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:31.089179993 CET4434979766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:31.090284109 CET4434979766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:31.090756893 CET49797443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:31.090935946 CET4434979766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:31.099329948 CET49797443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:31.143333912 CET4434979766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:32.310630083 CET4434979766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:32.310678005 CET4434979766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:32.310781956 CET49797443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:32.310811043 CET4434979766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:32.310837984 CET4434979766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:32.310910940 CET49797443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:32.311779022 CET49797443192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:57:32.311801910 CET4434979766.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:58:12.261518955 CET49821443192.168.2.4142.250.181.68
                                                                                                                                                            Dec 23, 2024 12:58:12.261609077 CET44349821142.250.181.68192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:58:12.261691093 CET49821443192.168.2.4142.250.181.68
                                                                                                                                                            Dec 23, 2024 12:58:12.262096882 CET49821443192.168.2.4142.250.181.68
                                                                                                                                                            Dec 23, 2024 12:58:12.262130022 CET44349821142.250.181.68192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:58:13.275059938 CET4972480192.168.2.42.16.168.102
                                                                                                                                                            Dec 23, 2024 12:58:13.416172981 CET80497242.16.168.102192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:58:13.416249037 CET4972480192.168.2.42.16.168.102
                                                                                                                                                            Dec 23, 2024 12:58:13.953269005 CET44349821142.250.181.68192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:58:13.953763008 CET49821443192.168.2.4142.250.181.68
                                                                                                                                                            Dec 23, 2024 12:58:13.953820944 CET44349821142.250.181.68192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:58:13.954122066 CET44349821142.250.181.68192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:58:13.954473972 CET49821443192.168.2.4142.250.181.68
                                                                                                                                                            Dec 23, 2024 12:58:13.954547882 CET44349821142.250.181.68192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:58:14.009329081 CET49821443192.168.2.4142.250.181.68
                                                                                                                                                            Dec 23, 2024 12:58:14.792921066 CET4974080192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:58:14.792921066 CET4974080192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:58:14.912545919 CET804974066.29.141.213192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:58:14.912621975 CET4974080192.168.2.466.29.141.213
                                                                                                                                                            Dec 23, 2024 12:58:23.654143095 CET44349821142.250.181.68192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:58:23.654190063 CET44349821142.250.181.68192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:58:23.654268026 CET49821443192.168.2.4142.250.181.68
                                                                                                                                                            Dec 23, 2024 12:58:24.793176889 CET49821443192.168.2.4142.250.181.68
                                                                                                                                                            Dec 23, 2024 12:58:24.793260098 CET44349821142.250.181.68192.168.2.4
                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                            Dec 23, 2024 12:57:08.156476974 CET53497321.1.1.1192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:08.185481071 CET53627521.1.1.1192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:10.985474110 CET53600571.1.1.1192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:12.198416948 CET4955853192.168.2.41.1.1.1
                                                                                                                                                            Dec 23, 2024 12:57:12.198585033 CET5830753192.168.2.41.1.1.1
                                                                                                                                                            Dec 23, 2024 12:57:12.336074114 CET53583071.1.1.1192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:12.336348057 CET53495581.1.1.1192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:13.159641027 CET5907553192.168.2.41.1.1.1
                                                                                                                                                            Dec 23, 2024 12:57:13.159900904 CET5035553192.168.2.41.1.1.1
                                                                                                                                                            Dec 23, 2024 12:57:13.681998968 CET53503551.1.1.1192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:13.712562084 CET53590751.1.1.1192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:15.285196066 CET5421553192.168.2.41.1.1.1
                                                                                                                                                            Dec 23, 2024 12:57:15.285614014 CET5236053192.168.2.41.1.1.1
                                                                                                                                                            Dec 23, 2024 12:57:15.422899961 CET53542151.1.1.1192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:15.423948050 CET53523601.1.1.1192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:17.745204926 CET5166853192.168.2.41.1.1.1
                                                                                                                                                            Dec 23, 2024 12:57:17.745361090 CET6139553192.168.2.41.1.1.1
                                                                                                                                                            Dec 23, 2024 12:57:17.968086004 CET53613951.1.1.1192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:18.050987959 CET53516681.1.1.1192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:19.918531895 CET6289453192.168.2.41.1.1.1
                                                                                                                                                            Dec 23, 2024 12:57:19.918927908 CET6446053192.168.2.41.1.1.1
                                                                                                                                                            Dec 23, 2024 12:57:20.056041002 CET53628941.1.1.1192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:20.056344032 CET53644601.1.1.1192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:24.964624882 CET138138192.168.2.4192.168.2.255
                                                                                                                                                            Dec 23, 2024 12:57:27.982779026 CET53553281.1.1.1192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:57:46.711709023 CET53602241.1.1.1192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:58:07.950910091 CET53507491.1.1.1192.168.2.4
                                                                                                                                                            Dec 23, 2024 12:58:09.481962919 CET53611071.1.1.1192.168.2.4
                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                            Dec 23, 2024 12:57:12.198416948 CET192.168.2.41.1.1.10x8aaStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                            Dec 23, 2024 12:57:12.198585033 CET192.168.2.41.1.1.10x4068Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                            Dec 23, 2024 12:57:13.159641027 CET192.168.2.41.1.1.10x4d6aStandard query (0)www.laxcoin.netA (IP address)IN (0x0001)false
                                                                                                                                                            Dec 23, 2024 12:57:13.159900904 CET192.168.2.41.1.1.10x9475Standard query (0)www.laxcoin.net65IN (0x0001)false
                                                                                                                                                            Dec 23, 2024 12:57:15.285196066 CET192.168.2.41.1.1.10x3a1cStandard query (0)www.laxcoin.netA (IP address)IN (0x0001)false
                                                                                                                                                            Dec 23, 2024 12:57:15.285614014 CET192.168.2.41.1.1.10x661eStandard query (0)www.laxcoin.net65IN (0x0001)false
                                                                                                                                                            Dec 23, 2024 12:57:17.745204926 CET192.168.2.41.1.1.10x409fStandard query (0)maxst.icons8.comA (IP address)IN (0x0001)false
                                                                                                                                                            Dec 23, 2024 12:57:17.745361090 CET192.168.2.41.1.1.10xaa2Standard query (0)maxst.icons8.com65IN (0x0001)false
                                                                                                                                                            Dec 23, 2024 12:57:19.918531895 CET192.168.2.41.1.1.10xefa7Standard query (0)www.laxcoin.netA (IP address)IN (0x0001)false
                                                                                                                                                            Dec 23, 2024 12:57:19.918927908 CET192.168.2.41.1.1.10x5bbeStandard query (0)www.laxcoin.net65IN (0x0001)false
                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                            Dec 23, 2024 12:57:12.336074114 CET1.1.1.1192.168.2.40x4068No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                            Dec 23, 2024 12:57:12.336348057 CET1.1.1.1192.168.2.40x8aaNo error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                                                                                                                            Dec 23, 2024 12:57:13.681998968 CET1.1.1.1192.168.2.40x9475No error (0)www.laxcoin.netlaxcoin.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Dec 23, 2024 12:57:13.712562084 CET1.1.1.1192.168.2.40x4d6aNo error (0)www.laxcoin.netlaxcoin.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Dec 23, 2024 12:57:13.712562084 CET1.1.1.1192.168.2.40x4d6aNo error (0)laxcoin.net66.29.141.213A (IP address)IN (0x0001)false
                                                                                                                                                            Dec 23, 2024 12:57:15.422899961 CET1.1.1.1192.168.2.40x3a1cNo error (0)www.laxcoin.netlaxcoin.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Dec 23, 2024 12:57:15.422899961 CET1.1.1.1192.168.2.40x3a1cNo error (0)laxcoin.net66.29.141.213A (IP address)IN (0x0001)false
                                                                                                                                                            Dec 23, 2024 12:57:15.423948050 CET1.1.1.1192.168.2.40x661eNo error (0)www.laxcoin.netlaxcoin.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Dec 23, 2024 12:57:17.968086004 CET1.1.1.1192.168.2.40xaa2No error (0)maxst.icons8.com1454623486.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Dec 23, 2024 12:57:18.050987959 CET1.1.1.1192.168.2.40x409fNo error (0)maxst.icons8.com1454623486.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Dec 23, 2024 12:57:18.050987959 CET1.1.1.1192.168.2.40x409fNo error (0)1454623486.rsc.cdn77.org185.93.2.12A (IP address)IN (0x0001)false
                                                                                                                                                            Dec 23, 2024 12:57:18.050987959 CET1.1.1.1192.168.2.40x409fNo error (0)1454623486.rsc.cdn77.org185.93.2.8A (IP address)IN (0x0001)false
                                                                                                                                                            Dec 23, 2024 12:57:20.056041002 CET1.1.1.1192.168.2.40xefa7No error (0)www.laxcoin.netlaxcoin.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Dec 23, 2024 12:57:20.056041002 CET1.1.1.1192.168.2.40xefa7No error (0)laxcoin.net66.29.141.213A (IP address)IN (0x0001)false
                                                                                                                                                            Dec 23, 2024 12:57:20.056344032 CET1.1.1.1192.168.2.40x5bbeNo error (0)www.laxcoin.netlaxcoin.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            • www.laxcoin.net
                                                                                                                                                            • https:
                                                                                                                                                            • maxst.icons8.com
                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            0192.168.2.44973966.29.141.213801732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            Dec 23, 2024 12:57:13.833619118 CET430OUTGET / HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Dec 23, 2024 12:57:15.052687883 CET1030INHTTP/1.1 301 Moved Permanently
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: text/html
                                                                                                                                                            content-length: 795
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:14 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            location: https://www.laxcoin.net/
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                            Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            1192.168.2.44974066.29.141.213801732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            Dec 23, 2024 12:57:29.859595060 CET233INHTTP/1.1 408 Request Time-out
                                                                                                                                                            Content-length: 110
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            0192.168.2.44974266.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:16 UTC658OUTGET / HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            2024-12-23 11:57:17 UTC471INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            vary: Cookie
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            set-cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l; expires=Mon, 06 Jan 2025 11:57:17 GMT; HttpOnly; Max-Age=1209600; Path=/; SameSite=Lax; secure
                                                                                                                                                            content-length: 9735
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:17 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:17 UTC9735INData Raw: 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 61 73 74 2c 20 70 72 69 76 61 74 65 20 61 6e 64 20 73 65 63 75 72 65 20 77 61 79 20 74 6f 20 73 61 76 65 20 26 20 65 61 72 6e 20 67 75 61 72 61 6e 74 65 65 64 20 70 72 6f 66 69 74 73 20 6f 6e 20 79 6f 75 72
                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="description" content="Fast, private and secure way to save & earn guaranteed profits on your


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            1192.168.2.44974566.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:19 UTC605OUTGET /static/css/waves.min.css HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                            Referer: https://www.laxcoin.net/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:19 UTC441INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: text/css; charset="utf-8"
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 15 Sep 2024 03:45:34 GMT
                                                                                                                                                            etag: "66e6585e-f1b"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 3867
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:19 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:19 UTC3867INData Raw: 2f 2a 21 0d 0a 20 2a 20 57 61 76 65 73 20 76 30 2e 37 2e 36 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 66 69 61 6e 2e 6d 79 2e 69 64 2f 57 61 76 65 73 20 0d 0a 20 2a 20 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 31 38 20 41 6c 66 69 61 6e 61 20 45 2e 20 53 69 62 75 65 61 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 66 69 61 6e 73 2f 57 61 76 65 73 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 20 2a 2f 2e 77 61 76 65 73 2d 65 66 66 65 63 74 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 75 72 73 6f 72 3a 70 6f
                                                                                                                                                            Data Ascii: /*! * Waves v0.7.6 * http://fian.my.id/Waves * * Copyright 2014-2018 Alfiana E. Sibuea and other contributors * Released under the MIT license * https://github.com/fians/Waves/blob/master/LICENSE */.waves-effect{position:relative;cursor:po


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            2192.168.2.44974666.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:19 UTC612OUTGET /static/css/owl.carousel.min.css HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                            Referer: https://www.laxcoin.net/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:19 UTC441INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: text/css; charset="utf-8"
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 15 Sep 2024 03:45:34 GMT
                                                                                                                                                            etag: "66e6585e-d17"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 3351
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:19 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:19 UTC3351INData Raw: 2f 2a 2a 0a 20 2a 20 4f 77 6c 20 43 61 72 6f 75 73 65 6c 20 76 32 2e 33 2e 34 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 38 20 44 61 76 69 64 20 44 65 75 74 73 63 68 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 3a 20 53 45 45 20 4c 49 43 45 4e 53 45 20 49 4e 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 0a 20 2a 2f 0a 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 2c 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 69 74 65 6d 7b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 72
                                                                                                                                                            Data Ascii: /** * Owl Carousel v2.3.4 * Copyright 2013-2018 David Deutsch * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE */.owl-carousel,.owl-carousel .owl-item{-webkit-tap-highlight-color:transparent;position:r


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            3192.168.2.44974466.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:19 UTC601OUTGET /static/css/style.css HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                            Referer: https://www.laxcoin.net/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:19 UTC445INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: text/css; charset="utf-8"
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sat, 21 Dec 2024 06:34:14 GMT
                                                                                                                                                            etag: "67666166-38bd5"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 232405
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:19 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:19 UTC15939INData Raw: 2f 2a 0a 20 20 20 20 4e 61 6d 65 3a 20 54 72 61 64 69 65 6e 74 0a 20 20 20 20 41 75 74 68 6f 72 3a 20 51 75 69 78 6c 61 62 0a 20 20 20 20 41 75 74 68 6f 72 20 50 6f 72 74 66 6f 6c 69 6f 20 3a 20 68 74 74 70 73 3a 2f 2f 74 68 65 6d 65 66 6f 72 65 73 74 2e 6e 65 74 2f 75 73 65 72 2f 71 75 69 78 6c 61 62 2f 70 6f 72 74 66 6f 6c 69 6f 0a 20 20 20 20 45 6d 61 69 6c 3a 20 71 75 69 78 6c 61 62 2e 63 6f 6d 40 67 6d 61 69 6c 2e 63 6f 6d 0a 20 20 20 20 53 6b 79 70 65 3a 20 73 70 6f 72 73 68 6f 39 20 0a 0a 0a 20 20 20 20 54 61 62 6c 65 20 6f 66 20 43 6f 6e 74 65 6e 74 3a 20 0a 0a 20 20 20 20 31 2e 20 41 62 73 74 72 61 63 74 0a 20 20 20 20 32 2e 20 42 6f 6f 74 73 74 72 61 70 20 43 53 53 0a 20 20 20 20 33 2e 20 42 61 73 65 0a 20 20 20 20 34 2e 20 4c 61 79 6f 75 74 0a
                                                                                                                                                            Data Ascii: /* Name: Tradient Author: Quixlab Author Portfolio : https://themeforest.net/user/quixlab/portfolio Email: quixlab.com@gmail.com Skype: sporsho9 Table of Content: 1. Abstract 2. Bootstrap CSS 3. Base 4. Layout
                                                                                                                                                            2024-12-23 11:57:19 UTC5499INData Raw: 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 33 2e 33 33 33 33 33 25 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 6c 67 2d 35 20 7b 0a 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 34 31 2e 36 36 36 36 37 25 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 34 31 2e 36 36 36 36 37 25 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 6c 67 2d 36 20 7b 0a 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 35 30 25 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 35 30 25 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 6c 67 2d 37 20 7b 0a 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 35 38 2e 33 33 33 33 33 25 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 35 38 2e 33 33 33 33 33 25 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 6c 67 2d 38 20 7b 0a 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20
                                                                                                                                                            Data Ascii: ; max-width: 33.33333%; } .col-lg-5 { flex: 0 0 41.66667%; max-width: 41.66667%; } .col-lg-6 { flex: 0 0 50%; max-width: 50%; } .col-lg-7 { flex: 0 0 58.33333%; max-width: 58.33333%; } .col-lg-8 { flex: 0 0
                                                                                                                                                            2024-12-23 11:57:20 UTC16384INData Raw: 20 7d 0a 20 20 2e 6f 66 66 73 65 74 2d 78 78 6c 2d 36 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 7d 0a 20 20 2e 6f 66 66 73 65 74 2d 78 78 6c 2d 37 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 38 2e 33 33 33 33 33 25 3b 0a 20 20 7d 0a 20 20 2e 6f 66 66 73 65 74 2d 78 78 6c 2d 38 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 36 36 2e 36 36 36 36 37 25 3b 0a 20 20 7d 0a 20 20 2e 6f 66 66 73 65 74 2d 78 78 6c 2d 39 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 37 35 25 3b 0a 20 20 7d 0a 20 20 2e 6f 66 66 73 65 74 2d 78 78 6c 2d 31 30 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 38 33 2e 33 33 33 33 33 25 3b 0a 20 20 7d 0a 20 20 2e 6f 66 66 73 65 74 2d 78 78 6c
                                                                                                                                                            Data Ascii: } .offset-xxl-6 { margin-left: 50%; } .offset-xxl-7 { margin-left: 58.33333%; } .offset-xxl-8 { margin-left: 66.66667%; } .offset-xxl-9 { margin-left: 75%; } .offset-xxl-10 { margin-left: 83.33333%; } .offset-xxl
                                                                                                                                                            2024-12-23 11:57:20 UTC16384INData Raw: 20 20 6e 6f 2d 72 65 70 65 61 74 20 72 69 67 68 74 20 30 2e 37 35 72 65 6d 20 63 65 6e 74 65 72 2f 38 70 78 20 31 30 70 78 2c 0a 20 20 20 20 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 63 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 66 69 6c 6c 3d 27 25 32 33 45 38 32 37 35 33 27 20 76 69 65 77 42 6f 78 3d 27 2d 32 20 2d 32 20 37 20 37 27 25 33 65 25 33 63 70 61 74 68 20 73 74 72 6f 6b 65 3d 27 25 32 33 45 38 32 37 35 33 27 20 64 3d 27 4d 30 20 30 6c 33 20 33 6d 30 2d 33 4c 30 20 33 27 2f 25 33 65 25 33 63 63 69 72 63 6c 65 20 72 3d 27 2e 35 27 2f 25 33 65 25 33 63 63 69 72 63 6c 65 20 63 78 3d 27 33 27 20 72 3d 27 2e 35 27 2f 25 33 65 25 33 63 63 69
                                                                                                                                                            Data Ascii: no-repeat right 0.75rem center/8px 10px, url("data:image/svg+xml,%3csvg xmlns='http://www.w3.org/2000/svg' fill='%23E82753' viewBox='-2 -2 7 7'%3e%3cpath stroke='%23E82753' d='M0 0l3 3m0-3L0 3'/%3e%3ccircle r='.5'/%3e%3ccircle cx='3' r='.5'/%3e%3cci
                                                                                                                                                            2024-12-23 11:57:20 UTC16384INData Raw: 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 7d 0a 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 2c 0a 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 0a 2e 73 68 6f 77 20 3e 20 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 38 32 37 35 33 3b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 65
                                                                                                                                                            Data Ascii: ckground-color: transparent;}.btn-outline-danger:not(:disabled):not(.disabled):active,.btn-outline-danger:not(:disabled):not(.disabled).active,.show > .btn-outline-danger.dropdown-toggle { color: #fff; background-color: #e82753; border-color: #e
                                                                                                                                                            2024-12-23 11:57:20 UTC16336INData Raw: 6c 65 64 20 7e 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 39 65 63 65 66 3b 0a 7d 0a 0a 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0a 7d 0a 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 74 6f 70 3a 20 30 2e 31 35 36 32 35 72 65 6d 3b 0a 20 20 6c 65 66 74 3a 20 2d 31 2e 35 72 65 6d 3b 0a 20 20 64 69
                                                                                                                                                            Data Ascii: led ~ .custom-control-label::before { background-color: #e9ecef;}.custom-control-label { position: relative; margin-bottom: 0; vertical-align: top;}.custom-control-label::before { position: absolute; top: 0.15625rem; left: -1.5rem; di
                                                                                                                                                            2024-12-23 11:57:20 UTC48INData Raw: 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 66 6c 65 78 2d 62 61 73 69 73 3a 20 61 75 74 6f 3b
                                                                                                                                                            Data Ascii: display: flex !important; flex-basis: auto;
                                                                                                                                                            2024-12-23 11:57:20 UTC16384INData Raw: 0a 7d 0a 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 20 2e 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 72 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 6e 61 76 62 61 72 2d 6c 69 67 68 74 20 2e 6e 61 76 62 61 72 2d 62 72 61 6e 64 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 39 29 3b 0a 7d 0a 2e 6e 61 76 62 61 72 2d 6c 69 67 68 74 20 2e 6e 61 76 62 61 72 2d 62 72 61 6e 64 3a 68 6f 76 65 72 2c 0a 2e 6e 61 76 62 61 72 2d 6c 69 67 68 74 20 2e 6e 61 76 62 61 72 2d 62 72 61 6e 64 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 39 29 3b 0a 7d 0a 0a 2e 6e 61 76 62 61 72 2d 6c 69 67 68 74 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 6e 61 76 2d 6c 69 6e 6b
                                                                                                                                                            Data Ascii: }.navbar-expand .navbar-toggler { display: none;}.navbar-light .navbar-brand { color: rgba(0, 0, 0, 0.9);}.navbar-light .navbar-brand:hover,.navbar-light .navbar-brand:focus { color: rgba(0, 0, 0, 0.9);}.navbar-light .navbar-nav .nav-link
                                                                                                                                                            2024-12-23 11:57:20 UTC16384INData Raw: 3b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 32 66 32 63 64 38 3b 0a 7d 0a 0a 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 7b 0a 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 72 6f 77 3b 0a 7d 0a 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2d 31 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 7d 0a 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 30 2e 32 35 72 65 6d 3b 0a
                                                                                                                                                            Data Ascii: ; border-color: #2f2cd8;}.list-group-horizontal { flex-direction: row;}.list-group-horizontal .list-group-item { margin-right: -1px; margin-bottom: 0;}.list-group-horizontal .list-group-item:first-child { border-top-left-radius: 0.25rem;
                                                                                                                                                            2024-12-23 11:57:20 UTC16384INData Raw: 0a 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 6c 65 66 74 20 3e 20 2e 61 72 72 6f 77 2c 0a 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 61 75 74 6f 5b 78 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 22 6c 65 66 74 22 5d 20 3e 20 2e 61 72 72 6f 77 20 7b 0a 20 20 72 69 67 68 74 3a 20 63 61 6c 63 28 28 30 2e 35 72 65 6d 20 2b 20 31 70 78 29 20 2a 20 2d 31 29 3b 0a 20 20 77 69 64 74 68 3a 20 30 2e 35 72 65 6d 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 72 65 6d 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 2e 33 72 65 6d 20 30 3b 0a 7d 0a 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 6c 65 66 74 20 3e 20 2e 61 72 72 6f 77 3a 3a 62 65 66 6f 72 65 2c 0a 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 61 75 74 6f 5b 78 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 22 6c 65 66 74 22 5d 20 3e 20 2e 61 72 72 6f 77 3a 3a 62 65 66 6f
                                                                                                                                                            Data Ascii: .bs-popover-left > .arrow,.bs-popover-auto[x-placement^="left"] > .arrow { right: calc((0.5rem + 1px) * -1); width: 0.5rem; height: 1rem; margin: 0.3rem 0;}.bs-popover-left > .arrow::before,.bs-popover-auto[x-placement^="left"] > .arrow::befo


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            4192.168.2.44974366.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:19 UTC598OUTGET /static/css/w3.css HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                            Referer: https://www.laxcoin.net/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:19 UTC443INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: text/css; charset="utf-8"
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Mon, 24 Jul 2023 23:07:50 GMT
                                                                                                                                                            etag: "64bf0446-73dc"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 29660
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:19 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:19 UTC15941INData Raw: 2f 2a 20 57 33 2e 43 53 53 20 34 2e 31 35 20 44 65 63 65 6d 62 65 72 20 32 30 32 30 20 62 79 20 4a 61 6e 20 45 67 69 6c 20 61 6e 64 20 42 6f 72 67 65 20 52 65 66 73 6e 65 73 20 2a 2f 0d 0a 68 74 6d 6c 20 7b 0d 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 7d 0d 0a 2a 2c 0d 0a 2a 3a 62 65 66 6f 72 65 2c 0d 0a 2a 3a 61 66 74 65 72 20 7b 0d 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 69 6e 68 65 72 69 74 3b 0d 0a 7d 0d 0a 2f 2a 20 45 78 74 72 61 63 74 20 66 72 6f 6d 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 62 79 20 4e 69 63 6f 6c 61 73 20 47 61 6c 6c 61 67 68 65 72 20 61 6e 64 20 4a 6f 6e 61 74 68 61 6e 20 4e 65 61 6c 20 67 69 74 2e 69 6f 2f 6e 6f 72 6d 61 6c 69 7a 65 20 2a 2f 0d 0a 68 74 6d 6c 20 7b 0d 0a 20 20 2d
                                                                                                                                                            Data Ascii: /* W3.CSS 4.15 December 2020 by Jan Egil and Borge Refsnes */html { box-sizing: border-box;}*,*:before,*:after { box-sizing: inherit;}/* Extract from normalize.css by Nicolas Gallagher and Jonathan Neal git.io/normalize */html { -
                                                                                                                                                            2024-12-23 11:57:20 UTC5499INData Raw: 30 30 25 20 7b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 0d 0a 20 20 7d 0d 0a 7d 0d 0a 2e 77 33 2d 61 6e 69 6d 61 74 65 2d 66 61 64 69 6e 67 20 7b 0d 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 66 61 64 69 6e 67 20 31 30 73 20 69 6e 66 69 6e 69 74 65 3b 0d 0a 7d 0d 0a 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 69 6e 67 20 7b 0d 0a 20 20 30 25 20 7b 0d 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0d 0a 20 20 7d 0d 0a 20 20 35 30 25 20 7b 0d 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0d 0a 20 20 7d 0d 0a 20 20 31 30 30 25 20 7b 0d 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0d 0a 20 20 7d 0d 0a 7d 0d 0a 2e 77 33 2d 61 6e 69 6d 61 74 65 2d 6f 70 61 63 69 74 79 20 7b 0d 0a 20 20 61 6e 69 6d 61 74
                                                                                                                                                            Data Ascii: 00% { transform: rotate(359deg); }}.w3-animate-fading { animation: fading 10s infinite;}@keyframes fading { 0% { opacity: 0; } 50% { opacity: 1; } 100% { opacity: 0; }}.w3-animate-opacity { animat
                                                                                                                                                            2024-12-23 11:57:20 UTC8220INData Raw: 79 2c 0d 0a 2e 77 33 2d 68 6f 76 65 72 2d 62 6c 75 65 2d 67 72 65 79 3a 68 6f 76 65 72 2c 0d 0a 2e 77 33 2d 62 6c 75 65 2d 67 72 61 79 2c 0d 0a 2e 77 33 2d 68 6f 76 65 72 2d 62 6c 75 65 2d 67 72 61 79 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 36 30 37 64 38 62 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 2e 77 33 2d 67 72 65 65 6e 2c 0d 0a 2e 77 33 2d 68 6f 76 65 72 2d 67 72 65 65 6e 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 63 61 66 35 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d
                                                                                                                                                            Data Ascii: y,.w3-hover-blue-grey:hover,.w3-blue-gray,.w3-hover-blue-gray:hover { color: #fff !important; background-color: #607d8b !important;}.w3-green,.w3-hover-green:hover { color: #fff !important; background-color: #4caf50 !important;}


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            5192.168.2.44974766.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:19 UTC650OUTGET /static/fonts/ripple.svg HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                            Referer: https://www.laxcoin.net/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:19 UTC429INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: image/svg+xml
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 17 Sep 2023 20:54:00 GMT
                                                                                                                                                            etag: "65076768-464"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 1124
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:19 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:19 UTC1124INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 30 29 3b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 73 68 61 70 65 2d 72 65 6e 64 65 72 69 6e 67 3a 20 61 75 74 6f 3b 22 20 77 69 64 74 68 3d 22 32 30 30 70 78 22 20 68 65 69 67 68 74 3d 22 32 30 30 70 78 22 20 76 69 65 77 42 6f 78 3d
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" style="margin: auto; background: rgba(255, 255, 255,0); display: block; shape-rendering: auto;" width="200px" height="200px" viewBox=


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            6192.168.2.44974866.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:19 UTC646OUTGET /static/fonts/eu.svg HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                            Referer: https://www.laxcoin.net/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:19 UTC429INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: image/svg+xml
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 17 Sep 2023 20:54:00 GMT
                                                                                                                                                            etag: "65076768-467"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 1127
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:19 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:19 UTC1127INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 38 31 30 22 20 68 65 69 67 68 74 3d 22 35 34 30
                                                                                                                                                            Data Ascii: <?xml version="1.0" standalone="no"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" width="810" height="540


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            7192.168.2.449749185.93.2.124431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:19 UTC568OUTGET /vue-static/landings/line-awesome/font-awesome-line-awesome/css/all.min.css HTTP/1.1
                                                                                                                                                            Host: maxst.icons8.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            2024-12-23 11:57:20 UTC909INHTTP/1.1 200 OK
                                                                                                                                                            Date: Mon, 23 Dec 2024 11:57:19 GMT
                                                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                                                            Content-Length: 68392
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            ETag: "10b28-dAkwK/QdcOntw75TLcsoToNbEwE"
                                                                                                                                                            Last-Modified: Fri, 08 Dec 2023 09:37:48 GMT
                                                                                                                                                            Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                            Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                            Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Authorization
                                                                                                                                                            Access-Control-Max-Age: 1728000
                                                                                                                                                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                            Cache-Control: max-age=315360000
                                                                                                                                                            Cache-Control: public
                                                                                                                                                            X-77-NZT: EwgBuV0CCgFBDAG5XQIEAdeaaSEADAGKxyXEAbdOGtQB
                                                                                                                                                            X-77-NZT-Ray: 2904161c3c8043821f506967903f8b2d
                                                                                                                                                            X-77-Cache: HIT
                                                                                                                                                            X-77-Age: 2189722
                                                                                                                                                            Server: CDN77-Turbo
                                                                                                                                                            X-77-POP: parisFR
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-12-23 11:57:20 UTC15475INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 31 2e 32 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2c 0a 2e 66 61 62 2c 0a 2e 66 61 64 2c 0a 2e 66 61 6c 2c 0a 2e 66 61 72 2c 0a 2e 66 61 73 20 7b 0a 20 20 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 67 72 61 79 73 63
                                                                                                                                                            Data Ascii: /*! * Font Awesome Free 5.11.2 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fab,.fad,.fal,.far,.fas { -moz-osx-font-smoothing: graysc
                                                                                                                                                            2024-12-23 11:57:20 UTC16384INData Raw: 74 3a 20 27 5c 66 37 34 33 27 3b 0a 7d 0a 2e 66 61 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 66 33 38 32 27 3b 0a 7d 0a 2e 66 61 2d 63 6c 6f 75 64 73 63 61 6c 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 66 33 38 33 27 3b 0a 7d 0a 2e 66 61 2d 63 6c 6f 75 64 73 6d 69 74 68 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 66 33 38 34 27 3b 0a 7d 0a 2e 66 61 2d 63 6c 6f 75 64 76 65 72 73 69 66 79 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 66 33 38 35 27 3b 0a 7d 0a 2e 66 61 2d 63 6f 63 6b 74 61 69 6c 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 66 35 36 31 27 3b 0a 7d 0a 2e 66 61 2d 63
                                                                                                                                                            Data Ascii: t: '\f743';}.fa-cloud-upload-alt:before { content: '\f382';}.fa-cloudscale:before { content: '\f383';}.fa-cloudsmith:before { content: '\f384';}.fa-cloudversify:before { content: '\f385';}.fa-cocktail:before { content: '\f561';}.fa-c
                                                                                                                                                            2024-12-23 11:57:20 UTC16384INData Raw: 6b 61 6c 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 66 36 36 36 27 3b 0a 7d 0a 2e 66 61 2d 68 64 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 66 30 61 30 27 3b 0a 7d 0a 2e 66 61 2d 68 65 61 64 69 6e 67 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 66 31 64 63 27 3b 0a 7d 0a 2e 66 61 2d 68 65 61 64 70 68 6f 6e 65 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 66 30 32 35 27 3b 0a 7d 0a 2e 66 61 2d 68 65 61 64 70 68 6f 6e 65 73 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 66 35 38 66 27 3b 0a 7d 0a 2e 66 61 2d 68 65 61 64 73 65 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 66 35 39 30 27 3b 0a 7d
                                                                                                                                                            Data Ascii: kal:before { content: '\f666';}.fa-hdd:before { content: '\f0a0';}.fa-heading:before { content: '\f1dc';}.fa-headphones:before { content: '\f025';}.fa-headphones-alt:before { content: '\f58f';}.fa-headset:before { content: '\f590';}
                                                                                                                                                            2024-12-23 11:57:20 UTC16384INData Raw: 74 72 6f 6f 6d 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 66 37 62 64 27 3b 0a 7d 0a 2e 66 61 2d 72 65 74 77 65 65 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 66 30 37 39 27 3b 0a 7d 0a 2e 66 61 2d 72 65 76 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 66 35 62 32 27 3b 0a 7d 0a 2e 66 61 2d 72 69 62 62 6f 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 66 34 64 36 27 3b 0a 7d 0a 2e 66 61 2d 72 69 6e 67 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 66 37 30 62 27 3b 0a 7d 0a 2e 66 61 2d 72 6f 61 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 66 30 31 38 27 3b 0a 7d 0a 2e 66 61 2d 72 6f 62 6f 74 3a 62 65 66 6f
                                                                                                                                                            Data Ascii: troom:before { content: '\f7bd';}.fa-retweet:before { content: '\f079';}.fa-rev:before { content: '\f5b2';}.fa-ribbon:before { content: '\f4d6';}.fa-ring:before { content: '\f70b';}.fa-road:before { content: '\f018';}.fa-robot:befo
                                                                                                                                                            2024-12-23 11:57:20 UTC3765INData Raw: 6f 6e 74 65 6e 74 3a 20 27 5c 66 31 39 33 27 3b 0a 7d 0a 2e 66 61 2d 77 68 6d 63 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 66 34 30 64 27 3b 0a 7d 0a 2e 66 61 2d 77 69 66 69 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 66 31 65 62 27 3b 0a 7d 0a 2e 66 61 2d 77 69 6b 69 70 65 64 69 61 2d 77 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 66 32 36 36 27 3b 0a 7d 0a 2e 66 61 2d 77 69 6e 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 66 37 32 65 27 3b 0a 7d 0a 2e 66 61 2d 77 69 6e 64 6f 77 2d 63 6c 6f 73 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 66 34 31 30 27 3b 0a 7d 0a 2e 66 61 2d 77 69 6e 64 6f 77 2d 6d 61 78 69 6d 69 7a 65 3a
                                                                                                                                                            Data Ascii: ontent: '\f193';}.fa-whmcs:before { content: '\f40d';}.fa-wifi:before { content: '\f1eb';}.fa-wikipedia-w:before { content: '\f266';}.fa-wind:before { content: '\f72e';}.fa-window-close:before { content: '\f410';}.fa-window-maximize:


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            8192.168.2.44975166.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:21 UTC673OUTGET /static/images/bg_icons.jpg HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                            Referer: https://www.laxcoin.net/static/css/style.css
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:22 UTC430INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 17 Sep 2023 20:54:00 GMT
                                                                                                                                                            etag: "65076768-25c23"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 154659
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:21 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:22 UTC15954INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                            Data Ascii: ExifII*Ducky<+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                                                            2024-12-23 11:57:22 UTC5499INData Raw: 60 91 66 8d 4f b9 9a 30 2a d0 96 99 27 c8 95 8e 1c ca 22 2e 43 cd 71 d6 57 bc 86 1c 2a 4b 6b 98 bb 96 6b b6 21 df ed ee 7f ca 96 27 8c 1d cb f3 2e ab bb ca bb 5d b8 3a 46 b9 65 d6 8a 55 b6 df 4c 0e f8 17 9c 5f e4 ed 64 b8 c6 2d be 43 92 5a 36 1e 04 7d 4b 2d 86 a1 a6 b9 91 35 d5 76 af 45 63 e3 e7 52 94 16 15 c1 35 27 dd 91 0e 4e 95 e5 82 3d 11 1a 04 8d 50 78 28 00 7e 03 4a e0 6e a5 92 a2 a1 ca a0 93 a2 fa d1 2f 2c a7 b4 72 55 27 8d a3 66 1e 20 30 d3 a5 61 b9 b0 af 5b 95 b7 94 95 09 4e 86 81 f0 f6 57 52 c7 61 f7 a2 39 f1 f1 2c 0d 18 d3 79 4d 3e 56 f1 1e 20 f5 e9 fb 2b cf 96 da 17 24 a0 a7 8d b4 93 5c 70 cb 8f 12 b4 c2 87 c7 c4 d9 c3 23 e3 85 e2 bd c6 42 1f b7 31 e8 bb 84 49 d4 bf 89 3a e8 4f c4 d5 65 b4 b6 f5 59 d5 e2 b9 14 9f 3a 47 0a f4 e2 4d 69 89 22 b4
                                                                                                                                                            Data Ascii: `fO0*'".CqW*Kkk!'.]:FeUL_d-CZ6}K-5vEcR5'N=Px(~Jn/,rU'f 0a[NWRa9,yM>V +$\p#B1I:OeY:GMi"
                                                                                                                                                            2024-12-23 11:57:22 UTC16384INData Raw: c4 79 2b 89 72 f8 f4 9a e1 46 d5 b9 42 d1 4b a7 b3 7a 15 24 7c 6a f0 b9 28 64 c3 1c 67 80 71 2e 34 cd 26 1f 1e 90 5c 30 da d7 2c 5a 49 48 f6 6f 72 cc 07 c2 ad 3b d2 96 6c 85 14 48 6b 22 45 00 a0 34 dc 8b 87 f1 be 45 1a a6 62 c5 2e 5a 31 a4 72 f5 59 14 1f e1 75 21 87 ed ad ac ee 27 6d d6 2e 86 57 6c 42 e2 a4 95 4c 4e 3d db 9e 1d c7 ee 05 ce 37 1c ab 74 35 db 71 2b 34 b2 2e bf c2 d2 16 db f8 56 97 b7 b7 6e 2a 49 e0 65 67 65 6a db ac 56 24 92 b9 4e a1 40 28 05 00 a0 14 02 80 50 1f 1d 11 d4 ab a8 65 3e 2a c3 51 fb ea 53 6b 20 71 48 21 45 2a 91 aa ab 7d 4a 00 00 fc 74 a9 72 6f 36 45 0f b1 c3 14 40 88 d1 50 1e a4 28 03 af e1 50 e4 de 62 87 2a 82 45 00 a0 14 02 80 50 0a 01 40 28 05 00 a0 14 02 80 50 0a 01 40 28 05 00 a0 14 02 80 50 0a 01 40 28 05 00 a0 14 02 80
                                                                                                                                                            Data Ascii: y+rFBKz$|j(dgq.4&\0,ZIHor;lHk"E4Eb.Z1rYu!'m.WlBLN=7t5q+4.Vn*IegejV$N@(Pe>*QSk qH!E*}Jtro6E@P(Pb*EP@(P@(P@(
                                                                                                                                                            2024-12-23 11:57:22 UTC16384INData Raw: be db cc ff 00 e9 30 dc 3f 07 fd c8 d2 f7 3f 96 58 e7 b8 96 46 0b 58 a5 89 b1 59 68 2d 27 32 85 01 9d 4b 75 4d ac dd 3a 79 d5 ac 41 a9 46 5c c8 bf 3a c6 6b 97 e4 b6 a0 ff 00 22 3f f0 8f ec ac 25 9b 36 8e 48 e7 55 2c 70 9d 9d 60 91 a3 1a c8 aa 4a 0f 69 03 a5 44 b2 26 39 9e 42 e3 18 d9 79 0f 30 b4 87 21 1c b3 c3 79 7a 83 27 22 ee d5 44 f2 e8 c5 9c 7d 3a b1 d0 13 5e cb 6a 10 c3 82 c3 e0 65 71 ba be df b9 bd ce 71 e9 70 dd bd b8 8a 56 47 17 59 3b 4b a8 0a 6a 4a c3 2d b4 fb 55 89 03 e6 1b 7a d6 31 b9 aa 71 ea 4f ff 00 94 ba 8d 35 77 7f ec d1 7d f6 c2 ee f2 ef b7 f8 29 ef 09 69 da d5 41 66 f1 2a a4 aa 13 f1 50 2b 93 72 92 b8 ca db c8 94 56 05 c5 01 e7 7c 6e 32 cf 37 9b e4 b7 b9 3b 24 ca e6 53 20 63 fd 3a 7b b1 64 12 dc bb 2c 93 87 25 75 f4 c2 80 07 97 b2 bc 7b
                                                                                                                                                            Data Ascii: 0??XFXYh-'2KuM:yAF\:k"?%6HU,p`JiD&9By0!yz'"D}:^jeqqpVGY;KjJ-Uz1qO5w})iAf*P+rV|n27;$S c:{d,%u{
                                                                                                                                                            2024-12-23 11:57:22 UTC16384INData Raw: 9f 23 ec 7f ff 00 d0 d2 ff 00 99 77 7f ea 7a 46 b2 2a 28 08 47 77 b9 a5 d7 15 e2 8d 3d 89 0b 92 bd 90 5b 5a 39 1a ec 24 16 79 34 3e 3b 54 74 f7 d6 b6 6d eb 92 5c 09 58 2a 94 75 c7 01 6b bc 55 ae 6f 21 c8 62 7c 8e 4e 05 bc 8a d2 e1 5d ae 24 0e e1 1b 47 66 f9 8a 96 f2 ae ff 00 5b 4c b4 a8 e0 b0 32 6f 0a be bf 91 33 ed 9f 21 cb f1 5e 7d 2f 03 c8 5e 9b fc 73 31 86 dd db 50 23 9b d3 12 2f a6 18 b1 55 6f a4 ae be 3d 6b 3b 91 57 2d eb 4a 8c 35 a5 f6 97 ad 79 e6 82 80 d2 f2 fc 36 43 35 86 6c 65 95 d9 b2 fb 97 55 b9 b8 51 ab 08 35 d5 c2 f5 1d 5b c2 b6 b1 71 42 6a 4d 56 86 57 e0 e7 07 14 e8 df 12 95 e2 18 fb ac 17 73 96 cb 1f 78 25 b4 b2 99 92 fa f1 48 48 8c 01 7e 7f 57 53 b4 68 7a 78 fd 5e 15 ef 5f b8 ae 6d f5 49 51 b5 82 eb ea 3e 7a cd 97 6b 73 a6 2e a9 66 fa b8
                                                                                                                                                            Data Ascii: #wzF*(Gw=[Z9$y4>;Ttm\X*ukUo!b|N]$Gf[L2o3!^}/^s1P#/Uo=k;W-J5y6C5leUQ5[qBjMVWsx%HH~WShzx^_mIQ>zks.f
                                                                                                                                                            2024-12-23 11:57:22 UTC16336INData Raw: 49 3d d7 da 4a b0 45 12 b3 bb 3b a9 45 da aa 09 3d 5a a5 2a b4 ba cb 41 d1 d4 8c 76 97 86 63 ed 38 1e 38 65 31 71 1b f9 bd 49 a6 17 50 29 95 77 b9 da ad ea 2e e1 a2 81 d2 ba 77 37 2b 3c 1e 06 30 44 f2 d6 ce ce d2 3f 4a d6 08 ed e3 d7 5d 91 22 a2 eb f0 50 2b 99 b6 cd 0e ea 80 28 05 01 44 f7 0f b6 79 cb 3c c5 d6 47 17 6a f7 98 eb a7 69 b6 c2 37 3c 4c e7 56 56 41 f3 11 af 81 15 f2 5b ef 6c b9 09 b7 15 aa 0f 97 03 c7 de ec e5 a9 ce 2a a9 9b dc 2f 06 ca 64 b8 f7 11 b5 bb 81 ad d6 ca e2 7b bb b3 20 2a e9 09 7d c9 1e 87 a8 67 3a 74 f2 af 56 ce ce 52 56 1c 95 3d 35 57 f1 aa 45 ad ed a5 3b 31 8b fe 6a f7 62 5b 35 ec 1e b0 a0 04 02 08 23 50 7a 11 40 79 f3 3f db fe 6f c1 39 63 72 0e 25 03 de d8 17 77 88 44 9e ab 22 49 d5 e0 9a 21 f3 32 fb 0a fe e3 5d f6 af c6 51 d3
                                                                                                                                                            Data Ascii: I=JE;E=Z*Avc88e1qIP)w.w7+<0D?J]"P+(Dy<Gji7<LVVA[l*/d{ *}g:tVRV=5WE;1jb[5#Pz@y?o9cr%wD"I!2]Q
                                                                                                                                                            2024-12-23 11:57:22 UTC48INData Raw: 3e fe 6c 56 21 58 ad ad ad ab 98 9d 90 1e 8d 2c 8b a3 96 6f 1d 35 d0 57 2e b9 3c cf 2a fe ee 52 74 8e 11 27 3d 92 e4 dc b6 db 15 95 e4 bc 9b 35
                                                                                                                                                            Data Ascii: >lV!X,o5W.<*Rt'=5
                                                                                                                                                            2024-12-23 11:57:22 UTC16384INData Raw: 31 e1 d8 f8 ca 7f cd 93 33 49 38 23 fc a7 6d 5f e5 d7 4d 01 ea 4e 95 d1 19 52 35 97 1c 8b ed 25 36 db 6f c2 8b f2 de 78 ae 20 8e e2 16 0f 0c c8 b2 46 e3 c0 ab 0d 41 fd 86 b5 6a 8e 87 a3 19 26 aa 8e 75 04 8a 01 40 42 3b ad dc 15 e2 58 30 b6 85 5f 37 7d ac 78 f8 88 dd b7 f8 a5 65 f3 0b af 41 e6 6b 5b 36 9c e5 4e 1c 49 c1 2a b2 4d c7 6e b2 97 78 2b 0b 9c ad b8 b5 c9 4d 02 3d d5 b8 3a 84 90 8e a3 dd f0 f2 f0 aa dc 49 49 a5 91 48 36 d6 26 c6 a8 58 50 11 3e e1 72 f9 f8 f6 35 16 d2 22 d7 77 5a a4 73 91 ac 71 74 f1 3f de fe 11 5d bb 1d aa bb 2c 5e 08 f3 3d d7 7e f6 d6 ea 95 64 f0 5c 97 6f d8 86 70 ce 67 c8 b1 59 88 b1 b9 94 b9 b9 86 fd 83 22 cc 19 a6 42 fe 0e 9b ba 94 fe 21 e5 5e 8e eb 69 6e 70 72 85 13 8f c0 f0 fd bf dc 2f da ba a1 75 49 a9 f3 cf b5 75 16 fd 78
                                                                                                                                                            Data Ascii: 13I8#m_MNR5%6ox FAj&u@B;X0_7}xeAk[6NI*Mnx+M=:IIH6&XP>r5"wZsqt?],^=~d\opgY"B!^inpr/uIux
                                                                                                                                                            2024-12-23 11:57:22 UTC16384INData Raw: 40 28 05 01 d7 f6 d6 fe a7 a9 e9 27 a9 e3 bf 68 dd fb 6a 8a d4 6b aa 8a bc cb 6a 74 a5 4e ca b9 51 40 28 05 01 d1 25 85 8c 97 29 75 25 bc 4f 73 1f 48 e7 64 53 22 8f 73 11 a8 f1 a9 4d a0 77 d4 01 40 28 05 01 8f 71 8e c7 dc c8 b2 5c 5a c5 34 89 f4 bc 91 ab 91 f0 24 1a b2 93 59 32 1a 4f 33 20 00 06 83 a0 15 52 45 00 a0 14 02 80 e9 8e ce ce 29 e4 b8 8a 08 d2 79 7f cd 95 51 43 b7 f8 98 0d 4d 4d 41 dd 50 05 00 a0 3e 32 ab a9 56 01 94 f4 20 f5 06 a2 51 4d 51 e2 81 f2 38 a2 89 76 c6 8a 8b fc 2a 00 1f ba a2 10 8c 55 22 a8 88 48 e5 56 24 50 0a 03 ae e2 d6 da e6 23 15 cc 49 34 47 c6 39 14 3a fe c3 a8 a0 16 f6 d6 d6 d1 08 ad e2 48 62 1e 11 c6 a1 14 7e 03 41 52 dd 41 d9 50 05 00 a0 14 02 80 50 0a 01 40 7c 74 47 42 8e a1 91 86 8c a4 6a 08 f7 83 40 74 da e3 ec 2c c3 0b
                                                                                                                                                            Data Ascii: @('hjkjtNQ@(%)u%OsHdS"sMw@(q\Z4$Y2O3 RE)yQCMMAP>2V QMQ8v*U"HV$P#I4G9:Hb~ARAPP@|tGBj@t,
                                                                                                                                                            2024-12-23 11:57:22 UTC16384INData Raw: dd 76 f7 39 0d a0 2d 31 b6 2d b5 7c 4a 23 06 71 f8 a2 9a bd b6 94 93 7c cb 44 a7 b0 18 fb db ae 13 85 97 1d 70 b1 df 3f ab 1d 9e 5a 65 d2 3b 19 e2 9f 74 76 91 b2 f4 86 4b 96 3a 99 9f ea e8 b5 dd 71 d2 e3 ee ff 00 bb f8 72 31 8d 28 fb 7e 1d 7f af 03 1f b8 36 39 33 6b 81 c7 c7 6d 25 ad cd d5 fc d2 43 6f 3c 6a 97 93 5d 4a 53 d6 b9 64 8c ec 86 36 90 85 8d 13 d9 ba a7 6e d6 be a4 be 0a bf 5f a1 33 f2 ba f4 c0 f4 8c 61 84 6a 18 ea c0 00 c7 da 74 af 39 e6 59 64 72 a8 24 c1 ce c3 3c f8 4b f8 6d f5 f5 e4 b7 95 22 d3 c7 71 42 07 ef ad 2c b4 a6 9b ca a8 ce f4 5b 84 92 cd a7 f4 29 1e d9 5e 4b 65 9b bb 68 81 37 7f 6a eb 05 be a0 7a ae 1d 4f a5 a1 f1 d7 4f 2f 0f 1a fa 9f 74 82 95 b5 cb 56 7c ba cf cf ff 00 c7 a6 ed df 97 f3 68 74 5c dd 56 06 1f 35 c5 da 5a 4d 65 24 36
                                                                                                                                                            Data Ascii: v9-1-|J#q|Dp?Ze;tvK:qr1(~693km%Co<j]JSd6n_3ajt9Ydr$<Km"qB,[)^Keh7jzOO/tV|ht\V5ZMe$6


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            9192.168.2.44975266.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:21 UTC646OUTGET /static/fonts/us.svg HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                            Referer: https://www.laxcoin.net/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:21 UTC428INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: image/svg+xml
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 17 Sep 2023 20:54:00 GMT
                                                                                                                                                            etag: "65076768-2ff"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 767
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:21 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:21 UTC767INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 31 32 33 35 22 20 68 65 69 67 68 74 3d 22 36 35 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 34 31 30 20 33 39 30 30 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 62 32 32 32 33 34 22 20 64 3d 22 4d 30 20 30 68 37 34 31 30 76 33 39 30 30 48 30 7a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 34 35 30 68 37 34 31 30 6d 30 20 36 30 30 48 30 6d 30 20 36 30 30 68 37 34 31 30 6d 30 20 36 30 30 48 30 6d 30 20 36 30 30 68 37 34 31 30 6d 30 20 36 30 30 48 30 22 20 73 74 72 6f 6b 65 3d 22 23 66
                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="1235" height="650" viewBox="0 0 7410 3900"><path fill="#b22234" d="M0 0h7410v3900H0z"/><path d="M0 450h7410m0 600H0m0 600h7410m0 600H0m0 600h7410m0 600H0" stroke="#f


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            10192.168.2.44975366.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:21 UTC590OUTGET /static/js/jquery.min.js HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                            Referer: https://www.laxcoin.net/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:22 UTC451INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: text/javascript; charset="utf-8"
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 15 Sep 2024 03:45:34 GMT
                                                                                                                                                            etag: "66e6585e-15851"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 88145
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:21 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:22 UTC15933INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                                                                                                                            Data Ascii: /*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                                                                                            2024-12-23 11:57:22 UTC5499INData Raw: 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 6b 5d 7c 7c 28 61 5b 6b 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 3d 5b 53 2c 64 5d 29 2c 61 3d 3d 3d 65 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 28 64 2d 3d 76 29 3d 3d 3d 67 7c 7c 64 25 67 3d 3d 30 26 26 30 3c 3d 64 2f 67 7d 7d 7d 2c 50 53 45 55 44 4f 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 76 61 72 20 74 2c 61 3d 62 2e 70 73 65 75 64 6f 73 5b 65 5d 7c 7c 62 2e 73 65 74 46 69 6c
                                                                                                                                                            Data Ascii: &a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[k]||(a[k]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]=[S,d]),a===e))break;return(d-=v)===g||d%g==0&&0<=d/g}}},PSEUDO:function(e,o){var t,a=b.pseudos[e]||b.setFil
                                                                                                                                                            2024-12-23 11:57:22 UTC16384INData Raw: 2e 66 69 6e 64 2e 54 41 47 28 22 2a 22 2c 69 29 2c 68 3d 53 2b 3d 6e 75 6c 6c 3d 3d 70 3f 31 3a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 7c 2e 31 2c 67 3d 64 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 69 26 26 28 77 3d 74 3d 3d 3d 43 7c 7c 74 7c 7c 69 29 3b 6c 21 3d 3d 67 26 26 6e 75 6c 6c 21 3d 28 6f 3d 64 5b 6c 5d 29 3b 6c 2b 2b 29 7b 69 66 28 78 26 26 6f 29 7b 61 3d 30 2c 74 7c 7c 6f 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 3d 43 7c 7c 28 54 28 6f 29 2c 6e 3d 21 45 29 3b 77 68 69 6c 65 28 73 3d 76 5b 61 2b 2b 5d 29 69 66 28 73 28 6f 2c 74 7c 7c 43 2c 6e 29 29 7b 72 2e 70 75 73 68 28 6f 29 3b 62 72 65 61 6b 7d 69 26 26 28 53 3d 68 29 7d 6d 26 26 28 28 6f 3d 21 73 26 26 6f 29 26 26 75 2d 2d 2c 65 26 26 63 2e 70 75 73 68 28 6f 29 29 7d 69 66 28 75 2b 3d
                                                                                                                                                            Data Ascii: .find.TAG("*",i),h=S+=null==p?1:Math.random()||.1,g=d.length;for(i&&(w=t===C||t||i);l!==g&&null!=(o=d[l]);l++){if(x&&o){a=0,t||o.ownerDocument===C||(T(o),n=!E);while(s=v[a++])if(s(o,t||C,n)){r.push(o);break}i&&(S=h)}m&&((o=!s&&o)&&u--,e&&c.push(o))}if(u+=
                                                                                                                                                            2024-12-23 11:57:22 UTC16384INData Raw: 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 74 7c 7c 22 2a 22 29 3a 5b 5d 2c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 26 26 41 28 65 2c 74 29 3f 6b 2e 6d 65 72 67 65 28 5b 65 5d 2c 6e 29 3a 6e 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 51 2e 73 65 74 28 65 5b 6e 5d 2c 22 67 6c 6f 62 61 6c 45 76 61 6c 22 2c 21 74 7c 7c 51 2e 67 65 74 28 74 5b 6e 5d 2c 22 67 6c 6f 62 61 6c 45 76 61 6c 22 29 29 7d 67 65 2e 6f 70 74 67 72 6f 75 70 3d 67 65 2e 6f 70 74 69 6f 6e 2c 67 65 2e 74 62 6f 64 79 3d 67 65 2e 74 66 6f 6f 74 3d 67 65 2e 63 6f 6c 67 72 6f 75 70 3d 67 65 2e 63 61 70 74 69 6f 6e 3d 67 65 2e 74 68 65 61 64 2c 67 65 2e 74 68 3d 67 65 2e 74 64 3b 76
                                                                                                                                                            Data Ascii: .querySelectorAll(t||"*"):[],void 0===t||t&&A(e,t)?k.merge([e],n):n}function ye(e,t){for(var n=0,r=e.length;n<r;n++)Q.set(e[n],"globalEval",!t||Q.get(t[n],"globalEval"))}ge.optgroup=ge.option,ge.tbody=ge.tfoot=ge.colgroup=ge.caption=ge.thead,ge.th=ge.td;v
                                                                                                                                                            2024-12-23 11:57:22 UTC16384INData Raw: 6e 20 6e 65 77 20 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 28 65 2c 74 2c 6e 2c 72 2c 69 29 7d 6b 2e 65 78 74 65 6e 64 28 7b 63 73 73 48 6f 6f 6b 73 3a 7b 6f 70 61 63 69 74 79 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 29 7b 76 61 72 20 6e 3d 5f 65 28 65 2c 22 6f 70 61 63 69 74 79 22 29 3b 72 65 74 75 72 6e 22 22 3d 3d 3d 6e 3f 22 31 22 3a 6e 7d 7d 7d 7d 2c 63 73 73 4e 75 6d 62 65 72 3a 7b 61 6e 69 6d 61 74 69 6f 6e 49 74 65 72 61 74 69 6f 6e 43 6f 75 6e 74 3a 21 30 2c 63 6f 6c 75 6d 6e 43 6f 75 6e 74 3a 21 30 2c 66 69 6c 6c 4f 70 61 63 69 74 79 3a 21 30 2c 66 6c 65 78 47 72 6f 77 3a 21 30 2c 66 6c 65 78 53 68 72 69 6e 6b 3a 21 30 2c 66 6f 6e 74 57 65 69 67 68 74 3a 21 30 2c 67 72 69 64 41 72 65 61 3a 21 30 2c 67 72
                                                                                                                                                            Data Ascii: n new nt.prototype.init(e,t,n,r,i)}k.extend({cssHooks:{opacity:{get:function(e,t){if(t){var n=_e(e,"opacity");return""===n?"1":n}}}},cssNumber:{animationIterationCount:!0,columnCount:!0,fillOpacity:!0,flexGrow:!0,flexShrink:!0,fontWeight:!0,gridArea:!0,gr
                                                                                                                                                            2024-12-23 11:57:22 UTC16336INData Raw: 28 6f 3d 70 5b 69 2b 2b 5d 29 26 26 21 65 2e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 29 66 3d 6f 2c 65 2e 74 79 70 65 3d 31 3c 69 3f 73 3a 63 2e 62 69 6e 64 54 79 70 65 7c 7c 64 2c 28 6c 3d 28 51 2e 67 65 74 28 6f 2c 22 65 76 65 6e 74 73 22 29 7c 7c 7b 7d 29 5b 65 2e 74 79 70 65 5d 26 26 51 2e 67 65 74 28 6f 2c 22 68 61 6e 64 6c 65 22 29 29 26 26 6c 2e 61 70 70 6c 79 28 6f 2c 74 29 2c 28 6c 3d 75 26 26 6f 5b 75 5d 29 26 26 6c 2e 61 70 70 6c 79 26 26 47 28 6f 29 26 26 28 65 2e 72 65 73 75 6c 74 3d 6c 2e 61 70 70 6c 79 28 6f 2c 74 29 2c 21 31 3d 3d 3d 65 2e 72 65 73 75 6c 74 26 26 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 29 3b 72 65 74 75 72 6e 20 65 2e 74 79 70 65 3d 64 2c 72 7c 7c 65 2e 69 73 44 65 66 61 75 6c 74 50
                                                                                                                                                            Data Ascii: (o=p[i++])&&!e.isPropagationStopped())f=o,e.type=1<i?s:c.bindType||d,(l=(Q.get(o,"events")||{})[e.type]&&Q.get(o,"handle"))&&l.apply(o,t),(l=u&&o[u])&&l.apply&&G(o)&&(e.result=l.apply(o,t),!1===e.result&&e.preventDefault());return e.type=d,r||e.isDefaultP
                                                                                                                                                            2024-12-23 11:57:22 UTC48INData Raw: 72 20 6d 6f 75 73 65 6c 65 61 76 65 20 63 68 61 6e 67 65 20 73 65 6c 65 63 74 20 73 75 62 6d 69 74 20 6b 65 79 64 6f 77 6e 20 6b 65 79 70 72 65
                                                                                                                                                            Data Ascii: r mouseleave change select submit keydown keypre
                                                                                                                                                            2024-12-23 11:57:22 UTC1177INData Raw: 73 73 20 6b 65 79 75 70 20 63 6f 6e 74 65 78 74 6d 65 6e 75 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 6b 2e 66 6e 5b 6e 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 30 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 6f 6e 28 6e 2c 6e 75 6c 6c 2c 65 2c 74 29 3a 74 68 69 73 2e 74 72 69 67 67 65 72 28 6e 29 7d 7d 29 2c 6b 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 68 6f 76 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 6f 75 73 65 65 6e 74 65 72 28 65 29 2e 6d 6f 75 73 65 6c 65 61 76 65 28 74 7c 7c 65 29 7d 7d 29 2c 6b 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 62 69 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74
                                                                                                                                                            Data Ascii: ss keyup contextmenu".split(" "),function(e,n){k.fn[n]=function(e,t){return 0<arguments.length?this.on(n,null,e,t):this.trigger(n)}}),k.fn.extend({hover:function(e,t){return this.mouseenter(e).mouseleave(t||e)}}),k.fn.extend({bind:function(e,t,n){return t


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            11192.168.2.44975466.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:21 UTC600OUTGET /static/js/bootstrap.bundle.min.js HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                            Referer: https://www.laxcoin.net/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:22 UTC451INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: text/javascript; charset="utf-8"
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 15 Sep 2024 03:45:34 GMT
                                                                                                                                                            etag: "66e6585e-132fb"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 78587
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:21 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:22 UTC15933INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22
                                                                                                                                                            Data Ascii: /*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t,e){"
                                                                                                                                                            2024-12-23 11:57:22 UTC5499INData Raw: 53 48 4f 57 4e 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 73 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 5b 6f 5d 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 5b 72 5d 2b 22 70 78 22 7d 7d 7d 2c 74 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 69 66 28 21 74 68 69 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 26 26 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 6d 74 29 29 7b 76 61 72 20 65 3d 70 2e 45 76 65 6e 74 28 70 74 2e 48 49 44 45 29 3b 69 66 28 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 21 65 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 76 61 72 20 6e 3d 74 68
                                                                                                                                                            Data Ascii: SHOWN)}).emulateTransitionEnd(s),this._element.style[o]=this._element[r]+"px"}}},t.hide=function(){var t=this;if(!this._isTransitioning&&p(this._element).hasClass(mt)){var e=p.Event(pt.HIDE);if(p(this._element).trigger(e),!e.isDefaultPrevented()){var n=th
                                                                                                                                                            2024-12-23 11:57:22 UTC16384INData Raw: 65 69 67 68 74 22 2c 65 2c 6e 2c 69 29 2c 77 69 64 74 68 3a 55 74 28 22 57 69 64 74 68 22 2c 65 2c 6e 2c 69 29 7d 7d 76 61 72 20 71 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2e 6b 65 79 2c 69 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 26
                                                                                                                                                            Data Ascii: eight",e,n,i),width:Ut("Width",e,n,i)}}var qt=function(){function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}return function(t,e,n){return e&
                                                                                                                                                            2024-12-23 11:57:22 UTC16384INData Raw: 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 74 3d 7b 69 6e 73 74 61 6e 63 65 3a 74 68 69 73 2c 73 74 79 6c 65 73 3a 7b 7d 2c 61 72 72 6f 77 53 74 79 6c 65 73 3a 7b 7d 2c 61 74 74 72 69 62 75 74 65 73 3a 7b 7d 2c 66 6c 69 70 70 65 64 3a 21 31 2c 6f 66 66 73 65 74 73 3a 7b 7d 7d 3b 74 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 4a 74 28 74 68 69 73 2e 73 74 61 74 65 2c 74 68 69 73 2e 70 6f 70 70 65 72 2c 74 68 69 73 2e 72 65 66 65 72 65 6e 63 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 6f 73 69 74 69 6f 6e 46 69 78 65 64 29 2c 74 2e 70 6c 61 63 65 6d 65 6e 74 3d 24 74 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e
                                                                                                                                                            Data Ascii: nction(){return function(){if(!this.state.isDestroyed){var t={instance:this,styles:{},arrowStyles:{},attributes:{},flipped:!1,offsets:{}};t.offsets.reference=Jt(this.state,this.popper,this.reference,this.options.positionFixed),t.placement=$t(this.options.
                                                                                                                                                            2024-12-23 11:57:22 UTC16384INData Raw: 2c 70 28 65 29 2e 64 61 74 61 28 29 2c 70 28 74 68 69 73 29 2e 64 61 74 61 28 29 29 3b 22 41 22 21 3d 3d 74 68 69 73 2e 74 61 67 4e 61 6d 65 26 26 22 41 52 45 41 22 21 3d 3d 74 68 69 73 2e 74 61 67 4e 61 6d 65 7c 7c 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 72 3d 70 28 65 29 2e 6f 6e 65 28 6e 6e 2e 53 48 4f 57 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 72 2e 6f 6e 65 28 6e 6e 2e 48 49 44 44 45 4e 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 70 28 6e 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 6e 2e 66 6f 63 75 73 28 29 7d 29 7d 29 3b 67 6e 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 70 28 65 29 2c 6f 2c 74 68 69 73 29 7d 29 2c 70 2e 66
                                                                                                                                                            Data Ascii: ,p(e).data(),p(this).data());"A"!==this.tagName&&"AREA"!==this.tagName||t.preventDefault();var r=p(e).one(nn.SHOW,function(t){t.isDefaultPrevented()||r.one(nn.HIDDEN,function(){p(n).is(":visible")&&n.focus()})});gn._jQueryInterface.call(p(e),o,this)}),p.f
                                                                                                                                                            2024-12-23 11:57:22 UTC8003INData Raw: 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 3d 3d 3d 77 69 6e 64 6f 77 3f 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 2e 70 61 67 65 59 4f 66 66 73 65 74 3a 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 54 6f 70 7d 2c 74 2e 5f 67 65 74 53 63 72 6f 6c 6c 48 65 69 67 68 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 7c 7c 4d 61 74 68 2e 6d 61 78 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 2c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 29 7d 2c 74 2e 5f 67 65 74 4f 66 66 73 65 74 48 65 69 67
                                                                                                                                                            Data Ascii: this._scrollElement===window?this._scrollElement.pageYOffset:this._scrollElement.scrollTop},t._getScrollHeight=function(){return this._scrollElement.scrollHeight||Math.max(document.body.scrollHeight,document.documentElement.scrollHeight)},t._getOffsetHeig


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            12192.168.2.44975566.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:21 UTC589OUTGET /static/js/waves.min.js HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                            Referer: https://www.laxcoin.net/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:22 UTC449INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: text/javascript; charset="utf-8"
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 15 Sep 2024 03:45:34 GMT
                                                                                                                                                            etag: "66e6585e-1895"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 6293
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:21 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:22 UTC6293INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 57 61 76 65 73 3d 65 2e 63 61 6c 6c 28 74 29 2c 74 2e 57 61 76 65 73 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 63 61 6c 6c 28 74 29 3a 74 2e 57 61 76 65 73 3d 65 2e 63 61 6c 6c 28 74 29 7d 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63
                                                                                                                                                            Data Ascii: !function(t,e){"use strict";"function"==typeof define&&define.amd?define([],function(){return t.Waves=e.call(t),t.Waves}):"object"==typeof exports?module.exports=e.call(t):t.Waves=e.call(t)}("object"==typeof global?global:this,function(){"use strict";func


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            13192.168.2.44975766.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:21 UTC414OUTGET /static/fonts/ripple.svg HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:22 UTC429INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: image/svg+xml
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 17 Sep 2023 20:54:00 GMT
                                                                                                                                                            etag: "65076768-464"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 1124
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:22 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:22 UTC1124INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 30 29 3b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 73 68 61 70 65 2d 72 65 6e 64 65 72 69 6e 67 3a 20 61 75 74 6f 3b 22 20 77 69 64 74 68 3d 22 32 30 30 70 78 22 20 68 65 69 67 68 74 3d 22 32 30 30 70 78 22 20 76 69 65 77 42 6f 78 3d
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" style="margin: auto; background: rgba(255, 255, 255,0); display: block; shape-rendering: auto;" width="200px" height="200px" viewBox=


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            14192.168.2.44975666.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:21 UTC410OUTGET /static/fonts/eu.svg HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:22 UTC429INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: image/svg+xml
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 17 Sep 2023 20:54:00 GMT
                                                                                                                                                            etag: "65076768-467"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 1127
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:22 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:22 UTC1127INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 38 31 30 22 20 68 65 69 67 68 74 3d 22 35 34 30
                                                                                                                                                            Data Ascii: <?xml version="1.0" standalone="no"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" width="810" height="540


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            15192.168.2.44975866.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:21 UTC595OUTGET /static/js/jquery.validate.js HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                            Referer: https://www.laxcoin.net/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:22 UTC451INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: text/javascript; charset="utf-8"
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 17 Sep 2023 20:54:00 GMT
                                                                                                                                                            etag: "65076768-111c3"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 70083
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:22 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:22 UTC15933INData Raw: 2f 2a 21 0d 0a 20 2a 20 6a 51 75 65 72 79 20 56 61 6c 69 64 61 74 69 6f 6e 20 50 6c 75 67 69 6e 20 76 31 2e 31 39 2e 31 0d 0a 20 2a 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f 72 67 2f 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 39 20 4a c3 b6 72 6e 20 5a 61 65 66 66 65 72 65 72 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0d 0a 20 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 66 61 63 74 6f 72 79 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 64 65 66 69 6e 65
                                                                                                                                                            Data Ascii: /*! * jQuery Validation Plugin v1.19.1 * * https://jqueryvalidation.org/ * * Copyright (c) 2019 Jrn Zaefferer * Released under the MIT license */(function (factory) { if (typeof define === "function" && define.amd) { define
                                                                                                                                                            2024-12-23 11:57:22 UTC5499INData Raw: 20 20 20 20 20 20 74 68 69 73 2e 72 65 73 65 74 28 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 75 72 72 65 6e 74 46 6f 72 6d 20 3d 20 74 68 69 73 2e 63 75 72 72 65 6e 74 46 6f 72 6d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 67 72 6f 75 70 73 20 3d 20 28 74 68 69 73 2e 67 72 6f 75 70 73 20 3d 20 7b 7d 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 75 6c 65 73 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 2e 65 61 63 68 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 67 72 6f 75 70 73 2c 20 66 75 6e 63 74 69 6f 6e 20 28 6b 65 79 2c 20 76 61 6c 75 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20
                                                                                                                                                            Data Ascii: this.reset(); var currentForm = this.currentForm, groups = (this.groups = {}), rules; $.each(this.settings.groups, function (key, value) { if (typeof
                                                                                                                                                            2024-12-23 11:57:22 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 48 69 64 65 20 65 72 72 6f 72 20 63 6f 6e 74 61 69 6e 65 72 73 20 6f 6e 20 6c 61 73 74 20 65 72 72 6f 72 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 74 6f 48 69 64 65 20 3d 20 74 68 69 73 2e 74 6f 48 69 64 65 2e 61 64 64 28 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 73 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 73 68 6f 77 45 72 72 6f 72 73 28 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 41 64 64 20 61 72 69 61 2d 69 6e 76 61 6c 69 64 20 73 74 61 74 75 73 20 66 6f 72 20 73 63 72
                                                                                                                                                            Data Ascii: // Hide error containers on last error this.toHide = this.toHide.add(this.containers); } this.showErrors(); // Add aria-invalid status for scr
                                                                                                                                                            2024-12-23 11:57:22 UTC16384INData Raw: 67 73 2e 68 69 67 68 6c 69 67 68 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 68 69 67 68 6c 69 67 68 74 2e 63 61 6c 6c 28 74 68 69 73 2c 20 65 72 72 6f 72 2e 65 6c 65 6d 65 6e 74 2c 20 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 65 72 72 6f 72 43 6c 61 73 73 2c 20 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 76 61 6c 69 64 43 6c 61 73 73 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 73 68 6f 77 4c 61 62 65 6c 28 65 72 72 6f 72 2e 65 6c 65 6d 65 6e 74 2c 20 65 72 72 6f 72 2e 6d 65 73 73 61 67 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20
                                                                                                                                                            Data Ascii: gs.highlight) { this.settings.highlight.call(this, error.element, this.settings.errorClass, this.settings.validClass); } this.showLabel(error.element, error.message); }
                                                                                                                                                            2024-12-23 11:57:22 UTC15883INData Raw: 65 71 75 69 72 65 64 3a 66 61 6c 73 65 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 76 61 6c 20 3d 3d 3d 20 66 61 6c 73 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 65 6c 65 74 65 20 72 75 6c 65 73 5b 70 72 6f 70 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 76 61 6c 2e 70 61 72 61 6d 20 7c 7c 20 76 61 6c 2e 64 65 70 65 6e 64 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6b 65 65 70 52 75 6c 65 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 77
                                                                                                                                                            Data Ascii: equired:false if (val === false) { delete rules[prop]; return; } if (val.param || val.depends) { var keepRule = true; sw


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            16192.168.2.44976066.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:23 UTC594OUTGET /static/js/validator-init.js HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                            Referer: https://www.laxcoin.net/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:24 UTC449INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: text/javascript; charset="utf-8"
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 17 Sep 2023 20:54:00 GMT
                                                                                                                                                            etag: "65076768-1509"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 5385
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:23 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:24 UTC5385INData Raw: 0d 0a 24 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 24 28 22 2e 63 75 72 72 65 6e 63 79 5f 76 61 6c 69 64 61 74 65 22 29 2e 76 61 6c 69 64 61 74 65 28 7b 0d 0a 20 20 20 20 20 20 20 20 72 75 6c 65 73 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 72 73 74 6e 61 6d 65 3a 20 22 72 65 71 75 69 72 65 64 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 61 73 74 6e 61 6d 65 3a 20 22 72 65 71 75 69 72 65 64 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6d 61 69 6c 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 71 75 69 72 65 64 3a 20 74 72 75 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6d 61 69 6c 3a 20 74 72 75 65 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: $(function () { $(".currency_validate").validate({ rules: { firstname: "required", lastname: "required", email: { required: true, email: true },


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            17192.168.2.44976166.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:23 UTC410OUTGET /static/fonts/us.svg HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:24 UTC428INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: image/svg+xml
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 17 Sep 2023 20:54:00 GMT
                                                                                                                                                            etag: "65076768-2ff"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 767
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:23 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:24 UTC767INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 31 32 33 35 22 20 68 65 69 67 68 74 3d 22 36 35 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 34 31 30 20 33 39 30 30 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 62 32 32 32 33 34 22 20 64 3d 22 4d 30 20 30 68 37 34 31 30 76 33 39 30 30 48 30 7a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 34 35 30 68 37 34 31 30 6d 30 20 36 30 30 48 30 6d 30 20 36 30 30 68 37 34 31 30 6d 30 20 36 30 30 48 30 6d 30 20 36 30 30 68 37 34 31 30 6d 30 20 36 30 30 48 30 22 20 73 74 72 6f 6b 65 3d 22 23 66
                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="1235" height="650" viewBox="0 0 7410 3900"><path fill="#b22234" d="M0 0h7410v3900H0z"/><path d="M0 450h7410m0 600H0m0 600h7410m0 600H0m0 600h7410m0 600H0" stroke="#f


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            18192.168.2.44976266.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:23 UTC587OUTGET /static/js/scripts.js HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                            Referer: https://www.laxcoin.net/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:24 UTC448INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: text/javascript; charset="utf-8"
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 15 Sep 2024 03:45:34 GMT
                                                                                                                                                            etag: "66e6585e-9b5"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 2485
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:24 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:24 UTC2485INData Raw: 2f 2f 20 20 50 72 65 6c 6f 61 64 65 72 0a 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 6c 6f 61 64 22 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 24 28 27 23 61 6a 61 78 70 72 65 6c 6f 61 64 65 72 27 29 2e 66 61 64 65 4f 75 74 28 35 30 30 29 3b 0a 20 20 20 20 24 28 27 23 70 72 65 6c 6f 61 64 65 72 27 29 2e 66 61 64 65 4f 75 74 28 35 30 30 29 3b 20 2f 2f 63 6f 6d 6d 65 6e 74 20 6f 75 74 20 6c 61 74 65 72 0a 20 20 20 20 0a 20 20 20 20 24 28 27 23 6d 61 69 6e 2d 77 72 61 70 70 65 72 27 29 2e 61 64 64 43 6c 61 73 73 28 27 73 68 6f 77 27 29 3b 0a 7d 29 3b 0a 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 0a 0a 20 20 20 20 2f 2f 20 20 48 65 61 64 65 72 20 66 69 78 65 64 0a 20 20 20
                                                                                                                                                            Data Ascii: // PreloaderjQuery(window).on("load", function() { $('#ajaxpreloader').fadeOut(500); $('#preloader').fadeOut(500); //comment out later $('#main-wrapper').addClass('show');});(function($) { "use strict" // Header fixed


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            19192.168.2.44976366.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:24 UTC646OUTGET /static/fonts/gb.svg HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                            Referer: https://www.laxcoin.net/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:24 UTC428INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: image/svg+xml
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 17 Sep 2023 20:54:00 GMT
                                                                                                                                                            etag: "65076768-229"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 553
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:24 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:24 UTC553INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 30 20 33 30 22 20 77 69 64 74 68 3d 22 31 32 30 30 22 20 68 65 69 67 68 74 3d 22 36 30 30 22 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 61 22 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 30 76 33 30 68 36 30 56 30 7a 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 62 22 3e 3c 70 61 74 68 20 64 3d 22 4d 33 30 20 31 35 68 33 30 76 31 35 7a 76 31 35 48 30 7a 48 30 56 30 7a 56 30 68 33 30 7a 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 61 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 30 76 33 30 68 36 30 56 30 7a 22
                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 60 30" width="1200" height="600"><clipPath id="a"><path d="M0 0v30h60V0z"/></clipPath><clipPath id="b"><path d="M30 15h30v15zv15H0zH0V0zV0h30z"/></clipPath><g clip-path="url(#a)"><path d="M0 0v30h60V0z"


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            20192.168.2.44976466.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:24 UTC646OUTGET /static/fonts/au.svg HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                            Referer: https://www.laxcoin.net/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:25 UTC429INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: image/svg+xml
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 17 Sep 2023 20:54:00 GMT
                                                                                                                                                            etag: "65076768-60a"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 1546
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:25 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:25 UTC1546INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 69 64 3d 22 66 6c 61 67 2d 69 63 6f 6e 2d 63 73 73 2d 61 75 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 34 30 20 34 38 30 22 3e 0a 20 20 3c 70 61 74 68 20 69 64 3d 22 70 61 74 68 36 31 37 22 20 66 69 6c 6c 3d 22 23 30 30 36 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 2e 33 22 20 64 3d 22 4d 30 20 30 68 36 34 30 76 34 38 30 48 30 7a 22 2f 3e 0a 20 20 3c 70 61 74 68 20 69 64 3d 22 70 61 74 68 36 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 2e 33 22 20 64 3d 22 4d 32 39 39 2e 38 20 33 39 32 2e 35 6c 2d 34 33 2e 37 20 33 2e
                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" id="flag-icon-css-au" viewBox="0 0 640 480"> <path id="path617" fill="#006" stroke-width="1.3" d="M0 0h640v480H0z"/> <path id="path625" fill="#fff" fill-rule="evenodd" stroke-width="1.3" d="M299.8 392.5l-43.7 3.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            21192.168.2.44976566.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:24 UTC413OUTGET /static/js/waves.min.js HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:24 UTC449INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: text/javascript; charset="utf-8"
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 15 Sep 2024 03:45:34 GMT
                                                                                                                                                            etag: "66e6585e-1895"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 6293
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:24 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:24 UTC6293INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 57 61 76 65 73 3d 65 2e 63 61 6c 6c 28 74 29 2c 74 2e 57 61 76 65 73 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 63 61 6c 6c 28 74 29 3a 74 2e 57 61 76 65 73 3d 65 2e 63 61 6c 6c 28 74 29 7d 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63
                                                                                                                                                            Data Ascii: !function(t,e){"use strict";"function"==typeof define&&define.amd?define([],function(){return t.Waves=e.call(t),t.Waves}):"object"==typeof exports?module.exports=e.call(t):t.Waves=e.call(t)}("object"==typeof global?global:this,function(){"use strict";func


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            22192.168.2.44976766.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:24 UTC414OUTGET /static/js/jquery.min.js HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:24 UTC451INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: text/javascript; charset="utf-8"
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 15 Sep 2024 03:45:34 GMT
                                                                                                                                                            etag: "66e6585e-15851"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 88145
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:24 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:24 UTC15933INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                                                                                                                            Data Ascii: /*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                                                                                            2024-12-23 11:57:24 UTC5499INData Raw: 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 6b 5d 7c 7c 28 61 5b 6b 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 3d 5b 53 2c 64 5d 29 2c 61 3d 3d 3d 65 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 28 64 2d 3d 76 29 3d 3d 3d 67 7c 7c 64 25 67 3d 3d 30 26 26 30 3c 3d 64 2f 67 7d 7d 7d 2c 50 53 45 55 44 4f 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 76 61 72 20 74 2c 61 3d 62 2e 70 73 65 75 64 6f 73 5b 65 5d 7c 7c 62 2e 73 65 74 46 69 6c
                                                                                                                                                            Data Ascii: &a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[k]||(a[k]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]=[S,d]),a===e))break;return(d-=v)===g||d%g==0&&0<=d/g}}},PSEUDO:function(e,o){var t,a=b.pseudos[e]||b.setFil
                                                                                                                                                            2024-12-23 11:57:24 UTC16384INData Raw: 2e 66 69 6e 64 2e 54 41 47 28 22 2a 22 2c 69 29 2c 68 3d 53 2b 3d 6e 75 6c 6c 3d 3d 70 3f 31 3a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 7c 2e 31 2c 67 3d 64 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 69 26 26 28 77 3d 74 3d 3d 3d 43 7c 7c 74 7c 7c 69 29 3b 6c 21 3d 3d 67 26 26 6e 75 6c 6c 21 3d 28 6f 3d 64 5b 6c 5d 29 3b 6c 2b 2b 29 7b 69 66 28 78 26 26 6f 29 7b 61 3d 30 2c 74 7c 7c 6f 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 3d 43 7c 7c 28 54 28 6f 29 2c 6e 3d 21 45 29 3b 77 68 69 6c 65 28 73 3d 76 5b 61 2b 2b 5d 29 69 66 28 73 28 6f 2c 74 7c 7c 43 2c 6e 29 29 7b 72 2e 70 75 73 68 28 6f 29 3b 62 72 65 61 6b 7d 69 26 26 28 53 3d 68 29 7d 6d 26 26 28 28 6f 3d 21 73 26 26 6f 29 26 26 75 2d 2d 2c 65 26 26 63 2e 70 75 73 68 28 6f 29 29 7d 69 66 28 75 2b 3d
                                                                                                                                                            Data Ascii: .find.TAG("*",i),h=S+=null==p?1:Math.random()||.1,g=d.length;for(i&&(w=t===C||t||i);l!==g&&null!=(o=d[l]);l++){if(x&&o){a=0,t||o.ownerDocument===C||(T(o),n=!E);while(s=v[a++])if(s(o,t||C,n)){r.push(o);break}i&&(S=h)}m&&((o=!s&&o)&&u--,e&&c.push(o))}if(u+=
                                                                                                                                                            2024-12-23 11:57:24 UTC16384INData Raw: 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 74 7c 7c 22 2a 22 29 3a 5b 5d 2c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 26 26 41 28 65 2c 74 29 3f 6b 2e 6d 65 72 67 65 28 5b 65 5d 2c 6e 29 3a 6e 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 51 2e 73 65 74 28 65 5b 6e 5d 2c 22 67 6c 6f 62 61 6c 45 76 61 6c 22 2c 21 74 7c 7c 51 2e 67 65 74 28 74 5b 6e 5d 2c 22 67 6c 6f 62 61 6c 45 76 61 6c 22 29 29 7d 67 65 2e 6f 70 74 67 72 6f 75 70 3d 67 65 2e 6f 70 74 69 6f 6e 2c 67 65 2e 74 62 6f 64 79 3d 67 65 2e 74 66 6f 6f 74 3d 67 65 2e 63 6f 6c 67 72 6f 75 70 3d 67 65 2e 63 61 70 74 69 6f 6e 3d 67 65 2e 74 68 65 61 64 2c 67 65 2e 74 68 3d 67 65 2e 74 64 3b 76
                                                                                                                                                            Data Ascii: .querySelectorAll(t||"*"):[],void 0===t||t&&A(e,t)?k.merge([e],n):n}function ye(e,t){for(var n=0,r=e.length;n<r;n++)Q.set(e[n],"globalEval",!t||Q.get(t[n],"globalEval"))}ge.optgroup=ge.option,ge.tbody=ge.tfoot=ge.colgroup=ge.caption=ge.thead,ge.th=ge.td;v
                                                                                                                                                            2024-12-23 11:57:24 UTC16384INData Raw: 6e 20 6e 65 77 20 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 28 65 2c 74 2c 6e 2c 72 2c 69 29 7d 6b 2e 65 78 74 65 6e 64 28 7b 63 73 73 48 6f 6f 6b 73 3a 7b 6f 70 61 63 69 74 79 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 29 7b 76 61 72 20 6e 3d 5f 65 28 65 2c 22 6f 70 61 63 69 74 79 22 29 3b 72 65 74 75 72 6e 22 22 3d 3d 3d 6e 3f 22 31 22 3a 6e 7d 7d 7d 7d 2c 63 73 73 4e 75 6d 62 65 72 3a 7b 61 6e 69 6d 61 74 69 6f 6e 49 74 65 72 61 74 69 6f 6e 43 6f 75 6e 74 3a 21 30 2c 63 6f 6c 75 6d 6e 43 6f 75 6e 74 3a 21 30 2c 66 69 6c 6c 4f 70 61 63 69 74 79 3a 21 30 2c 66 6c 65 78 47 72 6f 77 3a 21 30 2c 66 6c 65 78 53 68 72 69 6e 6b 3a 21 30 2c 66 6f 6e 74 57 65 69 67 68 74 3a 21 30 2c 67 72 69 64 41 72 65 61 3a 21 30 2c 67 72
                                                                                                                                                            Data Ascii: n new nt.prototype.init(e,t,n,r,i)}k.extend({cssHooks:{opacity:{get:function(e,t){if(t){var n=_e(e,"opacity");return""===n?"1":n}}}},cssNumber:{animationIterationCount:!0,columnCount:!0,fillOpacity:!0,flexGrow:!0,flexShrink:!0,fontWeight:!0,gridArea:!0,gr
                                                                                                                                                            2024-12-23 11:57:25 UTC16336INData Raw: 28 6f 3d 70 5b 69 2b 2b 5d 29 26 26 21 65 2e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 29 66 3d 6f 2c 65 2e 74 79 70 65 3d 31 3c 69 3f 73 3a 63 2e 62 69 6e 64 54 79 70 65 7c 7c 64 2c 28 6c 3d 28 51 2e 67 65 74 28 6f 2c 22 65 76 65 6e 74 73 22 29 7c 7c 7b 7d 29 5b 65 2e 74 79 70 65 5d 26 26 51 2e 67 65 74 28 6f 2c 22 68 61 6e 64 6c 65 22 29 29 26 26 6c 2e 61 70 70 6c 79 28 6f 2c 74 29 2c 28 6c 3d 75 26 26 6f 5b 75 5d 29 26 26 6c 2e 61 70 70 6c 79 26 26 47 28 6f 29 26 26 28 65 2e 72 65 73 75 6c 74 3d 6c 2e 61 70 70 6c 79 28 6f 2c 74 29 2c 21 31 3d 3d 3d 65 2e 72 65 73 75 6c 74 26 26 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 29 3b 72 65 74 75 72 6e 20 65 2e 74 79 70 65 3d 64 2c 72 7c 7c 65 2e 69 73 44 65 66 61 75 6c 74 50
                                                                                                                                                            Data Ascii: (o=p[i++])&&!e.isPropagationStopped())f=o,e.type=1<i?s:c.bindType||d,(l=(Q.get(o,"events")||{})[e.type]&&Q.get(o,"handle"))&&l.apply(o,t),(l=u&&o[u])&&l.apply&&G(o)&&(e.result=l.apply(o,t),!1===e.result&&e.preventDefault());return e.type=d,r||e.isDefaultP
                                                                                                                                                            2024-12-23 11:57:25 UTC48INData Raw: 72 20 6d 6f 75 73 65 6c 65 61 76 65 20 63 68 61 6e 67 65 20 73 65 6c 65 63 74 20 73 75 62 6d 69 74 20 6b 65 79 64 6f 77 6e 20 6b 65 79 70 72 65
                                                                                                                                                            Data Ascii: r mouseleave change select submit keydown keypre
                                                                                                                                                            2024-12-23 11:57:25 UTC1177INData Raw: 73 73 20 6b 65 79 75 70 20 63 6f 6e 74 65 78 74 6d 65 6e 75 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 6b 2e 66 6e 5b 6e 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 30 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 6f 6e 28 6e 2c 6e 75 6c 6c 2c 65 2c 74 29 3a 74 68 69 73 2e 74 72 69 67 67 65 72 28 6e 29 7d 7d 29 2c 6b 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 68 6f 76 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 6f 75 73 65 65 6e 74 65 72 28 65 29 2e 6d 6f 75 73 65 6c 65 61 76 65 28 74 7c 7c 65 29 7d 7d 29 2c 6b 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 62 69 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74
                                                                                                                                                            Data Ascii: ss keyup contextmenu".split(" "),function(e,n){k.fn[n]=function(e,t){return 0<arguments.length?this.on(n,null,e,t):this.trigger(n)}}),k.fn.extend({hover:function(e,t){return this.mouseenter(e).mouseleave(t||e)}}),k.fn.extend({bind:function(e,t,n){return t


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            23192.168.2.44976666.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:24 UTC424OUTGET /static/js/bootstrap.bundle.min.js HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:25 UTC451INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: text/javascript; charset="utf-8"
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 15 Sep 2024 03:45:34 GMT
                                                                                                                                                            etag: "66e6585e-132fb"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 78587
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:25 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:25 UTC15933INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22
                                                                                                                                                            Data Ascii: /*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t,e){"
                                                                                                                                                            2024-12-23 11:57:25 UTC5499INData Raw: 53 48 4f 57 4e 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 73 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 5b 6f 5d 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 5b 72 5d 2b 22 70 78 22 7d 7d 7d 2c 74 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 69 66 28 21 74 68 69 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 26 26 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 6d 74 29 29 7b 76 61 72 20 65 3d 70 2e 45 76 65 6e 74 28 70 74 2e 48 49 44 45 29 3b 69 66 28 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 21 65 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 76 61 72 20 6e 3d 74 68
                                                                                                                                                            Data Ascii: SHOWN)}).emulateTransitionEnd(s),this._element.style[o]=this._element[r]+"px"}}},t.hide=function(){var t=this;if(!this._isTransitioning&&p(this._element).hasClass(mt)){var e=p.Event(pt.HIDE);if(p(this._element).trigger(e),!e.isDefaultPrevented()){var n=th
                                                                                                                                                            2024-12-23 11:57:25 UTC16384INData Raw: 65 69 67 68 74 22 2c 65 2c 6e 2c 69 29 2c 77 69 64 74 68 3a 55 74 28 22 57 69 64 74 68 22 2c 65 2c 6e 2c 69 29 7d 7d 76 61 72 20 71 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2e 6b 65 79 2c 69 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 26
                                                                                                                                                            Data Ascii: eight",e,n,i),width:Ut("Width",e,n,i)}}var qt=function(){function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}return function(t,e,n){return e&
                                                                                                                                                            2024-12-23 11:57:25 UTC16384INData Raw: 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 74 3d 7b 69 6e 73 74 61 6e 63 65 3a 74 68 69 73 2c 73 74 79 6c 65 73 3a 7b 7d 2c 61 72 72 6f 77 53 74 79 6c 65 73 3a 7b 7d 2c 61 74 74 72 69 62 75 74 65 73 3a 7b 7d 2c 66 6c 69 70 70 65 64 3a 21 31 2c 6f 66 66 73 65 74 73 3a 7b 7d 7d 3b 74 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 4a 74 28 74 68 69 73 2e 73 74 61 74 65 2c 74 68 69 73 2e 70 6f 70 70 65 72 2c 74 68 69 73 2e 72 65 66 65 72 65 6e 63 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 6f 73 69 74 69 6f 6e 46 69 78 65 64 29 2c 74 2e 70 6c 61 63 65 6d 65 6e 74 3d 24 74 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e
                                                                                                                                                            Data Ascii: nction(){return function(){if(!this.state.isDestroyed){var t={instance:this,styles:{},arrowStyles:{},attributes:{},flipped:!1,offsets:{}};t.offsets.reference=Jt(this.state,this.popper,this.reference,this.options.positionFixed),t.placement=$t(this.options.
                                                                                                                                                            2024-12-23 11:57:25 UTC16384INData Raw: 2c 70 28 65 29 2e 64 61 74 61 28 29 2c 70 28 74 68 69 73 29 2e 64 61 74 61 28 29 29 3b 22 41 22 21 3d 3d 74 68 69 73 2e 74 61 67 4e 61 6d 65 26 26 22 41 52 45 41 22 21 3d 3d 74 68 69 73 2e 74 61 67 4e 61 6d 65 7c 7c 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 72 3d 70 28 65 29 2e 6f 6e 65 28 6e 6e 2e 53 48 4f 57 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 72 2e 6f 6e 65 28 6e 6e 2e 48 49 44 44 45 4e 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 70 28 6e 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 6e 2e 66 6f 63 75 73 28 29 7d 29 7d 29 3b 67 6e 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 70 28 65 29 2c 6f 2c 74 68 69 73 29 7d 29 2c 70 2e 66
                                                                                                                                                            Data Ascii: ,p(e).data(),p(this).data());"A"!==this.tagName&&"AREA"!==this.tagName||t.preventDefault();var r=p(e).one(nn.SHOW,function(t){t.isDefaultPrevented()||r.one(nn.HIDDEN,function(){p(n).is(":visible")&&n.focus()})});gn._jQueryInterface.call(p(e),o,this)}),p.f
                                                                                                                                                            2024-12-23 11:57:25 UTC8003INData Raw: 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 3d 3d 3d 77 69 6e 64 6f 77 3f 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 2e 70 61 67 65 59 4f 66 66 73 65 74 3a 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 54 6f 70 7d 2c 74 2e 5f 67 65 74 53 63 72 6f 6c 6c 48 65 69 67 68 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 7c 7c 4d 61 74 68 2e 6d 61 78 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 2c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 29 7d 2c 74 2e 5f 67 65 74 4f 66 66 73 65 74 48 65 69 67
                                                                                                                                                            Data Ascii: this._scrollElement===window?this._scrollElement.pageYOffset:this._scrollElement.scrollTop},t._getScrollHeight=function(){return this._scrollElement.scrollHeight||Math.max(document.body.scrollHeight,document.documentElement.scrollHeight)},t._getOffsetHeig


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            24192.168.2.44976966.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:24 UTC646OUTGET /static/fonts/ca.svg HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                            Referer: https://www.laxcoin.net/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:24 UTC428INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: image/svg+xml
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 17 Sep 2023 20:54:00 GMT
                                                                                                                                                            etag: "65076768-283"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 643
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:24 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:24 UTC643INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 30 30 22 20 68 65 69 67 68 74 3d 22 36 30 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 39 36 30 30 20 34 38 30 30 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 72 65 64 22 20 64 3d 22 4d 30 20 30 68 32 34 30 30 6c 39 39 20 39 39 68 34 36 30 32 6c 39 39 2d 39 39 68 32 34 30 30 76 34 38 30 30 48 37 32 30 30 6c 2d 39 39 2d 39 39 48 32 34 39 39 6c 2d 39 39 20 39 39 48 30 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 32 34 30 30 20 30 68 34 38 30 30 76 34 38 30 30 48 32 34 30 30 7a 6d 32 34 39 30 20 34 34 33 30 6c 2d 34 35 2d 38 36 33 61 39 35 20 39 35 20 30 20 30 31 31 31 31 2d 39 38
                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="1200" height="600" viewBox="0 0 9600 4800"><path fill="red" d="M0 0h2400l99 99h4602l99-99h2400v4800H7200l-99-99H2499l-99 99H0z"/><path fill="#fff" d="M2400 0h4800v4800H2400zm2490 4430l-45-863a95 95 0 01111-98


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            25192.168.2.44977066.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:24 UTC417OUTGET /static/images/bg_icons.jpg HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:24 UTC430INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 17 Sep 2023 20:54:00 GMT
                                                                                                                                                            etag: "65076768-25c23"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 154659
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:24 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:24 UTC15954INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                            Data Ascii: ExifII*Ducky<+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                                                            2024-12-23 11:57:24 UTC5499INData Raw: 60 91 66 8d 4f b9 9a 30 2a d0 96 99 27 c8 95 8e 1c ca 22 2e 43 cd 71 d6 57 bc 86 1c 2a 4b 6b 98 bb 96 6b b6 21 df ed ee 7f ca 96 27 8c 1d cb f3 2e ab bb ca bb 5d b8 3a 46 b9 65 d6 8a 55 b6 df 4c 0e f8 17 9c 5f e4 ed 64 b8 c6 2d be 43 92 5a 36 1e 04 7d 4b 2d 86 a1 a6 b9 91 35 d5 76 af 45 63 e3 e7 52 94 16 15 c1 35 27 dd 91 0e 4e 95 e5 82 3d 11 1a 04 8d 50 78 28 00 7e 03 4a e0 6e a5 92 a2 a1 ca a0 93 a2 fa d1 2f 2c a7 b4 72 55 27 8d a3 66 1e 20 30 d3 a5 61 b9 b0 af 5b 95 b7 94 95 09 4e 86 81 f0 f6 57 52 c7 61 f7 a2 39 f1 f1 2c 0d 18 d3 79 4d 3e 56 f1 1e 20 f5 e9 fb 2b cf 96 da 17 24 a0 a7 8d b4 93 5c 70 cb 8f 12 b4 c2 87 c7 c4 d9 c3 23 e3 85 e2 bd c6 42 1f b7 31 e8 bb 84 49 d4 bf 89 3a e8 4f c4 d5 65 b4 b6 f5 59 d5 e2 b9 14 9f 3a 47 0a f4 e2 4d 69 89 22 b4
                                                                                                                                                            Data Ascii: `fO0*'".CqW*Kkk!'.]:FeUL_d-CZ6}K-5vEcR5'N=Px(~Jn/,rU'f 0a[NWRa9,yM>V +$\p#B1I:OeY:GMi"
                                                                                                                                                            2024-12-23 11:57:24 UTC16384INData Raw: c4 79 2b 89 72 f8 f4 9a e1 46 d5 b9 42 d1 4b a7 b3 7a 15 24 7c 6a f0 b9 28 64 c3 1c 67 80 71 2e 34 cd 26 1f 1e 90 5c 30 da d7 2c 5a 49 48 f6 6f 72 cc 07 c2 ad 3b d2 96 6c 85 14 48 6b 22 45 00 a0 34 dc 8b 87 f1 be 45 1a a6 62 c5 2e 5a 31 a4 72 f5 59 14 1f e1 75 21 87 ed ad ac ee 27 6d d6 2e 86 57 6c 42 e2 a4 95 4c 4e 3d db 9e 1d c7 ee 05 ce 37 1c ab 74 35 db 71 2b 34 b2 2e bf c2 d2 16 db f8 56 97 b7 b7 6e 2a 49 e0 65 67 65 6a db ac 56 24 92 b9 4e a1 40 28 05 00 a0 14 02 80 50 1f 1d 11 d4 ab a8 65 3e 2a c3 51 fb ea 53 6b 20 71 48 21 45 2a 91 aa ab 7d 4a 00 00 fc 74 a9 72 6f 36 45 0f b1 c3 14 40 88 d1 50 1e a4 28 03 af e1 50 e4 de 62 87 2a 82 45 00 a0 14 02 80 50 0a 01 40 28 05 00 a0 14 02 80 50 0a 01 40 28 05 00 a0 14 02 80 50 0a 01 40 28 05 00 a0 14 02 80
                                                                                                                                                            Data Ascii: y+rFBKz$|j(dgq.4&\0,ZIHor;lHk"E4Eb.Z1rYu!'m.WlBLN=7t5q+4.Vn*IegejV$N@(Pe>*QSk qH!E*}Jtro6E@P(Pb*EP@(P@(P@(
                                                                                                                                                            2024-12-23 11:57:25 UTC16384INData Raw: be db cc ff 00 e9 30 dc 3f 07 fd c8 d2 f7 3f 96 58 e7 b8 96 46 0b 58 a5 89 b1 59 68 2d 27 32 85 01 9d 4b 75 4d ac dd 3a 79 d5 ac 41 a9 46 5c c8 bf 3a c6 6b 97 e4 b6 a0 ff 00 22 3f f0 8f ec ac 25 9b 36 8e 48 e7 55 2c 70 9d 9d 60 91 a3 1a c8 aa 4a 0f 69 03 a5 44 b2 26 39 9e 42 e3 18 d9 79 0f 30 b4 87 21 1c b3 c3 79 7a 83 27 22 ee d5 44 f2 e8 c5 9c 7d 3a b1 d0 13 5e cb 6a 10 c3 82 c3 e0 65 71 ba be df b9 bd ce 71 e9 70 dd bd b8 8a 56 47 17 59 3b 4b a8 0a 6a 4a c3 2d b4 fb 55 89 03 e6 1b 7a d6 31 b9 aa 71 ea 4f ff 00 94 ba 8d 35 77 7f ec d1 7d f6 c2 ee f2 ef b7 f8 29 ef 09 69 da d5 41 66 f1 2a a4 aa 13 f1 50 2b 93 72 92 b8 ca db c8 94 56 05 c5 01 e7 7c 6e 32 cf 37 9b e4 b7 b9 3b 24 ca e6 53 20 63 fd 3a 7b b1 64 12 dc bb 2c 93 87 25 75 f4 c2 80 07 97 b2 bc 7b
                                                                                                                                                            Data Ascii: 0??XFXYh-'2KuM:yAF\:k"?%6HU,p`JiD&9By0!yz'"D}:^jeqqpVGY;KjJ-Uz1qO5w})iAf*P+rV|n27;$S c:{d,%u{
                                                                                                                                                            2024-12-23 11:57:25 UTC16384INData Raw: 9f 23 ec 7f ff 00 d0 d2 ff 00 99 77 7f ea 7a 46 b2 2a 28 08 47 77 b9 a5 d7 15 e2 8d 3d 89 0b 92 bd 90 5b 5a 39 1a ec 24 16 79 34 3e 3b 54 74 f7 d6 b6 6d eb 92 5c 09 58 2a 94 75 c7 01 6b bc 55 ae 6f 21 c8 62 7c 8e 4e 05 bc 8a d2 e1 5d ae 24 0e e1 1b 47 66 f9 8a 96 f2 ae ff 00 5b 4c b4 a8 e0 b0 32 6f 0a be bf 91 33 ed 9f 21 cb f1 5e 7d 2f 03 c8 5e 9b fc 73 31 86 dd db 50 23 9b d3 12 2f a6 18 b1 55 6f a4 ae be 3d 6b 3b 91 57 2d eb 4a 8c 35 a5 f6 97 ad 79 e6 82 80 d2 f2 fc 36 43 35 86 6c 65 95 d9 b2 fb 97 55 b9 b8 51 ab 08 35 d5 c2 f5 1d 5b c2 b6 b1 71 42 6a 4d 56 86 57 e0 e7 07 14 e8 df 12 95 e2 18 fb ac 17 73 96 cb 1f 78 25 b4 b2 99 92 fa f1 48 48 8c 01 7e 7f 57 53 b4 68 7a 78 fd 5e 15 ef 5f b8 ae 6d f5 49 51 b5 82 eb ea 3e 7a cd 97 6b 73 a6 2e a9 66 fa b8
                                                                                                                                                            Data Ascii: #wzF*(Gw=[Z9$y4>;Ttm\X*ukUo!b|N]$Gf[L2o3!^}/^s1P#/Uo=k;W-J5y6C5leUQ5[qBjMVWsx%HH~WShzx^_mIQ>zks.f
                                                                                                                                                            2024-12-23 11:57:25 UTC16331INData Raw: 49 3d d7 da 4a b0 45 12 b3 bb 3b a9 45 da aa 09 3d 5a a5 2a b4 ba cb 41 d1 d4 8c 76 97 86 63 ed 38 1e 38 65 31 71 1b f9 bd 49 a6 17 50 29 95 77 b9 da ad ea 2e e1 a2 81 d2 ba 77 37 2b 3c 1e 06 30 44 f2 d6 ce ce d2 3f 4a d6 08 ed e3 d7 5d 91 22 a2 eb f0 50 2b 99 b6 cd 0e ea 80 28 05 01 44 f7 0f b6 79 cb 3c c5 d6 47 17 6a f7 98 eb a7 69 b6 c2 37 3c 4c e7 56 56 41 f3 11 af 81 15 f2 5b ef 6c b9 09 b7 15 aa 0f 97 03 c7 de ec e5 a9 ce 2a a9 9b dc 2f 06 ca 64 b8 f7 11 b5 bb 81 ad d6 ca e2 7b bb b3 20 2a e9 09 7d c9 1e 87 a8 67 3a 74 f2 af 56 ce ce 52 56 1c 95 3d 35 57 f1 aa 45 ad ed a5 3b 31 8b fe 6a f7 62 5b 35 ec 1e b0 a0 04 02 08 23 50 7a 11 40 79 f3 3f db fe 6f c1 39 63 72 0e 25 03 de d8 17 77 88 44 9e ab 22 49 d5 e0 9a 21 f3 32 fb 0a fe e3 5d f6 af c6 51 d3
                                                                                                                                                            Data Ascii: I=JE;E=Z*Avc88e1qIP)w.w7+<0D?J]"P+(Dy<Gji7<LVVA[l*/d{ *}g:tVRV=5WE;1jb[5#Pz@y?o9cr%wD"I!2]Q
                                                                                                                                                            2024-12-23 11:57:25 UTC16384INData Raw: 2e e4 59 39 86 3e fe 6c 56 21 58 ad ad ad ab 98 9d 90 1e 8d 2c 8b a3 96 6f 1d 35 d0 57 2e b9 3c cf 2a fe ee 52 74 8e 11 27 3d 92 e4 dc b6 db 15 95 e4 bc 9b 35 31 e1 d8 f8 ca 7f cd 93 33 49 38 23 fc a7 6d 5f e5 d7 4d 01 ea 4e 95 d1 19 52 35 97 1c 8b ed 25 36 db 6f c2 8b f2 de 78 ae 20 8e e2 16 0f 0c c8 b2 46 e3 c0 ab 0d 41 fd 86 b5 6a 8e 87 a3 19 26 aa 8e 75 04 8a 01 40 42 3b ad dc 15 e2 58 30 b6 85 5f 37 7d ac 78 f8 88 dd b7 f8 a5 65 f3 0b af 41 e6 6b 5b 36 9c e5 4e 1c 49 c1 2a b2 4d c7 6e b2 97 78 2b 0b 9c ad b8 b5 c9 4d 02 3d d5 b8 3a 84 90 8e a3 dd f0 f2 f0 aa dc 49 49 a5 91 48 36 d6 26 c6 a8 58 50 11 3e e1 72 f9 f8 f6 35 16 d2 22 d7 77 5a a4 73 91 ac 71 74 f1 3f de fe 11 5d bb 1d aa bb 2c 5e 08 f3 3d d7 7e f6 d6 ea 95 64 f0 5c 97 6f d8 86 70 ce 67 c8
                                                                                                                                                            Data Ascii: .Y9>lV!X,o5W.<*Rt'=513I8#m_MNR5%6ox FAj&u@B;X0_7}xeAk[6NI*Mnx+M=:IIH6&XP>r5"wZsqt?],^=~d\opg
                                                                                                                                                            2024-12-23 11:57:25 UTC16384INData Raw: 2e 77 39 00 0d 4e 9a 6a 7f 65 01 ca 80 50 0a 01 40 74 c7 65 67 14 a6 58 e0 8d 25 6f 19 15 14 31 d7 de 06 b5 48 db 8a 75 49 26 69 2b b3 6a 8d ba 76 9d d5 73 31 40 28 05 01 d7 f6 d6 fe a7 a9 e9 27 a9 e3 bf 68 dd fb 6a 8a d4 6b aa 8a bc cb 6a 74 a5 4e ca b9 51 40 28 05 01 d1 25 85 8c 97 29 75 25 bc 4f 73 1f 48 e7 64 53 22 8f 73 11 a8 f1 a9 4d a0 77 d4 01 40 28 05 01 8f 71 8e c7 dc c8 b2 5c 5a c5 34 89 f4 bc 91 ab 91 f0 24 1a b2 93 59 32 1a 4f 33 20 00 06 83 a0 15 52 45 00 a0 14 02 80 e9 8e ce ce 29 e4 b8 8a 08 d2 79 7f cd 95 51 43 b7 f8 98 0d 4d 4d 41 dd 50 05 00 a0 3e 32 ab a9 56 01 94 f4 20 f5 06 a2 51 4d 51 e2 81 f2 38 a2 89 76 c6 8a 8b fc 2a 00 1f ba a2 10 8c 55 22 a8 88 48 e5 56 24 50 0a 03 ae e2 d6 da e6 23 15 cc 49 34 47 c6 39 14 3a fe c3 a8 a0 16 f6
                                                                                                                                                            Data Ascii: .w9NjeP@tegX%o1HuI&i+jvs1@('hjkjtNQ@(%)u%OsHdS"sMw@(q\Z4$Y2O3 RE)yQCMMAP>2V QMQ8v*U"HV$P#I4G9:
                                                                                                                                                            2024-12-23 11:57:25 UTC16384INData Raw: c9 00 f2 d7 fb 2b 46 b3 48 cd 3e 23 1d 6e d1 e7 2c 1b 21 09 82 4d 5e 3c 56 32 22 36 c1 12 03 ba 59 08 f1 d7 f7 d1 3c f9 f1 0d 7c 09 ad 66 5c 50 11 5e ea 5a dd dd 76 f7 39 0d a0 2d 31 b6 2d b5 7c 4a 23 06 71 f8 a2 9a bd b6 94 93 7c cb 44 a7 b0 18 fb db ae 13 85 97 1d 70 b1 df 3f ab 1d 9e 5a 65 d2 3b 19 e2 9f 74 76 91 b2 f4 86 4b 96 3a 99 9f ea e8 b5 dd 71 d2 e3 ee ff 00 bb f8 72 31 8d 28 fb 7e 1d 7f af 03 1f b8 36 39 33 6b 81 c7 c7 6d 25 ad cd d5 fc d2 43 6f 3c 6a 97 93 5d 4a 53 d6 b9 64 8c ec 86 36 90 85 8d 13 d9 ba a7 6e d6 be a4 be 0a bf 5f a1 33 f2 ba f4 c0 f4 8c 61 84 6a 18 ea c0 00 c7 da 74 af 39 e6 59 64 72 a8 24 c1 ce c3 3c f8 4b f8 6d f5 f5 e4 b7 95 22 d3 c7 71 42 07 ef ad 2c b4 a6 9b ca a8 ce f4 5b 84 92 cd a7 f4 29 1e d9 5e 4b 65 9b bb 68 81 37
                                                                                                                                                            Data Ascii: +FH>#n,!M^<V2"6Y<|f\P^Zv9-1-|J#q|Dp?Ze;tvK:qr1(~693km%Co<j]JSd6n_3ajt9Ydr$<Km"qB,[)^Keh7
                                                                                                                                                            2024-12-23 11:57:25 UTC16384INData Raw: 24 57 3a 7d bb b3 aa 89 37 0d 57 66 a7 e6 d7 5f 2a cf 43 ad 29 91 6d 6a 95 ae 06 4d 54 b0 a0 14 06 93 92 f3 5e 31 c6 a3 47 cc df c7 6a d2 02 62 87 ab ca e0 79 ac 68 19 b4 f7 e9 57 84 1c 9d 12 06 1f 1b ee 5f 0a e4 57 02 d7 17 92 47 bb 3a ed b6 95 5a 19 1b 4f e1 59 02 ee fc 2a f3 b1 38 e2 d1 5d 48 93 d6 25 85 00 a0 30 72 f9 dc 4e 22 01 36 46 e5 2d d1 ba 20 6e ac c7 fb aa 35 26 b2 bb 7e 16 d5 64 e8 0d 76 2f 9e 71 6c 9d c2 db 5b 5e 81 3b 9d 12 39 55 a3 2c 7d 8b bc 00 6b 3b 3b cb 57 1d 22 f1 2b a9 1b fa e9 2c 28 05 01 8b 91 ca 63 f1 b6 c6 e6 fe e1 2d e0 5f 17 90 e8 3f 0f 6d 01 a3 c7 f7 27 86 df 5e 9b 28 b2 0a 97 3d 00 8e 50 63 27 51 a8 fa b4 f2 ad 1d a9 52 b4 21 b2 4c 08 23 51 e1 59 92 28 05 01 d1 7d 7f 65 61 6c f7 57 b3 25 bd bc 7d 5e 59 08 50 28 43 74 34 36
                                                                                                                                                            Data Ascii: $W:}7Wf_*C)mjMT^1GjbyhW_WG:ZOY*8]H%0rN"6F- n5&~dv/ql[^;9U,}k;;W"+,(c-_?m'^(=Pc'QR!L#QY(}ealW%}^YP(Ct46


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            26192.168.2.44977166.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:24 UTC646OUTGET /static/fonts/ch.svg HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                            Referer: https://www.laxcoin.net/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:25 UTC428INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: image/svg+xml
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 17 Sep 2023 20:54:00 GMT
                                                                                                                                                            etag: "65076768-129"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 297
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:24 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:25 UTC297INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 69 64 3d 22 66 6c 61 67 2d 69 63 6f 6e 2d 63 73 73 2d 63 68 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 34 30 20 34 38 30 22 3e 0a 20 20 3c 67 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 70 74 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 64 35 32 62 31 65 22 20 64 3d 22 4d 30 20 30 68 36 34 30 76 34 38 30 48 30 7a 22 2f 3e 0a 20 20 20 20 3c 67 20 66 69 6c 6c 3d 22 23 66 66 66 22 3e 0a 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 37 30 20 31 39 35 68 33 30 30 76 39 30 48 31 37 30 7a 22 2f 3e 0a 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 32 37 35
                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" id="flag-icon-css-ch" viewBox="0 0 640 480"> <g fill-rule="evenodd" stroke-width="1pt"> <path fill="#d52b1e" d="M0 0h640v480H0z"/> <g fill="#fff"> <path d="M170 195h300v90H170z"/> <path d="M275


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            27192.168.2.44977366.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:24 UTC419OUTGET /static/js/jquery.validate.js HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:25 UTC451INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: text/javascript; charset="utf-8"
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 17 Sep 2023 20:54:00 GMT
                                                                                                                                                            etag: "65076768-111c3"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 70083
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:25 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:25 UTC15933INData Raw: 2f 2a 21 0d 0a 20 2a 20 6a 51 75 65 72 79 20 56 61 6c 69 64 61 74 69 6f 6e 20 50 6c 75 67 69 6e 20 76 31 2e 31 39 2e 31 0d 0a 20 2a 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f 72 67 2f 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 39 20 4a c3 b6 72 6e 20 5a 61 65 66 66 65 72 65 72 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0d 0a 20 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 66 61 63 74 6f 72 79 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 64 65 66 69 6e 65
                                                                                                                                                            Data Ascii: /*! * jQuery Validation Plugin v1.19.1 * * https://jqueryvalidation.org/ * * Copyright (c) 2019 Jrn Zaefferer * Released under the MIT license */(function (factory) { if (typeof define === "function" && define.amd) { define
                                                                                                                                                            2024-12-23 11:57:25 UTC5499INData Raw: 20 20 20 20 20 20 74 68 69 73 2e 72 65 73 65 74 28 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 75 72 72 65 6e 74 46 6f 72 6d 20 3d 20 74 68 69 73 2e 63 75 72 72 65 6e 74 46 6f 72 6d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 67 72 6f 75 70 73 20 3d 20 28 74 68 69 73 2e 67 72 6f 75 70 73 20 3d 20 7b 7d 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 75 6c 65 73 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 2e 65 61 63 68 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 67 72 6f 75 70 73 2c 20 66 75 6e 63 74 69 6f 6e 20 28 6b 65 79 2c 20 76 61 6c 75 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20
                                                                                                                                                            Data Ascii: this.reset(); var currentForm = this.currentForm, groups = (this.groups = {}), rules; $.each(this.settings.groups, function (key, value) { if (typeof
                                                                                                                                                            2024-12-23 11:57:25 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 48 69 64 65 20 65 72 72 6f 72 20 63 6f 6e 74 61 69 6e 65 72 73 20 6f 6e 20 6c 61 73 74 20 65 72 72 6f 72 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 74 6f 48 69 64 65 20 3d 20 74 68 69 73 2e 74 6f 48 69 64 65 2e 61 64 64 28 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 73 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 73 68 6f 77 45 72 72 6f 72 73 28 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 41 64 64 20 61 72 69 61 2d 69 6e 76 61 6c 69 64 20 73 74 61 74 75 73 20 66 6f 72 20 73 63 72
                                                                                                                                                            Data Ascii: // Hide error containers on last error this.toHide = this.toHide.add(this.containers); } this.showErrors(); // Add aria-invalid status for scr
                                                                                                                                                            2024-12-23 11:57:25 UTC16384INData Raw: 67 73 2e 68 69 67 68 6c 69 67 68 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 68 69 67 68 6c 69 67 68 74 2e 63 61 6c 6c 28 74 68 69 73 2c 20 65 72 72 6f 72 2e 65 6c 65 6d 65 6e 74 2c 20 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 65 72 72 6f 72 43 6c 61 73 73 2c 20 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 76 61 6c 69 64 43 6c 61 73 73 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 73 68 6f 77 4c 61 62 65 6c 28 65 72 72 6f 72 2e 65 6c 65 6d 65 6e 74 2c 20 65 72 72 6f 72 2e 6d 65 73 73 61 67 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20
                                                                                                                                                            Data Ascii: gs.highlight) { this.settings.highlight.call(this, error.element, this.settings.errorClass, this.settings.validClass); } this.showLabel(error.element, error.message); }
                                                                                                                                                            2024-12-23 11:57:25 UTC15883INData Raw: 65 71 75 69 72 65 64 3a 66 61 6c 73 65 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 76 61 6c 20 3d 3d 3d 20 66 61 6c 73 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 65 6c 65 74 65 20 72 75 6c 65 73 5b 70 72 6f 70 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 76 61 6c 2e 70 61 72 61 6d 20 7c 7c 20 76 61 6c 2e 64 65 70 65 6e 64 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6b 65 65 70 52 75 6c 65 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 77
                                                                                                                                                            Data Ascii: equired:false if (val === false) { delete rules[prop]; return; } if (val.param || val.depends) { var keepRule = true; sw


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            28192.168.2.44977666.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:25 UTC646OUTGET /static/fonts/cn.svg HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                            Referer: https://www.laxcoin.net/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:26 UTC428INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: image/svg+xml
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 17 Sep 2023 20:54:00 GMT
                                                                                                                                                            etag: "65076768-321"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 801
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:25 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:26 UTC801INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 69 64 3d 22 66 6c 61 67 2d 69 63 6f 6e 2d 63 73 73 2d 63 6e 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 34 30 20 34 38 30 22 3e 0a 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 3c 70 61 74 68 20 69 64 3d 22 61 22 20 66 69 6c 6c 3d 22 23 66 66 64 65 30 30 22 20 64 3d 22 4d 2d 2e 36 2e 38 4c 30 2d 31 20 2e 36 2e 38 2d 31 2d 2e 33 68 32 7a 22 2f 3e 0a 20 20 3c 2f 64 65 66 73 3e 0a 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 64 65 32 39 31 30 22 20 64 3d 22 4d 30 20 30 68 36 34 30 76 34 38 30 48 30 7a 22 2f 3e 0a 20
                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="flag-icon-css-cn" viewBox="0 0 640 480"> <defs> <path id="a" fill="#ffde00" d="M-.6.8L0-1 .6.8-1-.3h2z"/> </defs> <path fill="#de2910" d="M0 0h640v480H0z"/>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            29192.168.2.44977766.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:25 UTC418OUTGET /static/js/validator-init.js HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:26 UTC449INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: text/javascript; charset="utf-8"
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 17 Sep 2023 20:54:00 GMT
                                                                                                                                                            etag: "65076768-1509"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 5385
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:25 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:26 UTC5385INData Raw: 0d 0a 24 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 24 28 22 2e 63 75 72 72 65 6e 63 79 5f 76 61 6c 69 64 61 74 65 22 29 2e 76 61 6c 69 64 61 74 65 28 7b 0d 0a 20 20 20 20 20 20 20 20 72 75 6c 65 73 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 72 73 74 6e 61 6d 65 3a 20 22 72 65 71 75 69 72 65 64 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 61 73 74 6e 61 6d 65 3a 20 22 72 65 71 75 69 72 65 64 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6d 61 69 6c 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 71 75 69 72 65 64 3a 20 74 72 75 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6d 61 69 6c 3a 20 74 72 75 65 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: $(function () { $(".currency_validate").validate({ rules: { firstname: "required", lastname: "required", email: { required: true, email: true },


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            30192.168.2.44977866.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:25 UTC646OUTGET /static/fonts/in.svg HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                            Referer: https://www.laxcoin.net/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:26 UTC428INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: image/svg+xml
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 17 Sep 2023 20:54:00 GMT
                                                                                                                                                            etag: "65076768-309"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 777
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:26 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:26 UTC777INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 35 20 31 35 30 22 20 77 69 64 74 68 3d 22 31 33 35 30 22 20 68 65 69 67 68 74 3d 22 39 30 30 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 39 33 22 20 64 3d 22 4d 30 20 30 68 32 32 35 76 31 35 30 48 30 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 30 20 35 30 68 32 32 35 76 31 30 30 48 30 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 31 32 38 38 30 37 22 20 64 3d 22 4d 30 20 31 30 30 68 32 32 35 76 35 30 48 30 7a 22 2f 3e 3c 67
                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 225 150" width="1350" height="900"><path fill="#f93" d="M0 0h225v150H0z"/><path fill="#fff" d="M0 50h225v100H0z"/><path fill="#128807" d="M0 100h225v50H0z"/><g


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            31192.168.2.44977966.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:26 UTC646OUTGET /static/fonts/jp.svg HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                            Referer: https://www.laxcoin.net/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:26 UTC428INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: image/svg+xml
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 17 Sep 2023 20:54:00 GMT
                                                                                                                                                            etag: "65076768-1da"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 474
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:26 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:26 UTC474INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 69 64 3d 22 66 6c 61 67 2d 69 63 6f 6e 2d 63 73 73 2d 6a 70 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 34 30 20 34 38 30 22 3e 0a 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 6a 70 2d 61 22 3e 0a 20 20 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 6f 70 61 63 69 74 79 3d 22 2e 37 22 20 64 3d 22 4d 2d 38 38 20 33 32 68 36 34 30 76 34 38 30 48 2d 38 38 7a 22 2f 3e 0a 20 20 20 20 3c 2f 63 6c 69 70 50 61 74 68 3e 0a 20 20 3c 2f 64 65 66 73 3e 0a 20 20 3c 67 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 70 74 22 20 63 6c 69 70 2d 70 61 74 68
                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" id="flag-icon-css-jp" viewBox="0 0 640 480"> <defs> <clipPath id="jp-a"> <path fill-opacity=".7" d="M-88 32h640v480H-88z"/> </clipPath> </defs> <g fill-rule="evenodd" stroke-width="1pt" clip-path


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            32192.168.2.44978066.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:26 UTC411OUTGET /static/js/scripts.js HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:26 UTC448INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: text/javascript; charset="utf-8"
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 15 Sep 2024 03:45:34 GMT
                                                                                                                                                            etag: "66e6585e-9b5"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 2485
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:26 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:26 UTC2485INData Raw: 2f 2f 20 20 50 72 65 6c 6f 61 64 65 72 0a 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 6c 6f 61 64 22 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 24 28 27 23 61 6a 61 78 70 72 65 6c 6f 61 64 65 72 27 29 2e 66 61 64 65 4f 75 74 28 35 30 30 29 3b 0a 20 20 20 20 24 28 27 23 70 72 65 6c 6f 61 64 65 72 27 29 2e 66 61 64 65 4f 75 74 28 35 30 30 29 3b 20 2f 2f 63 6f 6d 6d 65 6e 74 20 6f 75 74 20 6c 61 74 65 72 0a 20 20 20 20 0a 20 20 20 20 24 28 27 23 6d 61 69 6e 2d 77 72 61 70 70 65 72 27 29 2e 61 64 64 43 6c 61 73 73 28 27 73 68 6f 77 27 29 3b 0a 7d 29 3b 0a 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 0a 0a 20 20 20 20 2f 2f 20 20 48 65 61 64 65 72 20 66 69 78 65 64 0a 20 20 20
                                                                                                                                                            Data Ascii: // PreloaderjQuery(window).on("load", function() { $('#ajaxpreloader').fadeOut(500); $('#preloader').fadeOut(500); //comment out later $('#main-wrapper').addClass('show');});(function($) { "use strict" // Header fixed


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            33192.168.2.44978166.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:26 UTC646OUTGET /static/fonts/ru.svg HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                            Referer: https://www.laxcoin.net/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:26 UTC428INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: image/svg+xml
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 17 Sep 2023 20:54:00 GMT
                                                                                                                                                            etag: "65076768-11e"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 286
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:26 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:26 UTC286INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 69 64 3d 22 66 6c 61 67 2d 69 63 6f 6e 2d 63 73 73 2d 72 75 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 34 30 20 34 38 30 22 3e 0a 20 20 3c 67 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 70 74 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 30 20 30 68 36 34 30 76 34 38 30 48 30 7a 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 30 33 39 61 36 22 20 64 3d 22 4d 30 20 31 36 30 68 36 34 30 76 33 32 30 48 30 7a 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 64 35 32 62 31 65 22 20 64 3d 22 4d 30 20 33
                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" id="flag-icon-css-ru" viewBox="0 0 640 480"> <g fill-rule="evenodd" stroke-width="1pt"> <path fill="#fff" d="M0 0h640v480H0z"/> <path fill="#0039a6" d="M0 160h640v320H0z"/> <path fill="#d52b1e" d="M0 3


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            34192.168.2.44978266.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:26 UTC410OUTGET /static/fonts/gb.svg HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:27 UTC428INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: image/svg+xml
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 17 Sep 2023 20:54:00 GMT
                                                                                                                                                            etag: "65076768-229"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 553
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:26 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:27 UTC553INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 30 20 33 30 22 20 77 69 64 74 68 3d 22 31 32 30 30 22 20 68 65 69 67 68 74 3d 22 36 30 30 22 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 61 22 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 30 76 33 30 68 36 30 56 30 7a 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 62 22 3e 3c 70 61 74 68 20 64 3d 22 4d 33 30 20 31 35 68 33 30 76 31 35 7a 76 31 35 48 30 7a 48 30 56 30 7a 56 30 68 33 30 7a 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 61 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 30 76 33 30 68 36 30 56 30 7a 22
                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 60 30" width="1200" height="600"><clipPath id="a"><path d="M0 0v30h60V0z"/></clipPath><clipPath id="b"><path d="M30 15h30v15zv15H0zH0V0zV0h30z"/></clipPath><g clip-path="url(#a)"><path d="M0 0v30h60V0z"


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            35192.168.2.44978366.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:26 UTC646OUTGET /static/fonts/th.svg HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                            Referer: https://www.laxcoin.net/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:27 UTC428INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: image/svg+xml
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 17 Sep 2023 20:54:00 GMT
                                                                                                                                                            etag: "65076768-11f"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 287
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:27 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:27 UTC287INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 69 64 3d 22 66 6c 61 67 2d 69 63 6f 6e 2d 63 73 73 2d 74 68 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 34 30 20 34 38 30 22 3e 0a 20 20 3c 67 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 34 66 35 66 38 22 20 64 3d 22 4d 30 20 30 68 36 34 30 76 34 38 30 48 30 7a 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 32 64 32 61 34 61 22 20 64 3d 22 4d 30 20 31 36 32 2e 35 68 36 34 30 76 31 36 30 48 30 7a 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 61 35 31 39 33 31 22 20 64 3d 22 4d 30 20 30 68 36 34 30 76 38 32 2e 35 48 30 7a 6d 30
                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" id="flag-icon-css-th" viewBox="0 0 640 480"> <g fill-rule="evenodd"> <path fill="#f4f5f8" d="M0 0h640v480H0z"/> <path fill="#2d2a4a" d="M0 162.5h640v160H0z"/> <path fill="#a51931" d="M0 0h640v82.5H0zm0


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            36192.168.2.44978466.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:26 UTC646OUTGET /static/fonts/tr.svg HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                            Referer: https://www.laxcoin.net/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:27 UTC428INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: image/svg+xml
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 17 Sep 2023 20:54:00 GMT
                                                                                                                                                            etag: "65076768-22a"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 554
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:27 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:27 UTC554INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 69 64 3d 22 66 6c 61 67 2d 69 63 6f 6e 2d 63 73 73 2d 74 72 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 34 30 20 34 38 30 22 3e 0a 20 20 3c 67 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 65 33 30 61 31 37 22 20 64 3d 22 4d 30 20 30 68 36 34 30 76 34 38 30 48 30 7a 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 34 30 37 20 32 34 37 2e 35 63 30 20 36 36 2e 32 2d 35 34 2e 36 20 31 31 39 2e 39 2d 31 32 32 20 31 31 39 2e 39 73 2d 31 32 32 2d 35 33 2e 37 2d 31 32 32 2d 31 32 30 20 35 34 2e 36 2d 31 31 39 2e 38 20 31 32 32 2d
                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" id="flag-icon-css-tr" viewBox="0 0 640 480"> <g fill-rule="evenodd"> <path fill="#e30a17" d="M0 0h640v480H0z"/> <path fill="#fff" d="M407 247.5c0 66.2-54.6 119.9-122 119.9s-122-53.7-122-120 54.6-119.8 122-


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            37192.168.2.44978566.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:26 UTC410OUTGET /static/fonts/ca.svg HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:27 UTC428INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: image/svg+xml
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 17 Sep 2023 20:54:00 GMT
                                                                                                                                                            etag: "65076768-283"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 643
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:27 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:27 UTC643INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 30 30 22 20 68 65 69 67 68 74 3d 22 36 30 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 39 36 30 30 20 34 38 30 30 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 72 65 64 22 20 64 3d 22 4d 30 20 30 68 32 34 30 30 6c 39 39 20 39 39 68 34 36 30 32 6c 39 39 2d 39 39 68 32 34 30 30 76 34 38 30 30 48 37 32 30 30 6c 2d 39 39 2d 39 39 48 32 34 39 39 6c 2d 39 39 20 39 39 48 30 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 32 34 30 30 20 30 68 34 38 30 30 76 34 38 30 30 48 32 34 30 30 7a 6d 32 34 39 30 20 34 34 33 30 6c 2d 34 35 2d 38 36 33 61 39 35 20 39 35 20 30 20 30 31 31 31 31 2d 39 38
                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="1200" height="600" viewBox="0 0 9600 4800"><path fill="red" d="M0 0h2400l99 99h4602l99-99h2400v4800H7200l-99-99H2499l-99 99H0z"/><path fill="#fff" d="M2400 0h4800v4800H2400zm2490 4430l-45-863a95 95 0 01111-98


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            38192.168.2.44978766.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:27 UTC410OUTGET /static/fonts/ch.svg HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:27 UTC428INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: image/svg+xml
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 17 Sep 2023 20:54:00 GMT
                                                                                                                                                            etag: "65076768-129"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 297
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:27 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:27 UTC297INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 69 64 3d 22 66 6c 61 67 2d 69 63 6f 6e 2d 63 73 73 2d 63 68 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 34 30 20 34 38 30 22 3e 0a 20 20 3c 67 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 70 74 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 64 35 32 62 31 65 22 20 64 3d 22 4d 30 20 30 68 36 34 30 76 34 38 30 48 30 7a 22 2f 3e 0a 20 20 20 20 3c 67 20 66 69 6c 6c 3d 22 23 66 66 66 22 3e 0a 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 37 30 20 31 39 35 68 33 30 30 76 39 30 48 31 37 30 7a 22 2f 3e 0a 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 32 37 35
                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" id="flag-icon-css-ch" viewBox="0 0 640 480"> <g fill-rule="evenodd" stroke-width="1pt"> <path fill="#d52b1e" d="M0 0h640v480H0z"/> <g fill="#fff"> <path d="M170 195h300v90H170z"/> <path d="M275


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            39192.168.2.44978866.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:27 UTC410OUTGET /static/fonts/au.svg HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:27 UTC429INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: image/svg+xml
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 17 Sep 2023 20:54:00 GMT
                                                                                                                                                            etag: "65076768-60a"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 1546
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:27 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:27 UTC1546INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 69 64 3d 22 66 6c 61 67 2d 69 63 6f 6e 2d 63 73 73 2d 61 75 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 34 30 20 34 38 30 22 3e 0a 20 20 3c 70 61 74 68 20 69 64 3d 22 70 61 74 68 36 31 37 22 20 66 69 6c 6c 3d 22 23 30 30 36 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 2e 33 22 20 64 3d 22 4d 30 20 30 68 36 34 30 76 34 38 30 48 30 7a 22 2f 3e 0a 20 20 3c 70 61 74 68 20 69 64 3d 22 70 61 74 68 36 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 2e 33 22 20 64 3d 22 4d 32 39 39 2e 38 20 33 39 32 2e 35 6c 2d 34 33 2e 37 20 33 2e
                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" id="flag-icon-css-au" viewBox="0 0 640 480"> <path id="path617" fill="#006" stroke-width="1.3" d="M0 0h640v480H0z"/> <path id="path625" fill="#fff" fill-rule="evenodd" stroke-width="1.3" d="M299.8 392.5l-43.7 3.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            40192.168.2.44978966.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:27 UTC410OUTGET /static/fonts/cn.svg HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:28 UTC428INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: image/svg+xml
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 17 Sep 2023 20:54:00 GMT
                                                                                                                                                            etag: "65076768-321"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 801
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:27 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:28 UTC801INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 69 64 3d 22 66 6c 61 67 2d 69 63 6f 6e 2d 63 73 73 2d 63 6e 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 34 30 20 34 38 30 22 3e 0a 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 3c 70 61 74 68 20 69 64 3d 22 61 22 20 66 69 6c 6c 3d 22 23 66 66 64 65 30 30 22 20 64 3d 22 4d 2d 2e 36 2e 38 4c 30 2d 31 20 2e 36 2e 38 2d 31 2d 2e 33 68 32 7a 22 2f 3e 0a 20 20 3c 2f 64 65 66 73 3e 0a 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 64 65 32 39 31 30 22 20 64 3d 22 4d 30 20 30 68 36 34 30 76 34 38 30 48 30 7a 22 2f 3e 0a 20
                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="flag-icon-css-cn" viewBox="0 0 640 480"> <defs> <path id="a" fill="#ffde00" d="M-.6.8L0-1 .6.8-1-.3h2z"/> </defs> <path fill="#de2910" d="M0 0h640v480H0z"/>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            41192.168.2.44979066.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:28 UTC410OUTGET /static/fonts/in.svg HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:28 UTC428INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: image/svg+xml
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 17 Sep 2023 20:54:00 GMT
                                                                                                                                                            etag: "65076768-309"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 777
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:28 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:28 UTC777INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 35 20 31 35 30 22 20 77 69 64 74 68 3d 22 31 33 35 30 22 20 68 65 69 67 68 74 3d 22 39 30 30 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 39 33 22 20 64 3d 22 4d 30 20 30 68 32 32 35 76 31 35 30 48 30 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 30 20 35 30 68 32 32 35 76 31 30 30 48 30 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 31 32 38 38 30 37 22 20 64 3d 22 4d 30 20 31 30 30 68 32 32 35 76 35 30 48 30 7a 22 2f 3e 3c 67
                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 225 150" width="1350" height="900"><path fill="#f93" d="M0 0h225v150H0z"/><path fill="#fff" d="M0 50h225v100H0z"/><path fill="#128807" d="M0 100h225v50H0z"/><g


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            42192.168.2.44979166.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:28 UTC410OUTGET /static/fonts/jp.svg HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:29 UTC428INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: image/svg+xml
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 17 Sep 2023 20:54:00 GMT
                                                                                                                                                            etag: "65076768-1da"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 474
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:28 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:29 UTC474INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 69 64 3d 22 66 6c 61 67 2d 69 63 6f 6e 2d 63 73 73 2d 6a 70 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 34 30 20 34 38 30 22 3e 0a 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 6a 70 2d 61 22 3e 0a 20 20 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 6f 70 61 63 69 74 79 3d 22 2e 37 22 20 64 3d 22 4d 2d 38 38 20 33 32 68 36 34 30 76 34 38 30 48 2d 38 38 7a 22 2f 3e 0a 20 20 20 20 3c 2f 63 6c 69 70 50 61 74 68 3e 0a 20 20 3c 2f 64 65 66 73 3e 0a 20 20 3c 67 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 70 74 22 20 63 6c 69 70 2d 70 61 74 68
                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" id="flag-icon-css-jp" viewBox="0 0 640 480"> <defs> <clipPath id="jp-a"> <path fill-opacity=".7" d="M-88 32h640v480H-88z"/> </clipPath> </defs> <g fill-rule="evenodd" stroke-width="1pt" clip-path


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            43192.168.2.44979266.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:28 UTC410OUTGET /static/fonts/ru.svg HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:29 UTC428INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: image/svg+xml
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 17 Sep 2023 20:54:00 GMT
                                                                                                                                                            etag: "65076768-11e"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 286
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:29 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:29 UTC286INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 69 64 3d 22 66 6c 61 67 2d 69 63 6f 6e 2d 63 73 73 2d 72 75 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 34 30 20 34 38 30 22 3e 0a 20 20 3c 67 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 70 74 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 30 20 30 68 36 34 30 76 34 38 30 48 30 7a 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 30 33 39 61 36 22 20 64 3d 22 4d 30 20 31 36 30 68 36 34 30 76 33 32 30 48 30 7a 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 64 35 32 62 31 65 22 20 64 3d 22 4d 30 20 33
                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" id="flag-icon-css-ru" viewBox="0 0 640 480"> <g fill-rule="evenodd" stroke-width="1pt"> <path fill="#fff" d="M0 0h640v480H0z"/> <path fill="#0039a6" d="M0 160h640v320H0z"/> <path fill="#d52b1e" d="M0 3


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            44192.168.2.44979366.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:29 UTC652OUTGET /static/images/favicon.png HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                            Referer: https://www.laxcoin.net/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:29 UTC425INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: image/png
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 17 Sep 2023 20:54:00 GMT
                                                                                                                                                            etag: "65076768-68a"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 1674
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:29 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:29 UTC1674INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 11 08 06 00 00 00 d4 af 2c c4 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20
                                                                                                                                                            Data Ascii: PNGIHDR,sRGBgAMAapHYs+tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            45192.168.2.44979466.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:29 UTC410OUTGET /static/fonts/th.svg HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:29 UTC428INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: image/svg+xml
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 17 Sep 2023 20:54:00 GMT
                                                                                                                                                            etag: "65076768-11f"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 287
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:29 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:29 UTC287INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 69 64 3d 22 66 6c 61 67 2d 69 63 6f 6e 2d 63 73 73 2d 74 68 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 34 30 20 34 38 30 22 3e 0a 20 20 3c 67 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 34 66 35 66 38 22 20 64 3d 22 4d 30 20 30 68 36 34 30 76 34 38 30 48 30 7a 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 32 64 32 61 34 61 22 20 64 3d 22 4d 30 20 31 36 32 2e 35 68 36 34 30 76 31 36 30 48 30 7a 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 61 35 31 39 33 31 22 20 64 3d 22 4d 30 20 30 68 36 34 30 76 38 32 2e 35 48 30 7a 6d 30
                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" id="flag-icon-css-th" viewBox="0 0 640 480"> <g fill-rule="evenodd"> <path fill="#f4f5f8" d="M0 0h640v480H0z"/> <path fill="#2d2a4a" d="M0 162.5h640v160H0z"/> <path fill="#a51931" d="M0 0h640v82.5H0zm0


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            46192.168.2.44979666.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:29 UTC410OUTGET /static/fonts/tr.svg HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:29 UTC428INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: image/svg+xml
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 17 Sep 2023 20:54:00 GMT
                                                                                                                                                            etag: "65076768-22a"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 554
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:29 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:29 UTC554INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 69 64 3d 22 66 6c 61 67 2d 69 63 6f 6e 2d 63 73 73 2d 74 72 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 34 30 20 34 38 30 22 3e 0a 20 20 3c 67 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 65 33 30 61 31 37 22 20 64 3d 22 4d 30 20 30 68 36 34 30 76 34 38 30 48 30 7a 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 34 30 37 20 32 34 37 2e 35 63 30 20 36 36 2e 32 2d 35 34 2e 36 20 31 31 39 2e 39 2d 31 32 32 20 31 31 39 2e 39 73 2d 31 32 32 2d 35 33 2e 37 2d 31 32 32 2d 31 32 30 20 35 34 2e 36 2d 31 31 39 2e 38 20 31 32 32 2d
                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" id="flag-icon-css-tr" viewBox="0 0 640 480"> <g fill-rule="evenodd"> <path fill="#e30a17" d="M0 0h640v480H0z"/> <path fill="#fff" d="M407 247.5c0 66.2-54.6 119.9-122 119.9s-122-53.7-122-120 54.6-119.8 122-


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            47192.168.2.44979766.29.141.2134431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-23 11:57:31 UTC416OUTGET /static/images/favicon.png HTTP/1.1
                                                                                                                                                            Host: www.laxcoin.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: sessionid=3e7j490glmy0qopc7mnkmt3m7r2qoh4l
                                                                                                                                                            2024-12-23 11:57:32 UTC425INHTTP/1.1 200 OK
                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                            content-type: image/png
                                                                                                                                                            cache-control: max-age=60, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            last-modified: Sun, 17 Sep 2023 20:54:00 GMT
                                                                                                                                                            etag: "65076768-68a"
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            content-length: 1674
                                                                                                                                                            date: Mon, 23 Dec 2024 11:57:32 GMT
                                                                                                                                                            server: LiteSpeed
                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                            connection: close
                                                                                                                                                            2024-12-23 11:57:32 UTC1674INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 11 08 06 00 00 00 d4 af 2c c4 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20
                                                                                                                                                            Data Ascii: PNGIHDR,sRGBgAMAapHYs+tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe


                                                                                                                                                            Click to jump to process

                                                                                                                                                            Click to jump to process

                                                                                                                                                            Click to jump to process

                                                                                                                                                            Target ID:0
                                                                                                                                                            Start time:06:57:01
                                                                                                                                                            Start date:23/12/2024
                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:low
                                                                                                                                                            Has exited:false

                                                                                                                                                            Target ID:2
                                                                                                                                                            Start time:06:57:06
                                                                                                                                                            Start date:23/12/2024
                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2228,i,2268188574276669473,4065370451579242663,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:low
                                                                                                                                                            Has exited:false

                                                                                                                                                            Target ID:3
                                                                                                                                                            Start time:06:57:11
                                                                                                                                                            Start date:23/12/2024
                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.laxcoin.net"
                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:low
                                                                                                                                                            Has exited:true

                                                                                                                                                            No disassembly