Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://xafecio.top/

Overview

General Information

Sample URL:https://xafecio.top/
Analysis ID:1591448
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
HTML body contains low number of good links
HTML title does not match URL
Javascript checks online IP of machine
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3060 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2704 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2436 --field-trial-handle=2360,i,856458152615847672,12158802000862599652,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4268 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://xafecio.top/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://xafecio.top/Avira URL Cloud: detection malicious, Label: phishing
Source: https://xafecio.top/js/bootstrap.min.jsAvira URL Cloud: Label: phishing
Source: https://xafecio.top/images/background.jpgAvira URL Cloud: Label: phishing
Source: https://xafecio.top/js/popper.min.jsAvira URL Cloud: Label: phishing
Source: https://xafecio.top/luxon%25401.26.0Avira URL Cloud: Label: phishing
Source: https://xafecio.top/js/validate.jsAvira URL Cloud: Label: phishing
Source: https://xafecio.top/intl-tel-input/js/intlTelInput.jsAvira URL Cloud: Label: phishing
Source: https://xafecio.top/images/Screenshot_1.pngAvira URL Cloud: Label: phishing
Source: https://xafecio.top/js/chart.jsAvira URL Cloud: Label: phishing
Source: https://xafecio.top/js/main_s.jsAvira URL Cloud: Label: phishing
Source: https://xafecio.top/css/intlTelInput.min.cssAvira URL Cloud: Label: phishing
Source: https://xafecio.top/css/toastr.cssAvira URL Cloud: Label: phishing
Source: https://xafecio.top/images/Flag-Kosovo.webpAvira URL Cloud: Label: phishing
Source: https://xafecio.top/js/main.jsAvira URL Cloud: Label: phishing
Source: https://xafecio.top/js/timer.jsAvira URL Cloud: Label: phishing
Source: https://xafecio.top/images/flags_1.pngAvira URL Cloud: Label: phishing
Source: https://xafecio.top/images/Flag_of_Romania.svg.pngAvira URL Cloud: Label: phishing
Source: https://xafecio.top/js/chart_1.jsAvira URL Cloud: Label: phishing
Source: https://xafecio.top/images/indija.pngAvira URL Cloud: Label: phishing
Source: https://xafecio.top/css/form.cssAvira URL Cloud: Label: phishing
Source: https://xafecio.top/js/toastr.min.jsAvira URL Cloud: Label: phishing
Source: https://xafecio.top/js/utils.min.jsAvira URL Cloud: Label: phishing
Source: https://xafecio.top/js/jquery-3.6.0.min.jsAvira URL Cloud: Label: phishing
Source: https://xafecio.top/images/Flag_of_the_Faroe_Islands.webpAvira URL Cloud: Label: phishing
Source: https://xafecio.top/favicon.icoAvira URL Cloud: Label: phishing
Source: https://xafecio.top/images/logo.webpAvira URL Cloud: Label: phishing
Source: https://xafecio.top/css/main.cssAvira URL Cloud: Label: phishing
Source: https://xafecio.top/chartjs-adapter-luxon%25401.0.0Avira URL Cloud: Label: phishing
Source: https://xafecio.top/js/index.jsAvira URL Cloud: Label: phishing
Source: https://xafecio.top/intl-tel-input/js/utils.jsAvira URL Cloud: Label: phishing
Source: https://xafecio.top/css/intlTelInput.cssAvira URL Cloud: Label: phishing
Source: https://xafecio.top/js/chartjs-chart-financial.jsAvira URL Cloud: Label: phishing
Source: https://xafecio.top/css/css2.cssAvira URL Cloud: Label: phishing
Source: https://xafecio.top/HTTP Parser: Number of links: 0
Source: https://xafecio.top/HTTP Parser: Title: WhatsApp does not match URL
Source: https://xafecio.top/js/main_s.jsHTTP Parser: /** * , - , . */const fields = { name: "fname", last_name: "lname", phone: "fullphone", email: "email", phonecountrycode: "phonecountrycode", phonecountry: "phonecountry", geocountry: "geocountry", ip: "ip", query_str: "query_str", csrf: "csrf",};const ipinfotoken = "2298526cf2a8e2";const ipinfotokenreserve = "3369805cbe5614";const fetchipinfo = async (token) => { try { const res = await fetch(`https://ipinfo.io/json?token=${token}`); if (res.ok) { console.log("ipinfo ok"); const data = await res.json(); let countrycode = data?.country ? data.country : "ru"; let ip = data?.ip ? data.ip : "8.8.8.8"; document.queryselectorall(".main_form").foreach((form) => { setgeoparams(form, ip, countrycode); itiinit(form, countrycode); }); } else { throw new error("fetch failed"); } } catch (error) {...
Source: https://xafecio.top/js/main.jsHTTP Parser: window.addeventlistener("domcontentloaded", () => { // fields const chatcontentlist1 = document.queryselector(".chat-content-list-1"); const chatcontentlist2 = document.queryselector(".chat-content-list-2"); const chatcontentlist3 = document.queryselector(".chat-content-list-3"); const chatcontentlist4 = document.queryselector(".chat-content-list-4"); let comment = document.queryselector(".comment"); // define form inputs const usernamerow = document.queryselector(".user--name"); const useremailrow = document.queryselector(".user--email"); const userphonerow = document.queryselector(".user--phone"); const formbutton = document.queryselector(".form--button"); const erroritimap = [ "invalid number", "invalid country code", "too short", "too long", "invalid number", ]; const messagelist = [ " apple! , apple ...
Source: https://xafecio.top/HTTP Parser: No <meta name="author".. found
Source: https://xafecio.top/HTTP Parser: No <meta name="author".. found
Source: https://xafecio.top/HTTP Parser: No <meta name="copyright".. found
Source: https://xafecio.top/HTTP Parser: No <meta name="copyright".. found
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: xafecio.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chart_1.js HTTP/1.1Host: xafecio.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xafecio.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli
Source: global trafficHTTP traffic detected: GET /css/main.css HTTP/1.1Host: xafecio.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://xafecio.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli
Source: global trafficHTTP traffic detected: GET /css/form.css HTTP/1.1Host: xafecio.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://xafecio.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli
Source: global trafficHTTP traffic detected: GET /css/intlTelInput.min.css HTTP/1.1Host: xafecio.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://xafecio.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli
Source: global trafficHTTP traffic detected: GET /luxon%25401.26.0 HTTP/1.1Host: xafecio.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xafecio.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli
Source: global trafficHTTP traffic detected: GET /js/chart.js HTTP/1.1Host: xafecio.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xafecio.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli
Source: global trafficHTTP traffic detected: GET /chartjs-adapter-luxon%25401.0.0 HTTP/1.1Host: xafecio.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xafecio.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli
Source: global trafficHTTP traffic detected: GET /js/chartjs-chart-financial.js HTTP/1.1Host: xafecio.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xafecio.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli
Source: global trafficHTTP traffic detected: GET /js/jquery-3.6.0.min.js HTTP/1.1Host: xafecio.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://xafecio.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://xafecio.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli
Source: global trafficHTTP traffic detected: GET /js/chart_1.js HTTP/1.1Host: xafecio.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli
Source: global trafficHTTP traffic detected: GET /luxon%25401.26.0 HTTP/1.1Host: xafecio.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli
Source: global trafficHTTP traffic detected: GET /js/chart.js HTTP/1.1Host: xafecio.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli
Source: global trafficHTTP traffic detected: GET /chartjs-adapter-luxon%25401.0.0 HTTP/1.1Host: xafecio.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli
Source: global trafficHTTP traffic detected: GET /css/css2.css HTTP/1.1Host: xafecio.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://xafecio.top/css/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli
Source: global trafficHTTP traffic detected: GET /images/logo.webp HTTP/1.1Host: xafecio.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xafecio.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli
Source: global trafficHTTP traffic detected: GET /js/chartjs-chart-financial.js HTTP/1.1Host: xafecio.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli
Source: global trafficHTTP traffic detected: GET /images/indija.png HTTP/1.1Host: xafecio.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xafecio.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli
Source: global trafficHTTP traffic detected: GET /js/jquery-3.6.0.min.js HTTP/1.1Host: xafecio.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli
Source: global trafficHTTP traffic detected: GET /js/main.js HTTP/1.1Host: xafecio.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xafecio.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /images/background.jpg HTTP/1.1Host: xafecio.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xafecio.top/css/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /images/Screenshot_1.png HTTP/1.1Host: xafecio.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xafecio.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /images/Flag_of_Romania.svg.png HTTP/1.1Host: xafecio.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xafecio.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /images/logo.webp HTTP/1.1Host: xafecio.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /images/Flag-Kosovo.webp HTTP/1.1Host: xafecio.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xafecio.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /images/indija.png HTTP/1.1Host: xafecio.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /js/toastr.min.js HTTP/1.1Host: xafecio.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://xafecio.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /js/popper.min.js HTTP/1.1Host: xafecio.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://xafecio.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://xafecio.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /js/bootstrap.min.js HTTP/1.1Host: xafecio.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://xafecio.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://xafecio.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /images/background.jpg HTTP/1.1Host: xafecio.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /images/Screenshot_1.png HTTP/1.1Host: xafecio.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /js/utils.min.js HTTP/1.1Host: xafecio.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xafecio.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /images/Flag_of_Romania.svg.png HTTP/1.1Host: xafecio.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /js/main.js HTTP/1.1Host: xafecio.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /css/intlTelInput.css HTTP/1.1Host: xafecio.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://xafecio.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /get/script.js?referrer=https://xafecio.top/ HTTP/1.1Host: userstatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xafecio.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/Flag-Kosovo.webp HTTP/1.1Host: xafecio.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /js/toastr.min.js HTTP/1.1Host: xafecio.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /css/toastr.css HTTP/1.1Host: xafecio.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://xafecio.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /js/index.js HTTP/1.1Host: xafecio.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xafecio.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /js/timer.js HTTP/1.1Host: xafecio.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xafecio.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /js/popper.min.js HTTP/1.1Host: xafecio.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /get/script.js?referrer=https://xafecio.top/ HTTP/1.1Host: userstatics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bootstrap.min.js HTTP/1.1Host: xafecio.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /intl-tel-input/js/intlTelInput.js HTTP/1.1Host: xafecio.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xafecio.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /intl-tel-input/js/utils.js HTTP/1.1Host: xafecio.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xafecio.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /js/utils.min.js HTTP/1.1Host: xafecio.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /js/main_s.js HTTP/1.1Host: xafecio.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xafecio.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /js/validate.js HTTP/1.1Host: xafecio.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xafecio.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /images/Flag_of_the_Faroe_Islands.webp HTTP/1.1Host: xafecio.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xafecio.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /js/index.js HTTP/1.1Host: xafecio.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /js/timer.js HTTP/1.1Host: xafecio.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /intl-tel-input/js/intlTelInput.js HTTP/1.1Host: xafecio.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /js/main_s.js HTTP/1.1Host: xafecio.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /intl-tel-input/js/utils.js HTTP/1.1Host: xafecio.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /json?token=2298526cf2a8e2 HTTP/1.1Host: ipinfo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://xafecio.topSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://xafecio.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: xafecio.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xafecio.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /js/validate.js HTTP/1.1Host: xafecio.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /images/Flag_of_the_Faroe_Islands.webp HTTP/1.1Host: xafecio.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /json?token=2298526cf2a8e2 HTTP/1.1Host: ipinfo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/flags_1.png HTTP/1.1Host: xafecio.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xafecio.top/css/intlTelInput.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: xafecio.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficHTTP traffic detected: GET /images/flags_1.png HTTP/1.1Host: xafecio.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: xafecio.top
Source: global trafficDNS traffic detected: DNS query: userstatics.com
Source: global trafficDNS traffic detected: DNS query: ipinfo.io
Source: chromecache_127.2.dr, chromecache_129.2.drString found in binary or memory: http://chartjs.org/
Source: chromecache_124.2.dr, chromecache_145.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
Source: chromecache_97.2.dr, chromecache_110.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_98.2.dr, chromecache_143.2.dr, chromecache_118.2.drString found in binary or memory: https://cdnjs.com/libraries/toastr.js
Source: chromecache_144.2.dr, chromecache_134.2.drString found in binary or memory: https://get.geojs.io/v1/ip/country.json
Source: chromecache_126.2.dr, chromecache_122.2.drString found in binary or memory: https://getbootstrap.com)
Source: chromecache_95.2.dr, chromecache_99.2.drString found in binary or memory: https://github.com/behdad/region-flags/tree/gh-pages/png
Source: chromecache_127.2.dr, chromecache_129.2.drString found in binary or memory: https://github.com/chartjs/Chart.js/issues/7328
Source: chromecache_127.2.dr, chromecache_129.2.drString found in binary or memory: https://github.com/chartjs/chartjs-chart-financial/blob/master/LICENSE.md
Source: chromecache_95.2.dr, chromecache_99.2.drString found in binary or memory: https://github.com/googlei18n/libphonenumber/blob/master/resources/ShortNumberMetadata.xml
Source: chromecache_95.2.dr, chromecache_99.2.drString found in binary or memory: https://github.com/jackocnr/intl-tel-input.git
Source: chromecache_146.2.dr, chromecache_113.2.dr, chromecache_111.2.dr, chromecache_106.2.drString found in binary or memory: https://github.com/kurkle/color#readme
Source: chromecache_126.2.dr, chromecache_122.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_126.2.dr, chromecache_122.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_130.2.dr, chromecache_123.2.drString found in binary or memory: https://ipinfo.io/json?token=$
Source: chromecache_99.2.drString found in binary or memory: https://stackoverflow.com/a/14384091/217866
Source: chromecache_95.2.dr, chromecache_99.2.drString found in binary or memory: https://stackoverflow.com/a/8935649/217866)
Source: chromecache_109.2.dr, chromecache_146.2.dr, chromecache_113.2.dr, chromecache_111.2.dr, chromecache_117.2.dr, chromecache_106.2.drString found in binary or memory: https://www.chartjs.org
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal56.win@16/104@14/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2436 --field-trial-handle=2360,i,856458152615847672,12158802000862599652,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://xafecio.top/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2436 --field-trial-handle=2360,i,856458152615847672,12158802000862599652,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://xafecio.top/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://xafecio.top/js/bootstrap.min.js100%Avira URL Cloudphishing
https://xafecio.top/images/background.jpg100%Avira URL Cloudphishing
https://xafecio.top/js/popper.min.js100%Avira URL Cloudphishing
https://xafecio.top/luxon%25401.26.0100%Avira URL Cloudphishing
https://xafecio.top/js/validate.js100%Avira URL Cloudphishing
https://xafecio.top/intl-tel-input/js/intlTelInput.js100%Avira URL Cloudphishing
https://xafecio.top/images/Screenshot_1.png100%Avira URL Cloudphishing
https://xafecio.top/js/chart.js100%Avira URL Cloudphishing
https://xafecio.top/js/main_s.js100%Avira URL Cloudphishing
https://xafecio.top/css/intlTelInput.min.css100%Avira URL Cloudphishing
https://xafecio.top/css/toastr.css100%Avira URL Cloudphishing
https://xafecio.top/images/Flag-Kosovo.webp100%Avira URL Cloudphishing
https://xafecio.top/js/main.js100%Avira URL Cloudphishing
https://xafecio.top/js/timer.js100%Avira URL Cloudphishing
https://xafecio.top/images/flags_1.png100%Avira URL Cloudphishing
https://xafecio.top/images/Flag_of_Romania.svg.png100%Avira URL Cloudphishing
https://xafecio.top/js/chart_1.js100%Avira URL Cloudphishing
https://xafecio.top/images/indija.png100%Avira URL Cloudphishing
https://xafecio.top/css/form.css100%Avira URL Cloudphishing
https://xafecio.top/js/toastr.min.js100%Avira URL Cloudphishing
https://xafecio.top/js/utils.min.js100%Avira URL Cloudphishing
https://xafecio.top/js/jquery-3.6.0.min.js100%Avira URL Cloudphishing
https://xafecio.top/images/Flag_of_the_Faroe_Islands.webp100%Avira URL Cloudphishing
https://xafecio.top/favicon.ico100%Avira URL Cloudphishing
https://xafecio.top/images/logo.webp100%Avira URL Cloudphishing
https://xafecio.top/css/main.css100%Avira URL Cloudphishing
https://xafecio.top/chartjs-adapter-luxon%25401.0.0100%Avira URL Cloudphishing
https://xafecio.top/js/index.js100%Avira URL Cloudphishing
https://xafecio.top/intl-tel-input/js/utils.js100%Avira URL Cloudphishing
https://xafecio.top/css/intlTelInput.css100%Avira URL Cloudphishing
https://xafecio.top/js/chartjs-chart-financial.js100%Avira URL Cloudphishing
https://xafecio.top/css/css2.css100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
xafecio.top
95.213.179.67
truefalse
    unknown
    userstatics.com
    104.21.96.1
    truefalse
      high
      ipinfo.io
      34.117.59.81
      truefalse
        high
        www.google.com
        142.250.186.132
        truefalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://xafecio.top/true
            unknown
            https://xafecio.top/js/main_s.jstrue
            • Avira URL Cloud: phishing
            unknown
            https://xafecio.top/images/Screenshot_1.pngtrue
            • Avira URL Cloud: phishing
            unknown
            https://xafecio.top/js/popper.min.jstrue
            • Avira URL Cloud: phishing
            unknown
            https://xafecio.top/images/background.jpgtrue
            • Avira URL Cloud: phishing
            unknown
            https://xafecio.top/js/validate.jstrue
            • Avira URL Cloud: phishing
            unknown
            https://xafecio.top/luxon%25401.26.0true
            • Avira URL Cloud: phishing
            unknown
            https://xafecio.top/js/chart.jstrue
            • Avira URL Cloud: phishing
            unknown
            https://xafecio.top/js/bootstrap.min.jstrue
            • Avira URL Cloud: phishing
            unknown
            https://xafecio.top/intl-tel-input/js/intlTelInput.jstrue
            • Avira URL Cloud: phishing
            unknown
            https://xafecio.top/css/intlTelInput.min.csstrue
            • Avira URL Cloud: phishing
            unknown
            https://xafecio.top/images/Flag-Kosovo.webptrue
            • Avira URL Cloud: phishing
            unknown
            https://xafecio.top/css/toastr.csstrue
            • Avira URL Cloud: phishing
            unknown
            https://userstatics.com/get/script.js?referrer=https://xafecio.top/false
              high
              https://xafecio.top/js/main.jstrue
              • Avira URL Cloud: phishing
              unknown
              https://xafecio.top/images/flags_1.pngtrue
              • Avira URL Cloud: phishing
              unknown
              https://xafecio.top/js/timer.jstrue
              • Avira URL Cloud: phishing
              unknown
              https://xafecio.top/images/indija.pngtrue
              • Avira URL Cloud: phishing
              unknown
              https://xafecio.top/js/toastr.min.jstrue
              • Avira URL Cloud: phishing
              unknown
              https://xafecio.top/css/form.csstrue
              • Avira URL Cloud: phishing
              unknown
              https://xafecio.top/images/Flag_of_Romania.svg.pngtrue
              • Avira URL Cloud: phishing
              unknown
              https://xafecio.top/js/chart_1.jstrue
              • Avira URL Cloud: phishing
              unknown
              https://xafecio.top/js/utils.min.jstrue
              • Avira URL Cloud: phishing
              unknown
              https://xafecio.top/images/Flag_of_the_Faroe_Islands.webptrue
              • Avira URL Cloud: phishing
              unknown
              https://xafecio.top/js/jquery-3.6.0.min.jstrue
              • Avira URL Cloud: phishing
              unknown
              https://xafecio.top/favicon.icotrue
              • Avira URL Cloud: phishing
              unknown
              https://xafecio.top/images/logo.webptrue
              • Avira URL Cloud: phishing
              unknown
              https://xafecio.top/css/main.csstrue
              • Avira URL Cloud: phishing
              unknown
              https://xafecio.top/chartjs-adapter-luxon%25401.0.0true
              • Avira URL Cloud: phishing
              unknown
              https://xafecio.top/css/intlTelInput.csstrue
              • Avira URL Cloud: phishing
              unknown
              https://xafecio.top/intl-tel-input/js/utils.jstrue
              • Avira URL Cloud: phishing
              unknown
              https://ipinfo.io/json?token=2298526cf2a8e2false
                high
                https://xafecio.top/js/index.jstrue
                • Avira URL Cloud: phishing
                unknown
                https://xafecio.top/js/chartjs-chart-financial.jstrue
                • Avira URL Cloud: phishing
                unknown
                https://xafecio.top/css/css2.csstrue
                • Avira URL Cloud: phishing
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                https://stackoverflow.com/a/14384091/217866chromecache_99.2.drfalse
                  high
                  https://get.geojs.io/v1/ip/country.jsonchromecache_144.2.dr, chromecache_134.2.drfalse
                    high
                    https://github.com/chartjs/chartjs-chart-financial/blob/master/LICENSE.mdchromecache_127.2.dr, chromecache_129.2.drfalse
                      high
                      http://chartjs.org/chromecache_127.2.dr, chromecache_129.2.drfalse
                        high
                        https://ipinfo.io/json?token=$chromecache_130.2.dr, chromecache_123.2.drfalse
                          high
                          https://github.com/twbs/bootstrap/graphs/contributors)chromecache_126.2.dr, chromecache_122.2.drfalse
                            high
                            https://cdnjs.com/libraries/toastr.jschromecache_98.2.dr, chromecache_143.2.dr, chromecache_118.2.drfalse
                              high
                              http://opensource.org/licenses/MIT).chromecache_124.2.dr, chromecache_145.2.drfalse
                                high
                                https://github.com/behdad/region-flags/tree/gh-pages/pngchromecache_95.2.dr, chromecache_99.2.drfalse
                                  high
                                  http://www.apache.org/licenses/LICENSE-2.0chromecache_97.2.dr, chromecache_110.2.drfalse
                                    high
                                    https://stackoverflow.com/a/8935649/217866)chromecache_95.2.dr, chromecache_99.2.drfalse
                                      high
                                      https://github.com/googlei18n/libphonenumber/blob/master/resources/ShortNumberMetadata.xmlchromecache_95.2.dr, chromecache_99.2.drfalse
                                        high
                                        https://getbootstrap.com)chromecache_126.2.dr, chromecache_122.2.drfalse
                                          high
                                          https://www.chartjs.orgchromecache_109.2.dr, chromecache_146.2.dr, chromecache_113.2.dr, chromecache_111.2.dr, chromecache_117.2.dr, chromecache_106.2.drfalse
                                            high
                                            https://github.com/chartjs/Chart.js/issues/7328chromecache_127.2.dr, chromecache_129.2.drfalse
                                              high
                                              https://github.com/jackocnr/intl-tel-input.gitchromecache_95.2.dr, chromecache_99.2.drfalse
                                                high
                                                https://github.com/kurkle/color#readmechromecache_146.2.dr, chromecache_113.2.dr, chromecache_111.2.dr, chromecache_106.2.drfalse
                                                  high
                                                  https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_126.2.dr, chromecache_122.2.drfalse
                                                    high
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    34.117.59.81
                                                    ipinfo.ioUnited States
                                                    139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                    239.255.255.250
                                                    unknownReserved
                                                    unknownunknownfalse
                                                    104.21.96.1
                                                    userstatics.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    142.250.186.132
                                                    www.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    95.213.179.67
                                                    xafecio.topRussian Federation
                                                    49505SELECTELRUfalse
                                                    IP
                                                    192.168.2.4
                                                    192.168.2.5
                                                    Joe Sandbox version:42.0.0 Malachite
                                                    Analysis ID:1591448
                                                    Start date and time:2025-01-15 00:51:37 +01:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:0h 3m 19s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:browseurl.jbs
                                                    Sample URL:https://xafecio.top/
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:7
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Detection:MAL
                                                    Classification:mal56.win@16/104@14/7
                                                    EGA Information:Failed
                                                    HCA Information:
                                                    • Successful, ratio: 100%
                                                    • Number of executed functions: 0
                                                    • Number of non-executed functions: 0
                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 142.250.185.227, 172.217.18.14, 108.177.15.84, 142.250.184.238, 216.58.206.46, 142.250.185.206, 88.221.110.91, 142.250.185.234, 216.58.206.42, 142.250.186.170, 142.250.186.42, 142.250.186.74, 142.250.186.138, 142.250.186.106, 216.58.212.138, 142.250.74.202, 172.217.18.10, 142.250.185.170, 142.250.181.234, 142.250.184.202, 172.217.23.106, 172.217.18.106, 142.250.185.202, 2.23.77.188, 142.250.185.238, 142.250.185.110, 142.250.185.78, 142.250.186.78, 216.58.206.67, 199.232.214.172, 184.28.90.27, 172.202.163.200, 13.107.246.45, 23.1.237.91
                                                    • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                    • VT rate limit hit for: https://xafecio.top/
                                                    No simulations
                                                    No context
                                                    No context
                                                    No context
                                                    No context
                                                    No context
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:52:30 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2677
                                                    Entropy (8bit):3.969838797480825
                                                    Encrypted:false
                                                    SSDEEP:48:8rdDTrLiGHfidAKZdA19ehwiZUklqeh3y+3:8BLia8y
                                                    MD5:6430612DA817FF193FE84F693F7259D9
                                                    SHA1:471D032B9AA9B36ECD9113446A10F055ECE2D9D1
                                                    SHA-256:C027B43F55C67DFDE9FCB6C1F386E34730A4AD9155E1ABF15BA141099FB30E39
                                                    SHA-512:628472E6DCEDAB3B642ACEBD924787A2B89F47101D6AFB5B3CB98442147593F9E92A872A1E4E9769D5F37610536807D18D9435B681509F113455A8D11D13EB51
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:L..................F.@.. ...$+.,....mu._.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............r2......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:52:30 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2679
                                                    Entropy (8bit):3.986153761929956
                                                    Encrypted:false
                                                    SSDEEP:48:8XdDTrLiGHfidAKZdA1weh/iZUkAQkqehsy+2:81Liw9Qly
                                                    MD5:75049E864482F9836F99479DA044801A
                                                    SHA1:ADDCAD9A06260367871AEC9747BA4A28E7371099
                                                    SHA-256:3D7CA7A20B60C7A0B55A3865119EFC7DE7BD5904769A75C7D896EDB99D8D9ED6
                                                    SHA-512:4972059913780D8826D3AB39C35D22CD985BC88E9EE38D6CBFC811DD41FB0AE052307861C6CB8160676C29ADB0A5BCD4B345C4CC4965C22101241455B30978B7
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:L..................F.@.. ...$+.,....._.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............r2......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2693
                                                    Entropy (8bit):3.9995559954592697
                                                    Encrypted:false
                                                    SSDEEP:48:8xkdDTrLsHfidAKZdA14tseh7sFiZUkmgqeh7syy+BX:8xsL6ngy
                                                    MD5:59D0D05457CA9BE5356672FF132E4C89
                                                    SHA1:4FD1282BA0519EDD5A5BB7EE030CA08C73B56A96
                                                    SHA-256:6DA82C0416EB3411AA5026FAEF4A3A29D2CA3504EEF0D6AA9C401AB21206EF65
                                                    SHA-512:26A9D0B5EF15A187034293DDD7CA4C31916B362600721C335C79DC4604D35497B5708F3ACED544D998A31C873284525231E48F2D46B50F8F7C6793290DC10BCC
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............r2......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:52:30 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2681
                                                    Entropy (8bit):3.9846889954084075
                                                    Encrypted:false
                                                    SSDEEP:48:8bdDTrLiGHfidAKZdA1vehDiZUkwqeh4y+R:8xLibKy
                                                    MD5:BED9698BAE07A6D63353B3F1CA2914EC
                                                    SHA1:19A6696C4B23A5D2593A217E727D9105C1E6F3DE
                                                    SHA-256:FF5FC8D39F4D7172BF92A599B757F30EBFCE95603CFF7CB08AB139C2FCEDD63B
                                                    SHA-512:D209E7DA8C2151177C1659689EF61C8C6DB6D5C35678DC234C763B81118D36DC914BAC107906C9890115A70797086A9E0BB4C24E70E0494B8698833BA2C44EEA
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:L..................F.@.. ...$+.,.....b._.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............r2......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:52:30 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2681
                                                    Entropy (8bit):3.974708404341549
                                                    Encrypted:false
                                                    SSDEEP:48:8edDTrLiGHfidAKZdA1hehBiZUk1W1qehmy+C:8eLi79Gy
                                                    MD5:A195C3F2FBBAC9BC25FFECDB31FA1E3B
                                                    SHA1:B5251CE80FA056EE2D569F8641FAC1CC5B431E4D
                                                    SHA-256:E12AC6BB3A79FF07CECB7891739ED0172DDD694027FEF47FBBECF8E16705A35A
                                                    SHA-512:D4A7B0FB52D1A50876AE27DD122A742803ED87872C0294C15D25644D0C21F98E19A4490523FF450F46C969E81F3421F4DF7AA5CD1EC2827B57B2AE2E8C9C2317
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:L..................F.@.. ...$+.,.....N._.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............r2......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:52:30 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2683
                                                    Entropy (8bit):3.9855136934247337
                                                    Encrypted:false
                                                    SSDEEP:48:8tdDTrLiGHfidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbgy+yT+:8jLibT/TbxWOvTbgy7T
                                                    MD5:49E71B360754B39DF6228FFD0C823B45
                                                    SHA1:4A0C1E8295236630C9BC5A2E265594CE81131C0E
                                                    SHA-256:4B094AB5F3A0CD5BB681EA2DF7BFA99D66785C913E125AA2EDD7F9C643A6C347
                                                    SHA-512:552CEEE1B3E2B9B1BB0563A8B889DA65005CE6D37F5A7A426AE3DA7A32E8F7054BCE47602F71C5CFB7CA891E84911E9C7E7051AD7BA8A8250F1EA27DE944B82B
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:L..................F.@.. ...$+.,......_.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............r2......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:dropped
                                                    Size (bytes):42044
                                                    Entropy (8bit):7.990159097782558
                                                    Encrypted:true
                                                    SSDEEP:768:aUdtKcyihocgRO0Voo2SPVZnHs4ckV0R9OHOQgTOYIVva9E98pOUY7:Zo9O0VpbV5MtPqOQdgE9UY7
                                                    MD5:8EBB55E4C5C214A7617BEE188DA9C1E6
                                                    SHA1:AD791C54D3E7215A641DC4360430821179AE4A83
                                                    SHA-256:01142988D4B6FF9770570740889FA0A1D7E48861EA08EEF3196B2D0A80C0C9AD
                                                    SHA-512:E7B7CAD474FD754C7BE2754DA9DFB0AFA427CF11C347108F4194A8C86BDD76792B4C963A63EAF67EE96F85A3E871AD4859B3F9CC999BAA2ABCE14639F30600F1
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:RIFF4...WEBPVP8L(.../....U...I.?.ucv..1....9.Att:....]yv..h5Ak2C.1%.3N....E..U....|........O.....K........m.~/.........~...\.........../p.tI .."E....PJ.8(.p,%t.....Th.P.."..[.......BPH.cJ.(up...... M.#.."X<Jq1.V.g..w."fQ!...zj.....r q.....B -E.f)......`'..(".....C...."..".. .Z.@.....8H....E8Z...K.h..I....(d...N..B]......H!..Bq.......8..8/.!:u)....t-..u...E....h...bq..R..cK).....`3...2}.H-dr. ."....vp.Ap..l..F.1...Z.9O..._M..uBB}z..F.hQg..<...s.9v.....&.3...X..l.F..S... .q..:...Ev@b.c.c...{....^.X [L..<.e.V.....5......h.......}..Q....EF.l_..c...v..6L...'D.......[.......[8..g....?_nt..w.....z.$.[.\..g~.K....;_=.7wTPx.F...7`...)..+?.F8U ....c...S..P.P....o..F.\<.A.........m..N.\.....2..(r^.S8.. z......P`..Ba.v ...,.N...g.E#j...i.7`$e...Zy.I....?.CCa.P..".....9.....C....0.h...B.F.6....Pw....x.....)..c..R#.A.2Sx..-..X.@.mj../K.AW..I.........=%.Yw$..I:.T.mJ..O..lhc....B.I.....).....lw.?..>.tt._...IZ.wR....Kb..T.s.4.A.g.;..4x..k..f..N.^rJo.h....h.6h.!..t.r.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:dropped
                                                    Size (bytes):133
                                                    Entropy (8bit):5.102751486482574
                                                    Encrypted:false
                                                    SSDEEP:3:yLRgQyBdwJHMVaFfAYbkwChVYuSuWLpKHpRzsIkMKN:yLnaw9n9AYY3bYuS/i1suKN
                                                    MD5:FEA7FBF2C619FD4B7716FCAA64070C6C
                                                    SHA1:F192732937981A26F526B7C1293A2AE13BC59A22
                                                    SHA-256:DF9690FEA031319DE38A437CB6D393026C4AAE70642ED394C4254ED64F035B26
                                                    SHA-512:145C293C29DC95F829B71B3E7378FAC6A17D3081F9D2E17A986BED2CC5F07F4BC35E791010264C841F02057A64A9F297D4F62335FEF59F0C237A541599EDB6C3
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:document.querySelectorAll("script").forEach(e=>{new RegExp(atob("dXNlcnN0YXRpY3MuY29t")).test(e.src)&&document.body.removeChild(e)});
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):276
                                                    Entropy (8bit):4.936998777589824
                                                    Encrypted:false
                                                    SSDEEP:6:kX32J19HgIJAuuuthkP//f4IoWzqs4jW1CAn:kWJ1JgIOuHhA/XvoPPWf
                                                    MD5:376BAAF1F85F700CF8CEFE5ABD9F941F
                                                    SHA1:D3FA8C2AE5178870CD8B22C7C42341162AE24EC4
                                                    SHA-256:4878512FA12B62397ECE23BC574294DA3D6EFB23DA01569D171C1818F3EF69AC
                                                    SHA-512:B08950047F4484D0CE395236893F8E269A5BA27CD0CBF3EE8FAB314E9E21585F4403C264DF62242640AEA96CDC75DAD092E807DEDF7C7E35CDFA40C8812FE0F8
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:{. "ip": "8.46.123.189",. "hostname": "static-cpe-8-46-123-189.centurylink.com",. "city": "New York City",. "region": "New York",. "country": "US",. "loc": "40.7143,-74.0060",. "org": "AS3356 Level 3 Parent, LLC",. "postal": "10001",. "timezone": "America/New_York".}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (404), with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):562
                                                    Entropy (8bit):4.727000071742392
                                                    Encrypted:false
                                                    SSDEEP:12:kxReRHdHiHZdtklI5r8IyTF83TF83TF83TF83TF83TFf:kTeRH988pTuTuTuTuTuTF
                                                    MD5:20651E429C44CB3353B511875B6C6401
                                                    SHA1:F50A1DACFB9A87A353EF773169863CE6AA1938CF
                                                    SHA-256:EE86D81A9E0AA08C105CD86F23548B330D29EE873E7260D41D984BD5144DCC83
                                                    SHA-512:95D77C685FFB59D60A4B46F8281599D047111FA7027739AF15237A382ECC3F31E245D7A0F30688A1823553237001F4F54B3AC439FF53E67FFF0027AB8854D0D1
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:<html><head><title>404 Not Found</title></head>..<body bgcolor="white">..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..................</body></html> a padding to disable MSIE and Chrome friendly error page --> a padding to disable MSIE and Chrome friendly error page --> a padding to disable MSIE and Chrome friendly error page --> a padding to disable MSIE and Chrome friendly error page --> a padding to disable MSIE and Chrome friendly error page --> a padding to disable MSIE and Chrome friendly error page -->
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:C++ source, Unicode text, UTF-8 text, with very long lines (451)
                                                    Category:downloaded
                                                    Size (bytes):4494
                                                    Entropy (8bit):5.072067933518999
                                                    Encrypted:false
                                                    SSDEEP:96:UWRAsb0RLvoTG8OYOXRrhhQe84u29qoZwgob06AsZVaCOKNSTlL:UWRAsb0toady2Yoigob06AQTOKNSTh
                                                    MD5:A7B35F4D9CB795EC364B5A647D12EEE9
                                                    SHA1:0F30F76FBB4B8140FA526E7B13B6A6B719E17221
                                                    SHA-256:D66C7F488F83A4A4EA7EA0C1C98C67530ACA35C4708285871570F891122C5493
                                                    SHA-512:803AB5106FB4C505AB69FBF088E4EC224E04CB1A53118DDD6B4A611FD34FE3E491CF8DF34E2357DD3741C701B76468CCAC0CAE1EB4D3D044C824D6E502A2CFDC
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://xafecio.top/js/validate.js
                                                    Preview:.class Validate {. constructor(data, validateRules = {}) {. this.data = this.isObject(data) ? data : {};. this.rules = this.isEmptyObject(validateRules) ? this.defaultRules : validateRules;. this.errors = {};. }. defaultRules = {. email: {. required: true,. email: true,. },. name: {. required: true,. minLength: 2,. maxLength: 40,. },. last_name: {. required: true,. minLength: 2,. maxLength: 40,. },. phone: {. required: true,. phone: true,. },.. }. defaultMessages = {. ru: {. required: '.... ........... ... ...........',. email: '.........., ....... .............. ..... ........... ......',. maxLength: '.... ...... ......... .. ..... :value ..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows icon resource - 1 icon, 50x50, 32 bits/pixel
                                                    Category:downloaded
                                                    Size (bytes):10462
                                                    Entropy (8bit):3.7132109520341507
                                                    Encrypted:false
                                                    SSDEEP:192:IVVVDVVVXVVUVVHV/V3VVnVVnV/VHVPVnVrrVCfU9JnfHVkVXjnrVVUVjDJCD7LC:VRPDeoEkfB
                                                    MD5:44764F1F4598527070C32D1E92F509B8
                                                    SHA1:3C701CC3C3312CDE59707793FC5E91D56CB7F8EA
                                                    SHA-256:D6281BA9C71E3F9E77703333A9A1316C65A171A0475B098CA55B6AB05C1649AB
                                                    SHA-512:A5F65EBA796CD688C1028369AF34BC5B4FADEF51E4E8A0E98B63C6B4DC59F766859355E4F1926567F1104BEEAF369F5EB9AD612C05DD7C711419EF3DFA8B6D38
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://xafecio.top/favicon.ico
                                                    Preview:......22.... ..(......(...2...d..... ......'..................................................................E.'.E.'.E.'.E.'.E.'.E.'.E.'>E.'uE.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'uE.'>E.'.E.'.E.'.E.'.E.'.E.'.........................................................................................E.'.E.'.E.'.E.'.E.'.E.'5E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'5E.'.E.'.E.'.E.'.E.'.............................................................................E.'.E.'.E.'.E.'.E.'CE.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'CE.'.E.'.E.'.E.'.................................................................E.'.E.'.E.'.E.'.E.',E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.',E.'.E.'.E.'.E.'.....................................................E.'.E.'.E.'.E.'.E.'dE.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):386385
                                                    Entropy (8bit):4.914814212590975
                                                    Encrypted:false
                                                    SSDEEP:6144:1Eui4zSPKbWyM+SfGyE92daWmQucyatc4JJhbYBbwjDPoNsozddUToFzoQ/bhSff:1Ed6SKWyM6yE92daWmQucyatc4JJhbUe
                                                    MD5:EA30B3412264F866CAD5CCE07E94EAF8
                                                    SHA1:5CBA3B8421DF56892CAE66C9774E2BA2689D0B35
                                                    SHA-256:EAA1C1C4D08E1D2F74C99A7853C64EB1AA2CB1C5B36DB06B2A913523A49BBB75
                                                    SHA-512:2ECF46E05FF0710B407F94B3356414F929EFFC331CA3F8445909AAD448C2A769179063DECEFDC75FCAFC7582C6888B5DCA925FD0642B8350355AE769786976F8
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://xafecio.top/js/chart.js
                                                    Preview:/*!.. * Chart.js v3.0.1.. * https://www.chartjs.org.. * (c) 2021 Chart.js Contributors.. * Released under the MIT License.. */..(function (global, factory) {..typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :..typeof define === 'function' && define.amd ? define(factory) :..(global = typeof globalThis !== 'undefined' ? globalThis : global || self, global.Chart = factory());..}(this, (function () { 'use strict';....function fontString(pixelSize, fontStyle, fontFamily) {.. return fontStyle + ' ' + pixelSize + 'px ' + fontFamily;..}..const requestAnimFrame = (function() {.. if (typeof window === 'undefined') {.. return function(callback) {.. return callback();.. };.. }.. return window.requestAnimationFrame;..}());..function throttled(fn, thisArg, updateFn) {.. const updateArgs = updateFn || ((args) => Array.prototype.slice.call(args));.. let ticking = false;.. let args = [];.. return function(...rest) {.. args = updateArgs(res
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):133
                                                    Entropy (8bit):5.102751486482574
                                                    Encrypted:false
                                                    SSDEEP:3:yLRgQyBdwJHMVaFfAYbkwChVYuSuWLpKHpRzsIkMKN:yLnaw9n9AYY3bYuS/i1suKN
                                                    MD5:FEA7FBF2C619FD4B7716FCAA64070C6C
                                                    SHA1:F192732937981A26F526B7C1293A2AE13BC59A22
                                                    SHA-256:DF9690FEA031319DE38A437CB6D393026C4AAE70642ED394C4254ED64F035B26
                                                    SHA-512:145C293C29DC95F829B71B3E7378FAC6A17D3081F9D2E17A986BED2CC5F07F4BC35E791010264C841F02057A64A9F297D4F62335FEF59F0C237A541599EDB6C3
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://userstatics.com/get/script.js?referrer=https://xafecio.top/
                                                    Preview:document.querySelectorAll("script").forEach(e=>{new RegExp(atob("dXNlcnN0YXRpY3MuY29t")).test(e.src)&&document.body.removeChild(e)});
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):4323
                                                    Entropy (8bit):4.798885203595203
                                                    Encrypted:false
                                                    SSDEEP:48:xsqrF4ZKKXe1luadS1CJFW0tcT5PR3FpPNSF8qYIRebC9MXdzbh2qfGWELE:xs8F4LeHuaIiF0t9F3S2nHQSZIkG6
                                                    MD5:C043F457AF0D6EEA05EE5E25C9E8699B
                                                    SHA1:67EDDDE5EAAF1D31FF4D6C7B62DA11232830573C
                                                    SHA-256:2202A432C76A03A676FF77AB0C9AF56E862B72013C3DCC1230F27D4796447B15
                                                    SHA-512:3BC0F547D01A50B0C9D351A2255EB1DD1E8C96E1D43D5ADBBC82A281C880608EB3C1146279235E58A9E62336383486CD3A85912E43914A0FF032036EFAA1FA95
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://xafecio.top/css/form.css
                                                    Preview:...wrap-center-middle {.. display: flex;.. align-items: center;.. justify-content: center;.. flex-flow: wrap column;.. text-align: center;.. height: 100vh;.. }.. .. .modal-window {.. position: fixed;.. z-index: 100;.. top: 50%;.. left: 50%;.. transform: translate(-50%, -80%) scale(0.9);.. width: 520px;.. max-width: 95%;.. min-height: 200px;.. box-shadow: 0 10px 30px rgba(0, 0, 0, 0.2);.. background-color: #fff;.. border-radius: 4px;.. transition: all 0.18s ease-in-out;.. visibility: hidden;.. opacity: 0;.. }.. .modal-window.show {.. transform: translate(-50%, -50%) scale(1);.. opacity: 1;.. visibility: visible;.. }.. .modal-window__title {.. display: flex;.. justify-content: center;.. align-items: center;.. flex-flow: column wrap;.. height: 100%;.. min-height: inherit;.. }.. .modal-window__backdrop {.. position: fixed;.. top: 0;.. left: 0;.. width: 100%;.. height: 100%;.. b
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1644), with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):1855
                                                    Entropy (8bit):5.231955380747565
                                                    Encrypted:false
                                                    SSDEEP:48:UyxyriUSH2lstsgF2ZoXO4A4RtgGbtGbyspPlriqv73lJLMjxbpcqPkyE:pArJ3sV2USOLitriw7LUxb6qPZE
                                                    MD5:DFF91FBED1E1D36D04C9026669071C05
                                                    SHA1:A18388B6D5A3C0A7A3C722B664DEBC0755DAAAE5
                                                    SHA-256:763612DDEBDFCFBC81E90AC698D4CCC5DF51943BA5520A115C46DE2DFB4F3816
                                                    SHA-512:EF94CF677C06AFA54A8FA0367A1E1CE55A08B1F10AB36C1E3BF925E5D6BBF9E3B03BF16E05FC41572876686637352DBD761CD81F5E1F0908B74EC1C8AA3EA672
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://xafecio.top/chartjs-adapter-luxon%25401.0.0
                                                    Preview:/*!.. * chartjs-adapter-luxon v1.0.0.. * https://www.chartjs.org.. * (c) 2021 chartjs-adapter-luxon Contributors.. * Released under the MIT license.. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(require("chart.js"),require("luxon")):"function"==typeof define&&define.amd?define(["chart.js","luxon"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).Chart,e.luxon)}(this,(function(e,t){"use strict";const n={datetime:t.DateTime.DATETIME_MED_WITH_SECONDS,millisecond:"h:mm:ss.SSS a",second:t.DateTime.TIME_WITH_SECONDS,minute:t.DateTime.TIME_SIMPLE,hour:{hour:"numeric"},day:{day:"numeric",month:"short"},week:"DD",month:{month:"short",year:"numeric"},quarter:"'Q'q - yyyy",year:{year:"numeric"}};e._adapters._date.override({_id:"luxon",_create:function(e){return t.DateTime.fromMillis(e,this.options)},formats:function(){return n},parse:function(e,n){const r=this.options;if(null==e)return null;const i=typeof e;return"number"===i?e=this._create(e):"string"===i?e
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1454)
                                                    Category:dropped
                                                    Size (bytes):251728
                                                    Entropy (8bit):4.747138042576997
                                                    Encrypted:false
                                                    SSDEEP:3072:g5M0n8lAJjGs3OwPss3MwPT6Or/t2xrmnmOdGY9wIpUsvhkXk4Lmt67QdEN/w0qi:g5MzGB2bxrmnmO6HH
                                                    MD5:85F88BA750D38B98D54F8B4AFADC4DF9
                                                    SHA1:BD4C971B82DE3D095F54837B68C08C5DCD1ABECF
                                                    SHA-256:B646DBFE618A51842D1A348601FFF46100B4B36D924E0D740553764B0D7111CE
                                                    SHA-512:EAC2A972EB22410FEF381594D28B8D7AC764943CE0C32C277FEDB9E5308C02CFA7EBC8E70EA6830B782DD35A1F616AF2E2645D08747EF2EA31F3C1D3DD804E75
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa=this||self;function k(a,b){a=a.split(".");var c=aa;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c[d]&&c[d]!==Object.prototype[d]?c=c[d]:c=c[d]={}:c[d]=b}function m(a,b){function c(){}c.prototype=b.prototype;a.$=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.fa=function(d,e,g){for(var f=Array(arguments.length-2),h=2;h<arguments.length;h++)f[h-2]=arguments[h];return b.prototype[e].apply(d,f)}};function ba(a){var b=[],c=0,d;for(d in a)b[c++]=a[d];return b};function ca(a,b){a.sort(b||da)}function da(a,b){return a>b?1:a<b?-1:0};function ea(a,b){this.g=a;this.m=!!b.o;this.i=b.h;this.v=b.type;this.u=!1;switch(this.i){case fa:case ha:case ia:case ja:case ka:case la:case ma:this.u=!0}this.l=b.defaultValue}var ma=1,la=2,fa=3,ha=4,ia=6,ja=16,ka=18;function na(a,b){this.i=a;this.g={};for(a=0;a<b.length;a++
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):386385
                                                    Entropy (8bit):4.914814212590975
                                                    Encrypted:false
                                                    SSDEEP:6144:1Eui4zSPKbWyM+SfGyE92daWmQucyatc4JJhbYBbwjDPoNsozddUToFzoQ/bhSff:1Ed6SKWyM6yE92daWmQucyatc4JJhbUe
                                                    MD5:EA30B3412264F866CAD5CCE07E94EAF8
                                                    SHA1:5CBA3B8421DF56892CAE66C9774E2BA2689D0B35
                                                    SHA-256:EAA1C1C4D08E1D2F74C99A7853C64EB1AA2CB1C5B36DB06B2A913523A49BBB75
                                                    SHA-512:2ECF46E05FF0710B407F94B3356414F929EFFC331CA3F8445909AAD448C2A769179063DECEFDC75FCAFC7582C6888B5DCA925FD0642B8350355AE769786976F8
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:/*!.. * Chart.js v3.0.1.. * https://www.chartjs.org.. * (c) 2021 Chart.js Contributors.. * Released under the MIT License.. */..(function (global, factory) {..typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :..typeof define === 'function' && define.amd ? define(factory) :..(global = typeof globalThis !== 'undefined' ? globalThis : global || self, global.Chart = factory());..}(this, (function () { 'use strict';....function fontString(pixelSize, fontStyle, fontFamily) {.. return fontStyle + ' ' + pixelSize + 'px ' + fontFamily;..}..const requestAnimFrame = (function() {.. if (typeof window === 'undefined') {.. return function(callback) {.. return callback();.. };.. }.. return window.requestAnimationFrame;..}());..function throttled(fn, thisArg, updateFn) {.. const updateArgs = updateFn || ((args) => Array.prototype.slice.call(args));.. let ticking = false;.. let args = [];.. return function(...rest) {.. args = updateArgs(res
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):243661
                                                    Entropy (8bit):4.687219531550951
                                                    Encrypted:false
                                                    SSDEEP:3072:BFEr84Awjj03k4PV03C4PcpiXoLyEZn+3+6DvzZtpSBm6sRTbgQLcn4CQrixrb/f:BFNZgWPZn+3+6D9AH
                                                    MD5:E8A9B2127B0197D558DBBBCB99D80973
                                                    SHA1:CB793F12AC3B8F7AC9CC69C9581BC2DC5D439AD5
                                                    SHA-256:CD5AB58BF994AFD3FF9A1000A9A22C9619B08DDA258DDB055E2D34BD41BD97E6
                                                    SHA-512:B9F515FAFB98229F2033351AD6C1D6DCAD412908CDB5410CF72E227025C1E203CE6CF4175729F86E99953436E6B96060709DE794DA02046FD93E7E462003EEBC
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:!function(){var t=this||self;function d(d,$){d=d.split(".");var n,e=t;d[0]in e||void 0===e.execScript||e.execScript("var "+d[0]);for(;d.length&&(n=d.shift());)d.length||void 0===$?e=e[n]&&e[n]!==Object.prototype[n]?e[n]:e[n]={}:e[n]=$}function $(d,$){function n(){}n.prototype=$.prototype,d.o=$.prototype,d.prototype=new n,d.prototype.constructor=d}var u=Array.prototype.indexOf?function(d,$,n){return Array.prototype.indexOf.call(d,$,n)}:function(d,$,n){if(n=null==n?0:n<0?Math.max(0,d.length+n):n,"string"==typeof d)return"string"!=typeof $||1!=$.length?-1:d.indexOf($,n);for(;n<d.length;n++)if(n in d&&d[n]===$)return n;return-1};function i(d,$){d.sort($||n)}function n(d,$){return $<d?1:d<$?-1:0}function r(d,$){switch(this.a=d,this.h=!!$.i,this.c=$.b,this.m=$.type,this.l=!1,this.c){case a:case o:case l:case c:case s:case f:case e:this.l=!0}this.g=$.defaultValue}var e=1,f=2,a=3,o=4,l=6,c=16,s=18;function p(d,$){for(this.c=d,this.a={},d=0;d<$.length;d++){var n=$[d];this.a[n.a]=n}}function C(d
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):386385
                                                    Entropy (8bit):4.914814212590975
                                                    Encrypted:false
                                                    SSDEEP:6144:1Eui4zSPKbWyM+SfGyE92daWmQucyatc4JJhbYBbwjDPoNsozddUToFzoQ/bhSff:1Ed6SKWyM6yE92daWmQucyatc4JJhbUe
                                                    MD5:EA30B3412264F866CAD5CCE07E94EAF8
                                                    SHA1:5CBA3B8421DF56892CAE66C9774E2BA2689D0B35
                                                    SHA-256:EAA1C1C4D08E1D2F74C99A7853C64EB1AA2CB1C5B36DB06B2A913523A49BBB75
                                                    SHA-512:2ECF46E05FF0710B407F94B3356414F929EFFC331CA3F8445909AAD448C2A769179063DECEFDC75FCAFC7582C6888B5DCA925FD0642B8350355AE769786976F8
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:/*!.. * Chart.js v3.0.1.. * https://www.chartjs.org.. * (c) 2021 Chart.js Contributors.. * Released under the MIT License.. */..(function (global, factory) {..typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :..typeof define === 'function' && define.amd ? define(factory) :..(global = typeof globalThis !== 'undefined' ? globalThis : global || self, global.Chart = factory());..}(this, (function () { 'use strict';....function fontString(pixelSize, fontStyle, fontFamily) {.. return fontStyle + ' ' + pixelSize + 'px ' + fontFamily;..}..const requestAnimFrame = (function() {.. if (typeof window === 'undefined') {.. return function(callback) {.. return callback();.. };.. }.. return window.requestAnimationFrame;..}());..function throttled(fn, thisArg, updateFn) {.. const updateArgs = updateFn || ((args) => Array.prototype.slice.call(args));.. let ticking = false;.. let args = [];.. return function(...rest) {.. args = updateArgs(res
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):612
                                                    Entropy (8bit):4.742789001066387
                                                    Encrypted:false
                                                    SSDEEP:12:vTtTzbdVwPSO1Ozk4rPA3WbMLXvE8zhUh+8DRRtg0fp8ZDRRHOB9v5ant:LtTNVIlkPTMLrzhA+gRRmE8JRRm9v5at
                                                    MD5:DF3659B5E466C5EC1A0178C9FC83978A
                                                    SHA1:FCCE3CBDCB54F37F352FECFADF46660264ADC207
                                                    SHA-256:3DC52C18C733DB702BDD34B2095722E449D4E168989478B5D7A0FE5CDA7D8FD5
                                                    SHA-512:F65D1281B4B6484DA485C0C087AB225702794DCFBEF4D3CA3E63FA6B30411DD0F1024E3615A60F849B2365EA5432504E804E1DC45C1E7C21FE41461861F100B4
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://xafecio.top/js/timer.js
                                                    Preview:..// -------------------timer-------------------------------....let elemTimer = document.querySelector(".footer");..let time = 180;..let intr;..function tick() {.. time = time - 1;.. let mins = Math.floor(time / 60);.. let secs = time - mins * 60;.. if (mins == 0 && secs == 0) {.. clearInterval(intr);.. }.. secs = secs >= 10 ? secs : "0" + secs;.... let min = document.getElementById("min");.. min.innerHTML = mins;.... let sec = document.getElementById("sec");.. sec.innerHTML = secs;..}....function start_timer() {.. elemTimer.classList.remove("hidden");.. intr = setInterval(tick, 1000);..}..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):42044
                                                    Entropy (8bit):7.990159097782558
                                                    Encrypted:true
                                                    SSDEEP:768:aUdtKcyihocgRO0Voo2SPVZnHs4ckV0R9OHOQgTOYIVva9E98pOUY7:Zo9O0VpbV5MtPqOQdgE9UY7
                                                    MD5:8EBB55E4C5C214A7617BEE188DA9C1E6
                                                    SHA1:AD791C54D3E7215A641DC4360430821179AE4A83
                                                    SHA-256:01142988D4B6FF9770570740889FA0A1D7E48861EA08EEF3196B2D0A80C0C9AD
                                                    SHA-512:E7B7CAD474FD754C7BE2754DA9DFB0AFA427CF11C347108F4194A8C86BDD76792B4C963A63EAF67EE96F85A3E871AD4859B3F9CC999BAA2ABCE14639F30600F1
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://xafecio.top/images/logo.webp
                                                    Preview:RIFF4...WEBPVP8L(.../....U...I.?.ucv..1....9.Att:....]yv..h5Ak2C.1%.3N....E..U....|........O.....K........m.~/.........~...\.........../p.tI .."E....PJ.8(.p,%t.....Th.P.."..[.......BPH.cJ.(up...... M.#.."X<Jq1.V.g..w."fQ!...zj.....r q.....B -E.f)......`'..(".....C...."..".. .Z.@.....8H....E8Z...K.h..I....(d...N..B]......H!..Bq.......8..8/.!:u)....t-..u...E....h...bq..R..cK).....`3...2}.H-dr. ."....vp.Ap..l..F.1...Z.9O..._M..uBB}z..F.hQg..<...s.9v.....&.3...X..l.F..S... .q..:...Ev@b.c.c...{....^.X [L..<.e.V.....5......h.......}..Q....EF.l_..c...v..6L...'D.......[.......[8..g....?_nt..w.....z.$.[.\..g~.K....;_=.7wTPx.F...7`...)..+?.F8U ....c...S..P.P....o..F.\<.A.........m..N.\.....2..(r^.S8.. z......P`..Ba.v ...,.N...g.E#j...i.7`$e...Zy.I....?.CCa.P..".....9.....C....0.h...B.F.6....Pw....x.....)..c..R#.A.2Sx..-..X.@.mj../K.AW..I.........=%.Yw$..I:.T.mJ..O..lhc....B.I.....).....lw.?..>.tt._...IZ.wR....Kb..T.s.4.A.g.;..4x..k..f..N.^rJo.h....h.6h.!..t.r.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65447)
                                                    Category:dropped
                                                    Size (bytes):89963
                                                    Entropy (8bit):5.293219992779678
                                                    Encrypted:false
                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDP6gP3h8cAowEIOzVTB/UjPazMdLiX4mQ1vN:DIh8igP3hu4zwbhd3XvSiDQ47GKv
                                                    MD5:C9CFA418058539D3BCF455EC384F72A9
                                                    SHA1:15BD981180658C0E2C8ADE5A7D2DBAC95249FD47
                                                    SHA-256:4D51D11B4D346DFA7191904A365BD17507C08BBDAA7F0E2E7FB2DD41518D10EF
                                                    SHA-512:D643EEA487C1C076C19F5DB9153A0C3BF95F169B30FE0C049DDA3999FBE4A03B501BE756FB70646149C219D82E64F77A72BB8A1AF6AFFA6DEFF1EB967823A1D6
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1644), with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1855
                                                    Entropy (8bit):5.231955380747565
                                                    Encrypted:false
                                                    SSDEEP:48:UyxyriUSH2lstsgF2ZoXO4A4RtgGbtGbyspPlriqv73lJLMjxbpcqPkyE:pArJ3sV2USOLitriw7LUxb6qPZE
                                                    MD5:DFF91FBED1E1D36D04C9026669071C05
                                                    SHA1:A18388B6D5A3C0A7A3C722B664DEBC0755DAAAE5
                                                    SHA-256:763612DDEBDFCFBC81E90AC698D4CCC5DF51943BA5520A115C46DE2DFB4F3816
                                                    SHA-512:EF94CF677C06AFA54A8FA0367A1E1CE55A08B1F10AB36C1E3BF925E5D6BBF9E3B03BF16E05FC41572876686637352DBD761CD81F5E1F0908B74EC1C8AA3EA672
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:/*!.. * chartjs-adapter-luxon v1.0.0.. * https://www.chartjs.org.. * (c) 2021 chartjs-adapter-luxon Contributors.. * Released under the MIT license.. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(require("chart.js"),require("luxon")):"function"==typeof define&&define.amd?define(["chart.js","luxon"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).Chart,e.luxon)}(this,(function(e,t){"use strict";const n={datetime:t.DateTime.DATETIME_MED_WITH_SECONDS,millisecond:"h:mm:ss.SSS a",second:t.DateTime.TIME_WITH_SECONDS,minute:t.DateTime.TIME_SIMPLE,hour:{hour:"numeric"},day:{day:"numeric",month:"short"},week:"DD",month:{month:"short",year:"numeric"},quarter:"'Q'q - yyyy",year:{year:"numeric"}};e._adapters._date.override({_id:"luxon",_create:function(e){return t.DateTime.fromMillis(e,this.options)},formats:function(){return n},parse:function(e,n){const r=this.options;if(null==e)return null;const i=typeof e;return"number"===i?e=this._create(e):"string"===i?e
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (821), with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):8094
                                                    Entropy (8bit):5.769543398223095
                                                    Encrypted:false
                                                    SSDEEP:192:eklU2xeXyweI8JVdslhLY8sybttjGZVMB6:eklUWweII8ZtmM8
                                                    MD5:9F22DAB02A85F3AC3A64A5FB89C7E46D
                                                    SHA1:B4FBE4DC97DC0EEC09DDC0CABA4B76984414F7D4
                                                    SHA-256:B8B7A4F279DFF378ACD82656E4825DDF9BF04C6BFBA235724D5820FDAABE3B74
                                                    SHA-512:D17767309FBDAB225942228BEE748E4D1317399B42C23660C12E8356F12C52DFBEFE41DE15659CF51F79682DC04BBB7D05E4E0D7B2E24D8E3F33A7072AB6506A
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://xafecio.top/css/toastr.css
                                                    Preview:/*.. * Note that this is toastr v2.1.3, the "latest" version in url has no more maintenance,.. * please go to https://cdnjs.com/libraries/toastr.js and pick a certain version you want to use,.. * make sure you copy the url from the website since the url may change between versions... * */...toast-title {.. font-weight: bold;..}...toast-message {.. -ms-word-wrap: break-word;.. word-wrap: break-word;..}...toast-message a,...toast-message label {.. color: #FFFFFF;..}...toast-message a:hover {.. color: #CCCCCC;.. text-decoration: none;..}...toast-close-button {.. position: relative;.. right: -0.3em;.. top: -0.3em;.. float: right;.. font-size: 20px;.. font-weight: bold;.. color: #FFFFFF;.. -webkit-text-shadow: 0 1px 0 #ffffff;.. text-shadow: 0 1px 0 #ffffff;.. opacity: 0.8;.. -ms-filter: progid:DXImageTransform.Microsoft.Alpha(Opacity=80);.. filter: alpha(opacity=80);.. line-height: 1;..}...toast-close-button:hover,...toast-close-button:focus {.. color: #000000;.. text-
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 220 x 147, 4-bit colormap, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):368
                                                    Entropy (8bit):5.997916950598226
                                                    Encrypted:false
                                                    SSDEEP:6:6v/lhPAwAqMUyKCEeLQd6Br/QUQUQUQUQUQUf7x2zgNKUvEMLNVp:6v/74qMU9j6BjQUQUQUQUQUQUt2zSKMD
                                                    MD5:9865C9E031FE04D1AE4289BAC7F62FFB
                                                    SHA1:7F3C08E65670FF13E4B1E36667BF66A641DD2C1E
                                                    SHA-256:48032E8F177DFB674DBFE98F845B3EE286E7A7E12CC5F6A91DEEBDA8060DADA0
                                                    SHA-512:14D9CB7669D9263A2F8947F819360218AEFE6EC1704F45BD3EBA625FF009CE76905583485CC259B3BDD48C50E78BCF45458B41F623FA5C9177974660D5603877
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR..............zj.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE.+...9.......&..........bKGD..o......tIME.......9..l...[IDATh...A.. .........MX.{..HR.S....N...t:.N...t:.N...t:.N...t:.N...t:.N...t:.N...t:.N....u..;[p.v.H...%tEXtdate:create.2023-05-19T15:18:04+00:00..j....%tEXtdate:modify.2023-05-19T15:18:04+00:00...k....IEND.B`.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x534, Scaling: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):9034
                                                    Entropy (8bit):7.963999702597777
                                                    Encrypted:false
                                                    SSDEEP:192:tFezFbQKSkdqLxHu5c+H6QZl6KWIAqoFv4YYA8dgEb:reHSk8xHu5VaQr6qAqyvXYA8dgEb
                                                    MD5:E8E7CE9ED270AF9A9A7B5C1568C9BACD
                                                    SHA1:24E85C163905A96D6BB51F871987C0D618731230
                                                    SHA-256:5D0902821AFB5D60401F22C5285F05AA5A7A802D499318B16FA19D075764ACE6
                                                    SHA-512:4985E1973ACFDFC3826463282E128C17F168C250348AC81CCCA4DA3864ACE53AE0B86EE9D9484FE9849A8FF555D295ED5921E8C41843D9FA0CF237B7B37FF748
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://xafecio.top/images/Flag-Kosovo.webp
                                                    Preview:RIFFB#..WEBPVP8 6#.......* ...>m6.I.#".!s.h...gn.6y.')....|...o.........././...Wx...h.1.....?...?......#...._.......1.k...................._....T?.........O._.....x.....{./.....#....f......|.~....K.....g.o....?.@=.?...~.......k_...7x..^\..+.g.....w...~).].......{...x...z....1...........[.......Z?...?.?.?..?..{.....w.W.'...B.0...::.w...........G@...w.uNI..Z.tG.#.]......H.#.)$0}k.>...Z.tG."...#.]......D}k.>...Z.....$...f,...D..l....p3.E.^$.....#.)$0..`..D}-B.<....v|%.t..W...G....S...N..aT.~F..?.J.,.h.;!$S.....E.*.........I....>.5.'W.w..\....4lHS...kL.g.z.... ."...sG.1..j..FgQ..(f..}._.....x......d'..T.^.tHO...tE.(.R.._.3p.+...!G..g..A.1.Kz..U....*....C.?.'...~.#)...............H..r.0.N.............z...2.B).J.,))......TJ...u....u.'..3<)$0..`..D}..D}k.>.. l.wW.).6.tG..B......1.u$...tG.#..C..#.]......9..V *.....t<)$0}k.>..*...I..Z.KC..../.......a.M.!.y..D}k.?......I..Y..AL....!....P~.J.Z.tG...tG.#.\...?...l.2..|.k.>...^R.m..Z.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (19165), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):19165
                                                    Entropy (8bit):4.937958029616734
                                                    Encrypted:false
                                                    SSDEEP:192:6wR+nXh/TVc6jU+4v7fix43obCfCfIlSj:6wRWXhK6jU+4vTixaACaglSj
                                                    MD5:BBFBB81AE2A109048373C055522AF3E7
                                                    SHA1:2633992D7FFB86C09F24D14917FF3C09AC9D3FB3
                                                    SHA-256:37BABACA48709638E0B19F7D7803D653FC52781BBED084ACCA197F00EAA64E92
                                                    SHA-512:964F4AAE69145FC1B797E76ABECA24C2B50A356241DDA1930EE13AFFC2D4943746C7A573CCC6EC16904DADA2B11802EF254B3F16319805330D9F558E327BF8A0
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://xafecio.top/css/intlTelInput.min.css
                                                    Preview:.iti{position:relative;display:inline-block}.iti *{box-sizing:border-box;-moz-box-sizing:border-box}.iti__hide{display:none}.iti__v-hide{visibility:hidden}.iti input,.iti input[type=tel],.iti input[type=text]{position:relative;z-index:0;margin-top:0!important;margin-bottom:0!important;padding-right:36px;margin-right:0}.iti__flag-container{position:absolute;top:0;bottom:0;right:0;padding:1px}.iti__selected-flag{z-index:1;position:relative;display:flex;align-items:center;height:100%;padding:0 6px 0 8px}.iti__arrow{margin-left:6px;width:0;height:0;border-left:3px solid transparent;border-right:3px solid transparent;border-top:4px solid #555}.iti__arrow--up{border-top:none;border-bottom:4px solid #555}.iti__country-list{position:absolute;z-index:2;list-style:none;text-align:left;padding:0;margin:0 0 0 -1px;box-shadow:1px 1px 4px rgba(0,0,0,.2);background-color:#fff;border:1px solid #ccc;white-space:nowrap;max-height:200px;overflow-y:scroll;-webkit-overflow-scrolling:touch}.iti__country-lis
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (48664), with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):48950
                                                    Entropy (8bit):5.273631162151553
                                                    Encrypted:false
                                                    SSDEEP:768:ZMG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1sV:ZMIRuo53XiwWTvl1k
                                                    MD5:D061AB58270E692309B728296E90BBA2
                                                    SHA1:C9B4B1B279855515EA3F919ADC71420664B18000
                                                    SHA-256:B00834C17C50AF103E353EF86A69D90BBCAA819ED92B4D6ED670A425514E3C3A
                                                    SHA-512:133562F8724A290626D3B4A80AAE60FF8E5C8964B69C95DE1163D3D9B17365ACE581B4C0EA1271C77932569CE227BD5EA990EBF5F004BC9EEF14BEF7583C5366
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://xafecio.top/js/bootstrap.min.js
                                                    Preview:/*!.. * Bootstrap v4.0.0 (https://getbootstrap.com).. * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors).. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOw
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text
                                                    Category:dropped
                                                    Size (bytes):9548
                                                    Entropy (8bit):5.116520541298867
                                                    Encrypted:false
                                                    SSDEEP:192:4NOGb6K2bSbdoazcQ2BKpYQoHnZ0rgVABEflf30jwuiDXiT0i4CTClii1VvKlsOm:4NzT2bQl2BKpUHnZSQsZiTioiei5sV1
                                                    MD5:97931FE3FC28ECD92F76A3878BC40399
                                                    SHA1:E55542A4AAF4CAFA1B20C0EE57D97095BBCE7C20
                                                    SHA-256:5539FC598A06E4055DE6A24EA9DEA3B0A79502EBFC741020A24FBEB19BCF48A3
                                                    SHA-512:E49E8B389FE1DDF409677A455BF452B51AA4B40E0A352558EC8072490EF030CF8B6D9524B1C0F0066F90EEFA0ABE2327B89D413678F3E1664DCB094BDBA76E5D
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:/**. * ........ ............ .... ... ........ ....., ... ... ........ - ... ... ........ .. .........., . ........ ... .... . ....... */.const FIELDS = {. name: "fname",. last_name: "lname",. phone: "fullphone",. email: "email",. phoneCountryCode: "phoneCountryCode",. phoneCountry: "phoneCountry",. geoCountry: "geoCountry",. ip: "ip",. query_str: "query_str",. csrf: "csrf",.};..const ipInfoToken = "2298526cf2a8e2";.const ipInfoTokenReserve = "3369805cbe5614";..const fetchIpInfo = async (token) => {. try {. const res = await fetch(`https://ipinfo.io/json?token=${token}`);. if (res.ok) {. console.log("ipinfo ok");. const data = await res.json();. let countryCode = data?.country ? data.country : "ru";. let ip = data?.ip ? data.ip : "8.8.8.8";.. document.querySelectorAll(".main_form").forEach((form) => {. setGeoParams(form, ip, countryCode)
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (19015), with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):19193
                                                    Entropy (8bit):5.214933944661956
                                                    Encrypted:false
                                                    SSDEEP:384:LCbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb96q:Wb4xGmiJfaf7gxQvVU7eziv+cSjknZ3R
                                                    MD5:B1DBC64F8B1DFE0C089DD55B09BBBC72
                                                    SHA1:A7DA3B9714E3BF1F6FE61FDD30A96006431D0756
                                                    SHA-256:193A81E8713370250A88DB26A3B201DF9F841CBA4A212B567FF994693BC1BF22
                                                    SHA-512:CCD711A6F662D71F238DEE07FBA314967DF747C1F690BD4C7121E62EA5C360EF532E7B85C91310312798F26DBDC1C5F7F9506C416D7FABC3E71A1DA4179B7BA6
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:/*.. Copyright (C) Federico Zivolo 2017.. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT)... */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}func
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):243661
                                                    Entropy (8bit):4.687219531550951
                                                    Encrypted:false
                                                    SSDEEP:3072:BFEr84Awjj03k4PV03C4PcpiXoLyEZn+3+6DvzZtpSBm6sRTbgQLcn4CQrixrb/f:BFNZgWPZn+3+6D9AH
                                                    MD5:E8A9B2127B0197D558DBBBCB99D80973
                                                    SHA1:CB793F12AC3B8F7AC9CC69C9581BC2DC5D439AD5
                                                    SHA-256:CD5AB58BF994AFD3FF9A1000A9A22C9619B08DDA258DDB055E2D34BD41BD97E6
                                                    SHA-512:B9F515FAFB98229F2033351AD6C1D6DCAD412908CDB5410CF72E227025C1E203CE6CF4175729F86E99953436E6B96060709DE794DA02046FD93E7E462003EEBC
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://xafecio.top/js/utils.min.js
                                                    Preview:!function(){var t=this||self;function d(d,$){d=d.split(".");var n,e=t;d[0]in e||void 0===e.execScript||e.execScript("var "+d[0]);for(;d.length&&(n=d.shift());)d.length||void 0===$?e=e[n]&&e[n]!==Object.prototype[n]?e[n]:e[n]={}:e[n]=$}function $(d,$){function n(){}n.prototype=$.prototype,d.o=$.prototype,d.prototype=new n,d.prototype.constructor=d}var u=Array.prototype.indexOf?function(d,$,n){return Array.prototype.indexOf.call(d,$,n)}:function(d,$,n){if(n=null==n?0:n<0?Math.max(0,d.length+n):n,"string"==typeof d)return"string"!=typeof $||1!=$.length?-1:d.indexOf($,n);for(;n<d.length;n++)if(n in d&&d[n]===$)return n;return-1};function i(d,$){d.sort($||n)}function n(d,$){return $<d?1:d<$?-1:0}function r(d,$){switch(this.a=d,this.h=!!$.i,this.c=$.b,this.m=$.type,this.l=!1,this.c){case a:case o:case l:case c:case s:case f:case e:this.l=!0}this.g=$.defaultValue}var e=1,f=2,a=3,o=4,l=6,c=16,s=18;function p(d,$){for(this.c=d,this.a={},d=0;d<$.length;d++){var n=$[d];this.a[n.a]=n}}function C(d
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (48664), with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):48950
                                                    Entropy (8bit):5.273631162151553
                                                    Encrypted:false
                                                    SSDEEP:768:ZMG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1sV:ZMIRuo53XiwWTvl1k
                                                    MD5:D061AB58270E692309B728296E90BBA2
                                                    SHA1:C9B4B1B279855515EA3F919ADC71420664B18000
                                                    SHA-256:B00834C17C50AF103E353EF86A69D90BBCAA819ED92B4D6ED670A425514E3C3A
                                                    SHA-512:133562F8724A290626D3B4A80AAE60FF8E5C8964B69C95DE1163D3D9B17365ACE581B4C0EA1271C77932569CE227BD5EA990EBF5F004BC9EEF14BEF7583C5366
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:/*!.. * Bootstrap v4.0.0 (https://getbootstrap.com).. * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors).. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOw
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):14956
                                                    Entropy (8bit):5.175560344637806
                                                    Encrypted:false
                                                    SSDEEP:384:hbem6j2kGSD9mN9B9rqhKj8g0Ehovtw7ATwv9K5KRQe2vR6dyXz31vxaR5zkK5KT:hbNKDGSD9mNf9rq0j8g0Ehww7ATwv9KV
                                                    MD5:55CE2FFBDEACA965B316FB4B071534E1
                                                    SHA1:1B6E0E199C4C8729A35BCA3BAFCF4E56FC00BA22
                                                    SHA-256:FFF6A93CA57E19B94E552C8C694CAB69B4BD6954134A7A2ECA9DC436D52C15E7
                                                    SHA-512:5B5247C0C3AB5DB0D69C51C0AEF96B2972D30BC2749B8D3B6AC31AC4A7446807C743CEEE1140FEB1ED6B68BA236BC42B581213C825A56282841EDB3BCF59F9E0
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://xafecio.top/js/chartjs-chart-financial.js
                                                    Preview:/*!.. * @license.. * chartjs-chart-financial.. * http://chartjs.org/.. * Version: 0.1.0.. *.. * Copyright 2021 Chart.js Contributors.. * Released under the MIT license.. * https://github.com/chartjs/chartjs-chart-financial/blob/master/LICENSE.md.. */..(function (global, factory) {..typeof exports === 'object' && typeof module !== 'undefined' ? factory(require('chart.js'), require('chart.js/helpers')) :..typeof define === 'function' && define.amd ? define(['chart.js', 'chart.js/helpers'], factory) :..(global = typeof globalThis !== 'undefined' ? globalThis : global || self, factory(global.Chart, global.Chart.helpers));..}(this, (function (chart_js, helpers) { 'use strict';..../**.. * Computes the "optimal" sample size to maintain bars equally sized while preventing overlap... * @private.. */..function computeMinSampleSize(scale, pixels) {...let min = scale._length;...let prev, curr, i, ilen;.....for (i = 1, ilen = pixels.length; i < ilen; ++i) {....min = Math.min(min, Math.abs(pixels[i]
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:downloaded
                                                    Size (bytes):276
                                                    Entropy (8bit):4.936998777589824
                                                    Encrypted:false
                                                    SSDEEP:6:kX32J19HgIJAuuuthkP//f4IoWzqs4jW1CAn:kWJ1JgIOuHhA/XvoPPWf
                                                    MD5:376BAAF1F85F700CF8CEFE5ABD9F941F
                                                    SHA1:D3FA8C2AE5178870CD8B22C7C42341162AE24EC4
                                                    SHA-256:4878512FA12B62397ECE23BC574294DA3D6EFB23DA01569D171C1818F3EF69AC
                                                    SHA-512:B08950047F4484D0CE395236893F8E269A5BA27CD0CBF3EE8FAB314E9E21585F4403C264DF62242640AEA96CDC75DAD092E807DEDF7C7E35CDFA40C8812FE0F8
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://ipinfo.io/json?token=2298526cf2a8e2
                                                    Preview:{. "ip": "8.46.123.189",. "hostname": "static-cpe-8-46-123-189.centurylink.com",. "city": "New York City",. "region": "New York",. "country": "US",. "loc": "40.7143,-74.0060",. "org": "AS3356 Level 3 Parent, LLC",. "postal": "10001",. "timezone": "America/New_York".}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):14956
                                                    Entropy (8bit):5.175560344637806
                                                    Encrypted:false
                                                    SSDEEP:384:hbem6j2kGSD9mN9B9rqhKj8g0Ehovtw7ATwv9K5KRQe2vR6dyXz31vxaR5zkK5KT:hbNKDGSD9mNf9rq0j8g0Ehww7ATwv9KV
                                                    MD5:55CE2FFBDEACA965B316FB4B071534E1
                                                    SHA1:1B6E0E199C4C8729A35BCA3BAFCF4E56FC00BA22
                                                    SHA-256:FFF6A93CA57E19B94E552C8C694CAB69B4BD6954134A7A2ECA9DC436D52C15E7
                                                    SHA-512:5B5247C0C3AB5DB0D69C51C0AEF96B2972D30BC2749B8D3B6AC31AC4A7446807C743CEEE1140FEB1ED6B68BA236BC42B581213C825A56282841EDB3BCF59F9E0
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:/*!.. * @license.. * chartjs-chart-financial.. * http://chartjs.org/.. * Version: 0.1.0.. *.. * Copyright 2021 Chart.js Contributors.. * Released under the MIT license.. * https://github.com/chartjs/chartjs-chart-financial/blob/master/LICENSE.md.. */..(function (global, factory) {..typeof exports === 'object' && typeof module !== 'undefined' ? factory(require('chart.js'), require('chart.js/helpers')) :..typeof define === 'function' && define.amd ? define(['chart.js', 'chart.js/helpers'], factory) :..(global = typeof globalThis !== 'undefined' ? globalThis : global || self, factory(global.Chart, global.Chart.helpers));..}(this, (function (chart_js, helpers) { 'use strict';..../**.. * Computes the "optimal" sample size to maintain bars equally sized while preventing overlap... * @private.. */..function computeMinSampleSize(scale, pixels) {...let min = scale._length;...let prev, curr, i, ilen;.....for (i = 1, ilen = pixels.length; i < ilen; ++i) {....min = Math.min(min, Math.abs(pixels[i]
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text
                                                    Category:downloaded
                                                    Size (bytes):9548
                                                    Entropy (8bit):5.116520541298867
                                                    Encrypted:false
                                                    SSDEEP:192:4NOGb6K2bSbdoazcQ2BKpYQoHnZ0rgVABEflf30jwuiDXiT0i4CTClii1VvKlsOm:4NzT2bQl2BKpUHnZSQsZiTioiei5sV1
                                                    MD5:97931FE3FC28ECD92F76A3878BC40399
                                                    SHA1:E55542A4AAF4CAFA1B20C0EE57D97095BBCE7C20
                                                    SHA-256:5539FC598A06E4055DE6A24EA9DEA3B0A79502EBFC741020A24FBEB19BCF48A3
                                                    SHA-512:E49E8B389FE1DDF409677A455BF452B51AA4B40E0A352558EC8072490EF030CF8B6D9524B1C0F0066F90EEFA0ABE2327B89D413678F3E1664DCB094BDBA76E5D
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://xafecio.top/js/main_s.js
                                                    Preview:/**. * ........ ............ .... ... ........ ....., ... ... ........ - ... ... ........ .. .........., . ........ ... .... . ....... */.const FIELDS = {. name: "fname",. last_name: "lname",. phone: "fullphone",. email: "email",. phoneCountryCode: "phoneCountryCode",. phoneCountry: "phoneCountry",. geoCountry: "geoCountry",. ip: "ip",. query_str: "query_str",. csrf: "csrf",.};..const ipInfoToken = "2298526cf2a8e2";.const ipInfoTokenReserve = "3369805cbe5614";..const fetchIpInfo = async (token) => {. try {. const res = await fetch(`https://ipinfo.io/json?token=${token}`);. if (res.ok) {. console.log("ipinfo ok");. const data = await res.json();. let countryCode = data?.country ? data.country : "ru";. let ip = data?.ip ? data.ip : "8.8.8.8";.. document.querySelectorAll(".main_form").forEach((form) => {. setGeoParams(form, ip, countryCode)
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):18358
                                                    Entropy (8bit):4.941513529424272
                                                    Encrypted:false
                                                    SSDEEP:192:v30kiXMOT+8rL26oZU6BQ6dampBDvs/sC7IqwCkzMQi4bJCFbPm+0xv0XMoC:g2BQHmHOkwQi4qjUv0c
                                                    MD5:9273FC36B3C68C33F7D75BF6062D43AE
                                                    SHA1:5B0E27EFB609ACFB5E4DC77F5E770010AC086881
                                                    SHA-256:B182A3540774A81BF6D96D149D7E5A183094BDA6294AD6F65CCAEAD23AC60E13
                                                    SHA-512:36F826F5C204995DD651DA83ECF797483AC451AFE98458FB86D6D3C4CABBB04AF4FF933356854BB22DD04A52D30F0041EDBA673AFDB4BAB77714F54A362173B2
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://xafecio.top/css/main.css
                                                    Preview:@import url("css2.css");....html {.. font-family: sans-serif;.. -ms-text-size-adjust: 100%;.. -webkit-text-size-adjust: 100%;.. height: 100%;..}....body {.. margin: 0;.. height: 100%;..}....* {.. -webkit-box-sizing: border-box;.. box-sizing: border-box;.. font-family: "SF", sans-serif !important;..}....:after,..:before {.. -webkit-box-sizing: border-box;.. box-sizing: border-box;..}....html {.. -webkit-tap-highlight-color: transparent;..}....body {.. font-size: 14px;.. line-height: 1.5;.. color: #333;.. background-color: #fff;..}.....hide {.. display: none !important;..}.....show {.. display: block !important;..}....a,..abbr,..acronym,..address,..applet,..article,..aside,..audio,..b,..big,..blockquote,..body,..canvas,..caption,..center,..cite,..code,..dd,..del,..details,..dfn,..div,..dl,..dt,..em,..embed,..fieldset,..figcaption,..figure,..footer,..form,..h1,..h2,..h3,..h4,..h5,..h6,..header,..hgroup,..html,..i,..iframe,..img,..ins,..kbd,..label,..legend,..li,..mark,..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:dropped
                                                    Size (bytes):186
                                                    Entropy (8bit):6.610297757503155
                                                    Encrypted:false
                                                    SSDEEP:3:EZrAl/KY1g3jUtsQdsi0r2dSEQQpvqHVePl0B+o8QXaVbp0rDclzDDC8vyhWMrCj:EZUl/Kz3otsO0r6SEQSvq1R8DxancpPj
                                                    MD5:E552B11042810C02BE6567C0A239AF6D
                                                    SHA1:5E8825F1ADFAF5A07F485935EFAAF1472199C24F
                                                    SHA-256:BED1ADABF02F69AF1D785D592480B6BF860016AB10F14FC8A7A2683867E364C3
                                                    SHA-512:0CF104EF53A44D532B4504DE36BF11F67117A5AAE2647566594808D0E8E85BCEE47F630F00B82F13025928E3432B08BE690B7F3D2E2071445925B196B76677A6
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:RIFF....WEBPVP8L..../.@-.g.&..........zYCQ#I........y95..0........w..?..>..SR.D.D..0...{.#..Q$[...D..#....#..uE.....m.01.......R...0.......o..&....J..&.k.'.l...j.}..q.i.............
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):5084
                                                    Entropy (8bit):5.111370278575297
                                                    Encrypted:false
                                                    SSDEEP:96:jbYCouDmYOBjdJAFSCnBldixOcIcmfOLP9FxVlGdpexvUCMFng6L:v9OBvcdEYfclFblup+vULFgS
                                                    MD5:DE08D863B0567118894CDC0752045C91
                                                    SHA1:B2BF1057A5D5B2F26F280992926A9AFEF4A4297D
                                                    SHA-256:50E2470F241412656D0F1B8EF27F9595020BD162432A083F388D56C38419883A
                                                    SHA-512:3F309015D68319E5525026A7A6E74CD9453BF323947D6FFAFA3CF4A093E05A4B585F7F54508DEDB5B785DDB427038EB781B297D6C941520ACAE802E883DE0E7F
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://xafecio.top/js/index.js
                                                    Preview:var barCount = 20;..var initialDateStr = "01 Apr 2017 00:00 Z";....var ctx = document.getElementById("chart").getContext("2d");..ctx.canvas.width = 250;..ctx.canvas.height = 250;....var barData = getRandomData(initialDateStr, barCount);..function lineData() {.. return barData.map((d) => {.. return { x: d.x, y: d.c };.. });..}....var chart = new Chart(ctx, {.. type: "candlestick",.. data: {.. datasets: [.. {.. label: "BTC/EUR",.. data: barData,.. },.. ],.. },..});....function randomUpdate() {.. chart.data.datasets[0].data.shift();.. var date = luxon.DateTime.now();.. var data = randomBar(date, chart.data.datasets[0].data[18].c);.. chart.data.datasets[0].data.push(data);.. chart.update();..}....var getRandomInt = function (max) {.. return Math.floor(Math.random() * Math.floor(max));..};....function randomNumber(min, max) {.. return Math.random() * (max - min) + min;..}....function randomBar(date, lastClose) {.. var open = +randomNumber(lastCl
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):16935
                                                    Entropy (8bit):5.360217571055041
                                                    Encrypted:false
                                                    SSDEEP:192:IcUI03oT4uP7zC0YAsLCtUJtoeZ0Xxph3vmEO5876wP2HWFeb4Hnf1k8l/xDOKxG:RTh3nHBBOGuWgSm8F3YXBhAGBy2hPhj/
                                                    MD5:21B0CAA9C5B0B9471556D2C49B1F77FB
                                                    SHA1:1900A7D7D8107330A98CF8A0ADD5ED198E808839
                                                    SHA-256:429CBBA8C34454B746215730B1EF687F6529735ACFB0D6AE1076B74723534B34
                                                    SHA-512:1C73D02630F7A4B9305AD6CD3AF6226A6ABFAAC132C4FBD74F6170C5F103F2906490006EF1C11CAF67A08DB0C3E29E6F8CCDFBBB38A8EEEC8012A245ECEA90DB
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://xafecio.top/js/main.js
                                                    Preview:window.addEventListener("DOMContentLoaded", () => {.. // fields.... const chatContentList1 = document.querySelector(".chat-content-list-1");.. const chatContentList2 = document.querySelector(".chat-content-list-2");.. const chatContentList3 = document.querySelector(".chat-content-list-3");.. const chatContentList4 = document.querySelector(".chat-content-list-4");.. let comment = document.querySelector(".comment");.... // define form inputs.. const userNameRow = document.querySelector(".user--name");.. const userEmailRow = document.querySelector(".user--email");.. const userPhoneRow = document.querySelector(".user--phone");.. const formButton = document.querySelector(".form--button");.... const errorItiMap = [.. "Invalid number",.. "Invalid country code",.. "Too short",.. "Too long",.. "Invalid number",.. ];.... const messageList = [.. "..... .......... . Apple! .... ..... ...., . ....... ......... ......
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:C++ source, Unicode text, UTF-8 text, with very long lines (451)
                                                    Category:dropped
                                                    Size (bytes):4494
                                                    Entropy (8bit):5.072067933518999
                                                    Encrypted:false
                                                    SSDEEP:96:UWRAsb0RLvoTG8OYOXRrhhQe84u29qoZwgob06AsZVaCOKNSTlL:UWRAsb0toady2Yoigob06AQTOKNSTh
                                                    MD5:A7B35F4D9CB795EC364B5A647D12EEE9
                                                    SHA1:0F30F76FBB4B8140FA526E7B13B6A6B719E17221
                                                    SHA-256:D66C7F488F83A4A4EA7EA0C1C98C67530ACA35C4708285871570F891122C5493
                                                    SHA-512:803AB5106FB4C505AB69FBF088E4EC224E04CB1A53118DDD6B4A611FD34FE3E491CF8DF34E2357DD3741C701B76468CCAC0CAE1EB4D3D044C824D6E502A2CFDC
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.class Validate {. constructor(data, validateRules = {}) {. this.data = this.isObject(data) ? data : {};. this.rules = this.isEmptyObject(validateRules) ? this.defaultRules : validateRules;. this.errors = {};. }. defaultRules = {. email: {. required: true,. email: true,. },. name: {. required: true,. minLength: 2,. maxLength: 40,. },. last_name: {. required: true,. minLength: 2,. maxLength: 40,. },. phone: {. required: true,. phone: true,. },.. }. defaultMessages = {. ru: {. required: '.... ........... ... ...........',. email: '.........., ....... .............. ..... ........... ......',. maxLength: '.... ...... ......... .. ..... :value ..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 5652 x 15, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):70857
                                                    Entropy (8bit):7.993208981606479
                                                    Encrypted:true
                                                    SSDEEP:1536:cBBfgWxg7McnRdaRx9krb5LhxHG1gmvlpWUZA1eog3e7xr:Lg+3n3ax9kHV3Wgmdg2A1Y3elr
                                                    MD5:416250F60D785A2E02F17E054D2E4E44
                                                    SHA1:21572C9751E5A3DC20395BEFA0FCB349C32C4811
                                                    SHA-256:0A012CF808A24573168308916092D2D4BD3F2B4AF8E16B59167013CC77ACEE55
                                                    SHA-512:CF1E7ACF47464F00D206E9149475E22B8EA5A31727FA16344CD151384D850B83ECE5E9ABE4AC62861DBA0DC3D3410955611D94665B60E2FAA0C3D7A3D7C88404
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR.....................IDATx..u.]....{.s..{F..!N..K...B...EZ...B...w..!..Ml2...G...3.IF....o.Cg2..}...Yk=[.x.].p.X........... ........;..-.lN..R.H..I..!.@).u.:..>...M...Rx.{8...0.4t.r...2]Q..\6]5.=.@Y.]..............f].g.Wz..Z..E.>-..8*.... !.B$.VIA..+....a)..-v........I..xSk..C..z..g.s'.f.I..t.N..R.u... -K.n.E.ve.;m..7....i.#.....&.._A......f_.]....."n..!..zbn.N>..S..o^...p...'..<...+.....(...b@#.h`...}.1}\.s.}....=.O...K....7..9...m.....d.. $.....).....%I.9....B.......*..._K....P`.7..~=...l.....y..2.(.J..8.+YW.....}.T..wJ.t~9...w...........N...>...dTA.....DL.g=p..}6..6oZ.....w..-8k...8.+....a[p..3y.. ;x.57;.^tT.. .(........v.....u.1#.<..x..`.....&....&{...o.....J[...kJ.i.B...U.H.:.^x....!.~c.J..6.n..~M.|...........l.l..@H..J.r....).....&..(.....>^n?...(......U..F...'Vn?.;.[....[........../.^~...T.9zx.w|R...>*.......B.]w..5bk:B%...RC....W..h.!J.%`U..0.....3a2.nvg.].....+....>..b..x.`T..{\i..n..._](L.Y.]....p.cG
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):186
                                                    Entropy (8bit):6.610297757503155
                                                    Encrypted:false
                                                    SSDEEP:3:EZrAl/KY1g3jUtsQdsi0r2dSEQQpvqHVePl0B+o8QXaVbp0rDclzDDC8vyhWMrCj:EZUl/Kz3otsO0r6SEQSvq1R8DxancpPj
                                                    MD5:E552B11042810C02BE6567C0A239AF6D
                                                    SHA1:5E8825F1ADFAF5A07F485935EFAAF1472199C24F
                                                    SHA-256:BED1ADABF02F69AF1D785D592480B6BF860016AB10F14FC8A7A2683867E364C3
                                                    SHA-512:0CF104EF53A44D532B4504DE36BF11F67117A5AAE2647566594808D0E8E85BCEE47F630F00B82F13025928E3432B08BE690B7F3D2E2071445925B196B76677A6
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://xafecio.top/images/Flag_of_the_Faroe_Islands.webp
                                                    Preview:RIFF....WEBPVP8L..../.@-.g.&..........zYCQ#I........y95..0........w..?..>..SR.D.D..0...{.#..Q$[...D..#....#..uE.....m.01.......R...0.......o..&....J..&.k.'.l...j.}..q.i.............
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):52
                                                    Entropy (8bit):4.385737257052624
                                                    Encrypted:false
                                                    SSDEEP:3:OuiCbnnInPSUpL:Ot+sPpL
                                                    MD5:71B8995CF2E65B6D3A6569C50F042C64
                                                    SHA1:7DDAC4B74A1A6C232B89E2A3FFD2AF35840D59F8
                                                    SHA-256:9E247F591DB02A1861B579D2A4BF7151A6766D4F3E3E4B402E82A6873C921F5E
                                                    SHA-512:69C599E6707F386C06D62210B21C2FB13B5C26227E4E1DBAA78BDE8F311B6A79C47C18045ECA4054813372581E2201D1E02E0A7A42049C68FF6099F59A698F00
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQm08nO29hZnyBIFDXr2AKoSBQ2Pj560EgUNg6hbPRIFDfZvXlg=?alt=proto
                                                    Preview:CiQKBw169gCqGgAKBw2Pj560GgAKBw2DqFs9GgAKBw32b15YGgA=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 602 x 401, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):16266
                                                    Entropy (8bit):7.788923149523596
                                                    Encrypted:false
                                                    SSDEEP:384:BdqzM7FFnjJCmYGkO3S1y88ajnNWZNEgA+yFf:Bd6M7FNJUGklylqQZ1A+G
                                                    MD5:D16A6DF27C86BF3B83106182C5300ED6
                                                    SHA1:0E18E97F97326C6F0429104008D7DF713E4970F3
                                                    SHA-256:140322BFCF7097E21D45409BA0346FECBD6D05B190D7CF47E202315958EAA6EA
                                                    SHA-512:E9BF2C410043EDA1E650361F0CB6F51CB1A5181BCCCBA74ECC6BAB011F19DA1BA916C51FD64B1BEAF985D631CC37E418240987CD79E288A248D55ACD563BEF17
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://xafecio.top/images/indija.png
                                                    Preview:.PNG........IHDR...Z.................sBIT....|.d.....pHYs...,...,..g......tEXtSoftware.www.inkscape.org..<... .IDATx...y\.e....9..(.....Rh.hii..."j:.S6S9..8~.5.95S.L.h.......K................'. ...k........u/.>.|.....\&........3..7...PQ......B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows icon resource - 1 icon, 50x50, 32 bits/pixel
                                                    Category:dropped
                                                    Size (bytes):10462
                                                    Entropy (8bit):3.7132109520341507
                                                    Encrypted:false
                                                    SSDEEP:192:IVVVDVVVXVVUVVHV/V3VVnVVnV/VHVPVnVrrVCfU9JnfHVkVXjnrVVUVjDJCD7LC:VRPDeoEkfB
                                                    MD5:44764F1F4598527070C32D1E92F509B8
                                                    SHA1:3C701CC3C3312CDE59707793FC5E91D56CB7F8EA
                                                    SHA-256:D6281BA9C71E3F9E77703333A9A1316C65A171A0475B098CA55B6AB05C1649AB
                                                    SHA-512:A5F65EBA796CD688C1028369AF34BC5B4FADEF51E4E8A0E98B63C6B4DC59F766859355E4F1926567F1104BEEAF369F5EB9AD612C05DD7C711419EF3DFA8B6D38
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:......22.... ..(......(...2...d..... ......'..................................................................E.'.E.'.E.'.E.'.E.'.E.'.E.'>E.'uE.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'uE.'>E.'.E.'.E.'.E.'.E.'.E.'.........................................................................................E.'.E.'.E.'.E.'.E.'.E.'5E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'5E.'.E.'.E.'.E.'.E.'.............................................................................E.'.E.'.E.'.E.'.E.'CE.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'CE.'.E.'.E.'.E.'.................................................................E.'.E.'.E.'.E.'.E.',E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.',E.'.E.'.E.'.E.'.....................................................E.'.E.'.E.'.E.'.E.'dE.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.'.E.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 874 x 578, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):3326
                                                    Entropy (8bit):3.472127447860748
                                                    Encrypted:false
                                                    SSDEEP:12:6v/7endL0/oclNPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPX:LnhjE
                                                    MD5:53422DDF228F013DF3AA68E8BA682EAC
                                                    SHA1:9F5FFE489BE3EA5E8C98AACA77D6C8CC24503397
                                                    SHA-256:9406296A28702481509CA37637AD24A1FD1733E92E882FC9227CFCBAC95018DC
                                                    SHA-512:E88C57AC620482C4126EA2FE24390314322D3BBFD25C03CBE840D5EA18003260A703E22ED62A0E5ED22FFE2EDAF9298A0A763E104CC705347CB68F13299B63E6
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR...j...B.......4.....sRGB.........gAMA......a.....pHYs...t...t..f.x....IDATx^..1..@.@..N.".r.C.C......w.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65447)
                                                    Category:downloaded
                                                    Size (bytes):89963
                                                    Entropy (8bit):5.293219992779678
                                                    Encrypted:false
                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDP6gP3h8cAowEIOzVTB/UjPazMdLiX4mQ1vN:DIh8igP3hu4zwbhd3XvSiDQ47GKv
                                                    MD5:C9CFA418058539D3BCF455EC384F72A9
                                                    SHA1:15BD981180658C0E2C8ADE5A7D2DBAC95249FD47
                                                    SHA-256:4D51D11B4D346DFA7191904A365BD17507C08BBDAA7F0E2E7FB2DD41518D10EF
                                                    SHA-512:D643EEA487C1C076C19F5DB9153A0C3BF95F169B30FE0C049DDA3999FBE4A03B501BE756FB70646149C219D82E64F77A72BB8A1AF6AFFA6DEFF1EB967823A1D6
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://xafecio.top/js/jquery-3.6.0.min.js
                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5215)
                                                    Category:dropped
                                                    Size (bytes):5537
                                                    Entropy (8bit):5.208529968065336
                                                    Encrypted:false
                                                    SSDEEP:96:LozfdCZR1JHduRv75dR+FIEHXX9oxNDP9mA1UZsEyHGJAcCwV02UfrI:Mzf4BtcvvRqIQcNa74ccrI
                                                    MD5:B36F28DE584845317DE40A7219C82B1C
                                                    SHA1:6DE8657C8782561BC023478AB708179ED846DB1A
                                                    SHA-256:DDB96C25DE07962FFBC0243E6E68177CE74AEE9FD950CB4F5D8D3C8E6C524A09
                                                    SHA-512:54477E9EADB90A447AEFA3BEA4B0670D6D3D47B5505FD31D8A28F4E768150A9E72547DE31AD1FBD07A3F514BF89890EC11D4EFA91085660D0D2868A88C69D40B
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:/*. * Note that this is toastr v2.1.3, the "latest" version in url has no more maintenance,. * please go to https://cdnjs.com/libraries/toastr.js and pick a certain version you want to use,. * make sure you copy the url from the website since the url may change between versions.. * */.!function(e){e(["jquery"],function(e){return function(){function t(e,t,n){return g({type:O.error,iconClass:m().iconClasses.error,message:e,optionsOverride:n,title:t})}function n(t,n){return t||(t=m()),v=e("#"+t.containerId),v.length?v:(n&&(v=d(t)),v)}function o(e,t,n){return g({type:O.info,iconClass:m().iconClasses.info,message:e,optionsOverride:n,title:t})}function s(e){C=e}function i(e,t,n){return g({type:O.success,iconClass:m().iconClasses.success,message:e,optionsOverride:n,title:t})}function a(e,t,n){return g({type:O.warning,iconClass:m().iconClasses.warning,message:e,optionsOverride:n,title:t})}function r(e,t){var o=m();v||n(o),u(e,o,t)||l(o)}function c(t){var o=m();return v||n(o),t&&0===e(":focus",
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):16935
                                                    Entropy (8bit):5.360217571055041
                                                    Encrypted:false
                                                    SSDEEP:192:IcUI03oT4uP7zC0YAsLCtUJtoeZ0Xxph3vmEO5876wP2HWFeb4Hnf1k8l/xDOKxG:RTh3nHBBOGuWgSm8F3YXBhAGBy2hPhj/
                                                    MD5:21B0CAA9C5B0B9471556D2C49B1F77FB
                                                    SHA1:1900A7D7D8107330A98CF8A0ADD5ED198E808839
                                                    SHA-256:429CBBA8C34454B746215730B1EF687F6529735ACFB0D6AE1076B74723534B34
                                                    SHA-512:1C73D02630F7A4B9305AD6CD3AF6226A6ABFAAC132C4FBD74F6170C5F103F2906490006EF1C11CAF67A08DB0C3E29E6F8CCDFBBB38A8EEEC8012A245ECEA90DB
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:window.addEventListener("DOMContentLoaded", () => {.. // fields.... const chatContentList1 = document.querySelector(".chat-content-list-1");.. const chatContentList2 = document.querySelector(".chat-content-list-2");.. const chatContentList3 = document.querySelector(".chat-content-list-3");.. const chatContentList4 = document.querySelector(".chat-content-list-4");.. let comment = document.querySelector(".comment");.... // define form inputs.. const userNameRow = document.querySelector(".user--name");.. const userEmailRow = document.querySelector(".user--email");.. const userPhoneRow = document.querySelector(".user--phone");.. const formButton = document.querySelector(".form--button");.... const errorItiMap = [.. "Invalid number",.. "Invalid country code",.. "Too short",.. "Too long",.. "Invalid number",.. ];.... const messageList = [.. "..... .......... . Apple! .... ..... ...., . ....... ......... ......
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (19015), with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):19193
                                                    Entropy (8bit):5.214933944661956
                                                    Encrypted:false
                                                    SSDEEP:384:LCbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb96q:Wb4xGmiJfaf7gxQvVU7eziv+cSjknZ3R
                                                    MD5:B1DBC64F8B1DFE0C089DD55B09BBBC72
                                                    SHA1:A7DA3B9714E3BF1F6FE61FDD30A96006431D0756
                                                    SHA-256:193A81E8713370250A88DB26A3B201DF9F841CBA4A212B567FF994693BC1BF22
                                                    SHA-512:CCD711A6F662D71F238DEE07FBA314967DF747C1F690BD4C7121E62EA5C360EF532E7B85C91310312798F26DBDC1C5F7F9506C416D7FABC3E71A1DA4179B7BA6
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://xafecio.top/js/popper.min.js
                                                    Preview:/*.. Copyright (C) Federico Zivolo 2017.. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT)... */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}func
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):386385
                                                    Entropy (8bit):4.914814212590975
                                                    Encrypted:false
                                                    SSDEEP:6144:1Eui4zSPKbWyM+SfGyE92daWmQucyatc4JJhbYBbwjDPoNsozddUToFzoQ/bhSff:1Ed6SKWyM6yE92daWmQucyatc4JJhbUe
                                                    MD5:EA30B3412264F866CAD5CCE07E94EAF8
                                                    SHA1:5CBA3B8421DF56892CAE66C9774E2BA2689D0B35
                                                    SHA-256:EAA1C1C4D08E1D2F74C99A7853C64EB1AA2CB1C5B36DB06B2A913523A49BBB75
                                                    SHA-512:2ECF46E05FF0710B407F94B3356414F929EFFC331CA3F8445909AAD448C2A769179063DECEFDC75FCAFC7582C6888B5DCA925FD0642B8350355AE769786976F8
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://xafecio.top/js/chart_1.js
                                                    Preview:/*!.. * Chart.js v3.0.1.. * https://www.chartjs.org.. * (c) 2021 Chart.js Contributors.. * Released under the MIT License.. */..(function (global, factory) {..typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :..typeof define === 'function' && define.amd ? define(factory) :..(global = typeof globalThis !== 'undefined' ? globalThis : global || self, global.Chart = factory());..}(this, (function () { 'use strict';....function fontString(pixelSize, fontStyle, fontFamily) {.. return fontStyle + ' ' + pixelSize + 'px ' + fontFamily;..}..const requestAnimFrame = (function() {.. if (typeof window === 'undefined') {.. return function(callback) {.. return callback();.. };.. }.. return window.requestAnimationFrame;..}());..function throttled(fn, thisArg, updateFn) {.. const updateArgs = updateFn || ((args) => Array.prototype.slice.call(args));.. let ticking = false;.. let args = [];.. return function(...rest) {.. args = updateArgs(res
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (65440), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):72127
                                                    Entropy (8bit):5.340859480962287
                                                    Encrypted:false
                                                    SSDEEP:768:hYChk5Uy0bfpwZIvu2GzWHs8WCmwL0vdZ+eFuUNMbbh5Jb6TguC92rGJw6X:hk5Uy0bJvu2q8WjwEdZVFuUNMLD79n
                                                    MD5:512874B4B4A407DFF6359F8582AC2AFD
                                                    SHA1:D14EB1DF4502D80E16C8767FD4A5DF67D49D50FB
                                                    SHA-256:E2C6D3CE60825BD2C6AC88793AC37C5793DF75A77517533084B00EC972A7B04D
                                                    SHA-512:7188C6A319CCDACC6BC834692A1C22F2E4ECCC4C36CEE7EE0D5CF5756966D7EC25BF09E1438C2ED340689071F820A96880624D2FED9AD8662F1CDFB16A85318D
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://xafecio.top/luxon%25401.26.0
                                                    Preview:var luxon=function(e){"use strict";function t(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}function n(e,n,r){return n&&t(e.prototype,n),r&&t(e,r),e}function r(e,t){e.prototype=Object.create(t.prototype),e.prototype.constructor=e,e.__proto__=t}function i(e){return(i=Object.setPrototypeOf?Object.getPrototypeOf:function(e){return e.__proto__||Object.getPrototypeOf(e)})(e)}function o(e,t){return(o=Object.setPrototypeOf||function(e,t){return e.__proto__=t,e})(e,t)}function a(e,t,n){return(a=function(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Date.prototype.toString.call(Reflect.construct(Date,[],function(){})),!0}catch(e){return!1}}()?Reflect.construct:function(e,t,n){var r=[null];r.push.apply(r,t);var i=new(Function.bind.apply(e,r));return n&&o(i,n.prototype),i}).apply(null,argumen
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):5406
                                                    Entropy (8bit):5.510876037057997
                                                    Encrypted:false
                                                    SSDEEP:96:lSuMzTFZ+BKvIAVc+oN5wNMpuM8TFZ+BRvfAVc+oN4wNMvuMeTFZ+BXvZAVc+oNN:BpUeecOnoy2pE
                                                    MD5:141D3DFED766EC01FD555C04046FD2A0
                                                    SHA1:81EE2B4DE71D710DD79825CE358BD75A03E3902D
                                                    SHA-256:F7F2F5D570BD708833B6D4431274ADC605A2B6F76187F83443F8FEC3EB87068F
                                                    SHA-512:608D8C9BF6E1C8971ABFA2D89347F6E24B285F18D0D7E8DEAB3EA0D6292A6EC8140F3083ED15ED34C226CCC3E71BE3CF3A68F19FB2F1681D5264C37FFEAE3633
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://xafecio.top/css/css2.css
                                                    Preview:/* cyrillic-ext */..@font-face {.. font-family: 'SF';.. font-style: normal;.. font-weight: 400;.. font-display: swap;.. src: url("../fonts/SF-Pro-Display-Regular.otf") format('otf');..}....@font-face {.. font-family: 'Montserrat';.. font-style: normal;.. font-weight: 400;.. font-display: swap;.. src: url("../fonts/JTUSjIg1_i6t8kCHKm459WRhyyTh89ZNpQ.woff2") format('woff2');.. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;..}../* cyrillic */..@font-face {.. font-family: 'Montserrat';.. font-style: normal;.. font-weight: 400;.. font-display: swap;.. src: url("../fonts/JTUSjIg1_i6t8kCHKm459W1hyyTh89ZNpQ.woff2") format('woff2');.. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;..}../* vietnamese */..@font-face {.. font-family: 'Montserrat';.. font-style: normal;.. font-weight: 400;.. font-display: swap;.. src: url("../fonts/JTUSjIg1_i6t8kCHKm459WZhyyTh89ZNpQ.woff2") format('woff2');.. unicode-range: U+0102
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 220 x 147, 4-bit colormap, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):368
                                                    Entropy (8bit):5.997916950598226
                                                    Encrypted:false
                                                    SSDEEP:6:6v/lhPAwAqMUyKCEeLQd6Br/QUQUQUQUQUQUf7x2zgNKUvEMLNVp:6v/74qMU9j6BjQUQUQUQUQUQUt2zSKMD
                                                    MD5:9865C9E031FE04D1AE4289BAC7F62FFB
                                                    SHA1:7F3C08E65670FF13E4B1E36667BF66A641DD2C1E
                                                    SHA-256:48032E8F177DFB674DBFE98F845B3EE286E7A7E12CC5F6A91DEEBDA8060DADA0
                                                    SHA-512:14D9CB7669D9263A2F8947F819360218AEFE6EC1704F45BD3EBA625FF009CE76905583485CC259B3BDD48C50E78BCF45458B41F623FA5C9177974660D5603877
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://xafecio.top/images/Flag_of_Romania.svg.png
                                                    Preview:.PNG........IHDR..............zj.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE.+...9.......&..........bKGD..o......tIME.......9..l...[IDATh...A.. .........MX.{..HR.S....N...t:.N...t:.N...t:.N...t:.N...t:.N...t:.N...t:.N....u..;[p.v.H...%tEXtdate:create.2023-05-19T15:18:04+00:00..j....%tEXtdate:modify.2023-05-19T15:18:04+00:00...k....IEND.B`.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 5652 x 15, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):70857
                                                    Entropy (8bit):7.993208981606479
                                                    Encrypted:true
                                                    SSDEEP:1536:cBBfgWxg7McnRdaRx9krb5LhxHG1gmvlpWUZA1eog3e7xr:Lg+3n3ax9kHV3Wgmdg2A1Y3elr
                                                    MD5:416250F60D785A2E02F17E054D2E4E44
                                                    SHA1:21572C9751E5A3DC20395BEFA0FCB349C32C4811
                                                    SHA-256:0A012CF808A24573168308916092D2D4BD3F2B4AF8E16B59167013CC77ACEE55
                                                    SHA-512:CF1E7ACF47464F00D206E9149475E22B8EA5A31727FA16344CD151384D850B83ECE5E9ABE4AC62861DBA0DC3D3410955611D94665B60E2FAA0C3D7A3D7C88404
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://xafecio.top/images/flags_1.png
                                                    Preview:.PNG........IHDR.....................IDATx..u.]....{.s..{F..!N..K...B...EZ...B...w..!..Ml2...G...3.IF....o.Cg2..}...Yk=[.x.].p.X........... ........;..-.lN..R.H..I..!.@).u.:..>...M...Rx.{8...0.4t.r...2]Q..\6]5.=.@Y.]..............f].g.Wz..Z..E.>-..8*.... !.B$.VIA..+....a)..-v........I..xSk..C..z..g.s'.f.I..t.N..R.u... -K.n.E.ve.;m..7....i.#.....&.._A......f_.]....."n..!..zbn.N>..S..o^...p...'..<...+.....(...b@#.h`...}.1}\.s.}....=.O...K....7..9...m.....d.. $.....).....%I.9....B.......*..._K....P`.7..~=...l.....y..2.(.J..8.+YW.....}.T..wJ.t~9...w...........N...>...dTA.....DL.g=p..}6..6oZ.....w..-8k...8.+....a[p..3y.. ;x.57;.^tT.. .(........v.....u.1#.<..x..`.....&....&{...o.....J[...kJ.i.B...U.H.:.^x....!.~c.J..6.n..~M.|...........l.l..@H..J.r....).....&..(.....>^n?...(......U..F...'Vn?.;.[....[........../.^~...T.9zx.w|R...>*.......B.]w..5bk:B%...RC....W..h.!J.%`U..0.....3a2.nvg.].....+....>..b..x.`T..{\i..n..._](L.Y.]....p.cG
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 874 x 578, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):3326
                                                    Entropy (8bit):3.472127447860748
                                                    Encrypted:false
                                                    SSDEEP:12:6v/7endL0/oclNPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPX:LnhjE
                                                    MD5:53422DDF228F013DF3AA68E8BA682EAC
                                                    SHA1:9F5FFE489BE3EA5E8C98AACA77D6C8CC24503397
                                                    SHA-256:9406296A28702481509CA37637AD24A1FD1733E92E882FC9227CFCBAC95018DC
                                                    SHA-512:E88C57AC620482C4126EA2FE24390314322D3BBFD25C03CBE840D5EA18003260A703E22ED62A0E5ED22FFE2EDAF9298A0A763E104CC705347CB68F13299B63E6
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://xafecio.top/images/Screenshot_1.png
                                                    Preview:.PNG........IHDR...j...B.......4.....sRGB.........gAMA......a.....pHYs...t...t..f.x....IDATx^..1..@.@..N.".r.C.C......w.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5....Q.....5...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):612
                                                    Entropy (8bit):4.742789001066387
                                                    Encrypted:false
                                                    SSDEEP:12:vTtTzbdVwPSO1Ozk4rPA3WbMLXvE8zhUh+8DRRtg0fp8ZDRRHOB9v5ant:LtTNVIlkPTMLrzhA+gRRmE8JRRm9v5at
                                                    MD5:DF3659B5E466C5EC1A0178C9FC83978A
                                                    SHA1:FCCE3CBDCB54F37F352FECFADF46660264ADC207
                                                    SHA-256:3DC52C18C733DB702BDD34B2095722E449D4E168989478B5D7A0FE5CDA7D8FD5
                                                    SHA-512:F65D1281B4B6484DA485C0C087AB225702794DCFBEF4D3CA3E63FA6B30411DD0F1024E3615A60F849B2365EA5432504E804E1DC45C1E7C21FE41461861F100B4
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:..// -------------------timer-------------------------------....let elemTimer = document.querySelector(".footer");..let time = 180;..let intr;..function tick() {.. time = time - 1;.. let mins = Math.floor(time / 60);.. let secs = time - mins * 60;.. if (mins == 0 && secs == 0) {.. clearInterval(intr);.. }.. secs = secs >= 10 ? secs : "0" + secs;.... let min = document.getElementById("min");.. min.innerHTML = mins;.... let sec = document.getElementById("sec");.. sec.innerHTML = secs;..}....function start_timer() {.. elemTimer.classList.remove("hidden");.. intr = setInterval(tick, 1000);..}..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 602 x 401, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):16266
                                                    Entropy (8bit):7.788923149523596
                                                    Encrypted:false
                                                    SSDEEP:384:BdqzM7FFnjJCmYGkO3S1y88ajnNWZNEgA+yFf:Bd6M7FNJUGklylqQZ1A+G
                                                    MD5:D16A6DF27C86BF3B83106182C5300ED6
                                                    SHA1:0E18E97F97326C6F0429104008D7DF713E4970F3
                                                    SHA-256:140322BFCF7097E21D45409BA0346FECBD6D05B190D7CF47E202315958EAA6EA
                                                    SHA-512:E9BF2C410043EDA1E650361F0CB6F51CB1A5181BCCCBA74ECC6BAB011F19DA1BA916C51FD64B1BEAF985D631CC37E418240987CD79E288A248D55ACD563BEF17
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR...Z.................sBIT....|.d.....pHYs...,...,..g......tEXtSoftware.www.inkscape.org..<... .IDATx...y\.e....9..(.....Rh.hii..."j:.S6S9..8~.5.95S.L.h.......K................'. ...k........u/.>.|.....\&........3..7...PQ......B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B....0.A.... .-..........B.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x534, Scaling: [none]x[none], YUV color, decoders should clamp
                                                    Category:dropped
                                                    Size (bytes):9034
                                                    Entropy (8bit):7.963999702597777
                                                    Encrypted:false
                                                    SSDEEP:192:tFezFbQKSkdqLxHu5c+H6QZl6KWIAqoFv4YYA8dgEb:reHSk8xHu5VaQr6qAqyvXYA8dgEb
                                                    MD5:E8E7CE9ED270AF9A9A7B5C1568C9BACD
                                                    SHA1:24E85C163905A96D6BB51F871987C0D618731230
                                                    SHA-256:5D0902821AFB5D60401F22C5285F05AA5A7A802D499318B16FA19D075764ACE6
                                                    SHA-512:4985E1973ACFDFC3826463282E128C17F168C250348AC81CCCA4DA3864ACE53AE0B86EE9D9484FE9849A8FF555D295ED5921E8C41843D9FA0CF237B7B37FF748
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:RIFFB#..WEBPVP8 6#.......* ...>m6.I.#".!s.h...gn.6y.')....|...o.........././...Wx...h.1.....?...?......#...._.......1.k...................._....T?.........O._.....x.....{./.....#....f......|.~....K.....g.o....?.@=.?...~.......k_...7x..^\..+.g.....w...~).].......{...x...z....1...........[.......Z?...?.?.?..?..{.....w.W.'...B.0...::.w...........G@...w.uNI..Z.tG.#.]......H.#.)$0}k.>...Z.tG."...#.]......D}k.>...Z.....$...f,...D..l....p3.E.^$.....#.)$0..`..D}-B.<....v|%.t..W...G....S...N..aT.~F..?.J.,.h.;!$S.....E.*.........I....>.5.'W.w..\....4lHS...kL.g.z.... ."...sG.1..j..FgQ..(f..}._.....x......d'..T.^.tHO...tE.(.R.._.3p.+...!G..g..A.1.Kz..U....*....C.?.'...~.#)...............H..r.0.N.............z...2.B).J.,))......TJ...u....u.'..3<)$0..`..D}..D}k.>.. l.wW.).6.tG..B......1.u$...tG.#..C..#.]......9..V *.....t<)$0}k.>..*...I..Z.KC..../.......a.M.!.y..D}k.?......I..Y..AL....!....P~.J.Z.tG...tG.#.\...?...l.2..|.k.>...^R.m..Z.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (404), with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):562
                                                    Entropy (8bit):4.727000071742392
                                                    Encrypted:false
                                                    SSDEEP:12:kxReRHdHiHZdtklI5r8IyTF83TF83TF83TF83TF83TFf:kTeRH988pTuTuTuTuTuTF
                                                    MD5:20651E429C44CB3353B511875B6C6401
                                                    SHA1:F50A1DACFB9A87A353EF773169863CE6AA1938CF
                                                    SHA-256:EE86D81A9E0AA08C105CD86F23548B330D29EE873E7260D41D984BD5144DCC83
                                                    SHA-512:95D77C685FFB59D60A4B46F8281599D047111FA7027739AF15237A382ECC3F31E245D7A0F30688A1823553237001F4F54B3AC439FF53E67FFF0027AB8854D0D1
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://xafecio.top/images/background.jpg
                                                    Preview:<html><head><title>404 Not Found</title></head>..<body bgcolor="white">..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..................</body></html> a padding to disable MSIE and Chrome friendly error page --> a padding to disable MSIE and Chrome friendly error page --> a padding to disable MSIE and Chrome friendly error page --> a padding to disable MSIE and Chrome friendly error page --> a padding to disable MSIE and Chrome friendly error page --> a padding to disable MSIE and Chrome friendly error page -->
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):26194
                                                    Entropy (8bit):4.776819072438311
                                                    Encrypted:false
                                                    SSDEEP:384:8q97ShxprVnzmXoCc6O2JdmpJyiqph9I2Mi:T7Afe
                                                    MD5:07D213F1D0B4857E7CB3E00DFC49EBBE
                                                    SHA1:EFC33C842E25DF2112946BC6C0508F8B433E963E
                                                    SHA-256:285BC1E2708E6171F5A778F69CACA9079E6BDFCF5EB5C0972F08202A9391439E
                                                    SHA-512:DC08931EB4C91009214D355001B94ED314253AFEC0256F3385585CD48B889400F0B4F7292EBF47238EF9A83434E78ED4A692F5366EF14C35A3CDBB2E78E30C03
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://xafecio.top/css/intlTelInput.css
                                                    Preview:.iti {.. position: relative;.. display: inline-block; }.. .iti * {.. box-sizing: border-box;.. -moz-box-sizing: border-box; }.. .iti__hide {.. display: none; }.. .iti__v-hide {.. visibility: hidden; }.. .iti input, .iti input[type=text], .iti input[type=tel] {.. position: relative;.. z-index: 0;.. margin-top: 0 !important;.. margin-bottom: 0 !important;.. padding-right: 36px;.. margin-right: 0; }.. .iti__flag-container {.. position: absolute;.. top: 0;.. bottom: 0;.. right: 0;.. padding: 1px; }.. .iti__selected-flag {.. z-index: 1;.. position: relative;.. display: flex;.. align-items: center;.. height: 100%;.. padding: 0 6px 0 8px; }.. .iti__arrow {.. margin-left: 6px;.. width: 0;.. height: 0;.. border-left: 3px solid transparent;.. border-right: 3px solid transparent;.. border-top: 4px solid #555; }.. .iti__arrow--up {.. border-top: none;.. border-bottom: 4px solid #555; }.. .iti__c
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):5084
                                                    Entropy (8bit):5.111370278575297
                                                    Encrypted:false
                                                    SSDEEP:96:jbYCouDmYOBjdJAFSCnBldixOcIcmfOLP9FxVlGdpexvUCMFng6L:v9OBvcdEYfclFblup+vULFgS
                                                    MD5:DE08D863B0567118894CDC0752045C91
                                                    SHA1:B2BF1057A5D5B2F26F280992926A9AFEF4A4297D
                                                    SHA-256:50E2470F241412656D0F1B8EF27F9595020BD162432A083F388D56C38419883A
                                                    SHA-512:3F309015D68319E5525026A7A6E74CD9453BF323947D6FFAFA3CF4A093E05A4B585F7F54508DEDB5B785DDB427038EB781B297D6C941520ACAE802E883DE0E7F
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:var barCount = 20;..var initialDateStr = "01 Apr 2017 00:00 Z";....var ctx = document.getElementById("chart").getContext("2d");..ctx.canvas.width = 250;..ctx.canvas.height = 250;....var barData = getRandomData(initialDateStr, barCount);..function lineData() {.. return barData.map((d) => {.. return { x: d.x, y: d.c };.. });..}....var chart = new Chart(ctx, {.. type: "candlestick",.. data: {.. datasets: [.. {.. label: "BTC/EUR",.. data: barData,.. },.. ],.. },..});....function randomUpdate() {.. chart.data.datasets[0].data.shift();.. var date = luxon.DateTime.now();.. var data = randomBar(date, chart.data.datasets[0].data[18].c);.. chart.data.datasets[0].data.push(data);.. chart.update();..}....var getRandomInt = function (max) {.. return Math.floor(Math.random() * Math.floor(max));..};....function randomNumber(min, max) {.. return Math.random() * (max - min) + min;..}....function randomBar(date, lastClose) {.. var open = +randomNumber(lastCl
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (9885)
                                                    Category:dropped
                                                    Size (bytes):89336
                                                    Entropy (8bit):4.332827696094658
                                                    Encrypted:false
                                                    SSDEEP:768:sV8Uwh111u9NSIulPDvm7gI1zDvNxGYtWfW//WQUrlYMmbc5f9kMbRo9TXH6H+Ws:n3wTgWNJtt/WhrlYMPfvoxg+WdWcFSdN
                                                    MD5:65BE8F30796947F4FC86132BD24D4EB0
                                                    SHA1:F8F5EAF8D327B0FB50594BCBF840F5489470CD63
                                                    SHA-256:C86D987EBABA52573E33C4C1F773ECAE1661C964D83A35C8958627641C307940
                                                    SHA-512:2BA52932A482D3011AF39A700DE99A3F5AEC55787B81311F7890E2984B708BF81C184D39715367CCAAF5F5F79BE2C2670AB0A6C51045541A0297817CFE214826
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:/*. * International Telephone Input v17.0.17. * https://github.com/jackocnr/intl-tel-input.git. * Licensed under the MIT license. */..// wrap in UMD.(function(factory) {. if (typeof module === "object" && module.exports) module.exports = factory(); else window.intlTelInput = factory();.})(function(undefined) {. "use strict";. return function() {. // Array of country objects for the flag dropdown.. // Here is the criteria for the plugin to support a given country/territory. // - It has an iso2 code: https://en.wikipedia.org/wiki/ISO_3166-1_alpha-2. // - It has it's own country calling code (it is not a sub-region of another country): https://en.wikipedia.org/wiki/List_of_country_calling_codes. // - It has a flag in the region-flags project: https://github.com/behdad/region-flags/tree/gh-pages/png. // - It is supported by libphonenumber (it must be listed on this page): https://github.com/googlei18n/libphonenumber/blob/master/resources/S
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (65440), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):72127
                                                    Entropy (8bit):5.340859480962287
                                                    Encrypted:false
                                                    SSDEEP:768:hYChk5Uy0bfpwZIvu2GzWHs8WCmwL0vdZ+eFuUNMbbh5Jb6TguC92rGJw6X:hk5Uy0bJvu2q8WjwEdZVFuUNMLD79n
                                                    MD5:512874B4B4A407DFF6359F8582AC2AFD
                                                    SHA1:D14EB1DF4502D80E16C8767FD4A5DF67D49D50FB
                                                    SHA-256:E2C6D3CE60825BD2C6AC88793AC37C5793DF75A77517533084B00EC972A7B04D
                                                    SHA-512:7188C6A319CCDACC6BC834692A1C22F2E4ECCC4C36CEE7EE0D5CF5756966D7EC25BF09E1438C2ED340689071F820A96880624D2FED9AD8662F1CDFB16A85318D
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:var luxon=function(e){"use strict";function t(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}function n(e,n,r){return n&&t(e.prototype,n),r&&t(e,r),e}function r(e,t){e.prototype=Object.create(t.prototype),e.prototype.constructor=e,e.__proto__=t}function i(e){return(i=Object.setPrototypeOf?Object.getPrototypeOf:function(e){return e.__proto__||Object.getPrototypeOf(e)})(e)}function o(e,t){return(o=Object.setPrototypeOf||function(e,t){return e.__proto__=t,e})(e,t)}function a(e,t,n){return(a=function(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Date.prototype.toString.call(Reflect.construct(Date,[],function(){})),!0}catch(e){return!1}}()?Reflect.construct:function(e,t,n){var r=[null];r.push.apply(r,t);var i=new(Function.bind.apply(e,r));return n&&o(i,n.prototype),i}).apply(null,argumen
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1454)
                                                    Category:downloaded
                                                    Size (bytes):251728
                                                    Entropy (8bit):4.747138042576997
                                                    Encrypted:false
                                                    SSDEEP:3072:g5M0n8lAJjGs3OwPss3MwPT6Or/t2xrmnmOdGY9wIpUsvhkXk4Lmt67QdEN/w0qi:g5MzGB2bxrmnmO6HH
                                                    MD5:85F88BA750D38B98D54F8B4AFADC4DF9
                                                    SHA1:BD4C971B82DE3D095F54837B68C08C5DCD1ABECF
                                                    SHA-256:B646DBFE618A51842D1A348601FFF46100B4B36D924E0D740553764B0D7111CE
                                                    SHA-512:EAC2A972EB22410FEF381594D28B8D7AC764943CE0C32C277FEDB9E5308C02CFA7EBC8E70EA6830B782DD35A1F616AF2E2645D08747EF2EA31F3C1D3DD804E75
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://xafecio.top/intl-tel-input/js/utils.js
                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa=this||self;function k(a,b){a=a.split(".");var c=aa;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c[d]&&c[d]!==Object.prototype[d]?c=c[d]:c=c[d]={}:c[d]=b}function m(a,b){function c(){}c.prototype=b.prototype;a.$=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.fa=function(d,e,g){for(var f=Array(arguments.length-2),h=2;h<arguments.length;h++)f[h-2]=arguments[h];return b.prototype[e].apply(d,f)}};function ba(a){var b=[],c=0,d;for(d in a)b[c++]=a[d];return b};function ca(a,b){a.sort(b||da)}function da(a,b){return a>b?1:a<b?-1:0};function ea(a,b){this.g=a;this.m=!!b.o;this.i=b.h;this.v=b.type;this.u=!1;switch(this.i){case fa:case ha:case ia:case ja:case ka:case la:case ma:this.u=!0}this.l=b.defaultValue}var ma=1,la=2,fa=3,ha=4,ia=6,ja=16,ka=18;function na(a,b){this.i=a;this.g={};for(a=0;a<b.length;a++
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5215)
                                                    Category:downloaded
                                                    Size (bytes):5537
                                                    Entropy (8bit):5.208529968065336
                                                    Encrypted:false
                                                    SSDEEP:96:LozfdCZR1JHduRv75dR+FIEHXX9oxNDP9mA1UZsEyHGJAcCwV02UfrI:Mzf4BtcvvRqIQcNa74ccrI
                                                    MD5:B36F28DE584845317DE40A7219C82B1C
                                                    SHA1:6DE8657C8782561BC023478AB708179ED846DB1A
                                                    SHA-256:DDB96C25DE07962FFBC0243E6E68177CE74AEE9FD950CB4F5D8D3C8E6C524A09
                                                    SHA-512:54477E9EADB90A447AEFA3BEA4B0670D6D3D47B5505FD31D8A28F4E768150A9E72547DE31AD1FBD07A3F514BF89890EC11D4EFA91085660D0D2868A88C69D40B
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://xafecio.top/js/toastr.min.js
                                                    Preview:/*. * Note that this is toastr v2.1.3, the "latest" version in url has no more maintenance,. * please go to https://cdnjs.com/libraries/toastr.js and pick a certain version you want to use,. * make sure you copy the url from the website since the url may change between versions.. * */.!function(e){e(["jquery"],function(e){return function(){function t(e,t,n){return g({type:O.error,iconClass:m().iconClasses.error,message:e,optionsOverride:n,title:t})}function n(t,n){return t||(t=m()),v=e("#"+t.containerId),v.length?v:(n&&(v=d(t)),v)}function o(e,t,n){return g({type:O.info,iconClass:m().iconClasses.info,message:e,optionsOverride:n,title:t})}function s(e){C=e}function i(e,t,n){return g({type:O.success,iconClass:m().iconClasses.success,message:e,optionsOverride:n,title:t})}function a(e,t,n){return g({type:O.warning,iconClass:m().iconClasses.warning,message:e,optionsOverride:n,title:t})}function r(e,t){var o=m();v||n(o),u(e,o,t)||l(o)}function c(t){var o=m();return v||n(o),t&&0===e(":focus",
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (9885)
                                                    Category:downloaded
                                                    Size (bytes):89336
                                                    Entropy (8bit):4.332827696094658
                                                    Encrypted:false
                                                    SSDEEP:768:sV8Uwh111u9NSIulPDvm7gI1zDvNxGYtWfW//WQUrlYMmbc5f9kMbRo9TXH6H+Ws:n3wTgWNJtt/WhrlYMPfvoxg+WdWcFSdN
                                                    MD5:65BE8F30796947F4FC86132BD24D4EB0
                                                    SHA1:F8F5EAF8D327B0FB50594BCBF840F5489470CD63
                                                    SHA-256:C86D987EBABA52573E33C4C1F773ECAE1661C964D83A35C8958627641C307940
                                                    SHA-512:2BA52932A482D3011AF39A700DE99A3F5AEC55787B81311F7890E2984B708BF81C184D39715367CCAAF5F5F79BE2C2670AB0A6C51045541A0297817CFE214826
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://xafecio.top/intl-tel-input/js/intlTelInput.js
                                                    Preview:/*. * International Telephone Input v17.0.17. * https://github.com/jackocnr/intl-tel-input.git. * Licensed under the MIT license. */..// wrap in UMD.(function(factory) {. if (typeof module === "object" && module.exports) module.exports = factory(); else window.intlTelInput = factory();.})(function(undefined) {. "use strict";. return function() {. // Array of country objects for the flag dropdown.. // Here is the criteria for the plugin to support a given country/territory. // - It has an iso2 code: https://en.wikipedia.org/wiki/ISO_3166-1_alpha-2. // - It has it's own country calling code (it is not a sub-region of another country): https://en.wikipedia.org/wiki/List_of_country_calling_codes. // - It has a flag in the region-flags project: https://github.com/behdad/region-flags/tree/gh-pages/png. // - It is supported by libphonenumber (it must be listed on this page): https://github.com/googlei18n/libphonenumber/blob/master/resources/S
                                                    No static file info
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Jan 15, 2025 00:52:33.358161926 CET49711443192.168.2.5142.250.186.132
                                                    Jan 15, 2025 00:52:33.358202934 CET44349711142.250.186.132192.168.2.5
                                                    Jan 15, 2025 00:52:33.358289003 CET49711443192.168.2.5142.250.186.132
                                                    Jan 15, 2025 00:52:33.358500957 CET49711443192.168.2.5142.250.186.132
                                                    Jan 15, 2025 00:52:33.358508110 CET44349711142.250.186.132192.168.2.5
                                                    Jan 15, 2025 00:52:33.993690014 CET44349711142.250.186.132192.168.2.5
                                                    Jan 15, 2025 00:52:33.994029045 CET49711443192.168.2.5142.250.186.132
                                                    Jan 15, 2025 00:52:33.994041920 CET44349711142.250.186.132192.168.2.5
                                                    Jan 15, 2025 00:52:33.995695114 CET44349711142.250.186.132192.168.2.5
                                                    Jan 15, 2025 00:52:33.995759964 CET49711443192.168.2.5142.250.186.132
                                                    Jan 15, 2025 00:52:33.996938944 CET49711443192.168.2.5142.250.186.132
                                                    Jan 15, 2025 00:52:33.997025967 CET44349711142.250.186.132192.168.2.5
                                                    Jan 15, 2025 00:52:34.051628113 CET49711443192.168.2.5142.250.186.132
                                                    Jan 15, 2025 00:52:34.051636934 CET44349711142.250.186.132192.168.2.5
                                                    Jan 15, 2025 00:52:34.098494053 CET49711443192.168.2.5142.250.186.132
                                                    Jan 15, 2025 00:52:35.498802900 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:35.498842001 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:35.498944044 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:35.499361992 CET49715443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:35.499416113 CET4434971595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:35.499576092 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:35.499588013 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:35.499608994 CET49715443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:35.499808073 CET49715443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:35.499821901 CET4434971595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:36.384845972 CET4434971595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:36.385154963 CET49715443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:36.385189056 CET4434971595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:36.386665106 CET4434971595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:36.386732101 CET49715443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:36.387445927 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:36.387650967 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:36.387677908 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:36.389142990 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:36.389219046 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:36.391417027 CET49715443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:36.391521931 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:36.391537905 CET4434971595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:36.391652107 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:36.391724110 CET49715443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:36.391731977 CET4434971595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:36.444499016 CET49715443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:36.444519043 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:36.444540024 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:36.492439985 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:36.805744886 CET4434971595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:36.805785894 CET4434971595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:36.805794954 CET4434971595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:36.805823088 CET4434971595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:36.805841923 CET4434971595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:36.805851936 CET4434971595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:36.805979013 CET49715443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:36.805979013 CET49715443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:36.806000948 CET4434971595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:36.806052923 CET49715443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:36.806247950 CET4434971595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:36.806308985 CET49715443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:36.806314945 CET4434971595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:36.806338072 CET4434971595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:36.806353092 CET49715443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:36.806384087 CET49715443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:36.992624044 CET49715443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:36.992655039 CET4434971595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.058698893 CET49716443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.058732033 CET4434971695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.058830023 CET49716443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.059304953 CET49717443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.059356928 CET4434971795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.059416056 CET49717443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.059439898 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.059779882 CET49718443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.059789896 CET4434971895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.060098886 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.060115099 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.060129881 CET49718443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.060158014 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.060461044 CET49720443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.060504913 CET4434972095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.060570002 CET49720443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.061014891 CET49716443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.061024904 CET4434971695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.061196089 CET49717443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.061213017 CET4434971795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.061408997 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.061420918 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.061542988 CET49718443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.061551094 CET4434971895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.061691046 CET49720443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.061708927 CET4434972095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.107326031 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.380528927 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.380563021 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.380575895 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.380661011 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.380701065 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.380722046 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.380743980 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.380743980 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.380743980 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.380785942 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.380820990 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.380836964 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.380858898 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.382431030 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.382460117 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.382540941 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.382556915 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.431683064 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.494843006 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.494878054 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.494923115 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.494963884 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.494986057 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.495016098 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.495052099 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.496005058 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.496061087 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.496105909 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.496113062 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.496148109 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.499603987 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.499664068 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.499702930 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.499708891 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.499747992 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.608479977 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.608515024 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.608608007 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.608633995 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.608649015 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.608705044 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.609560013 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.609586954 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.609702110 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.609709978 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.609756947 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.610901117 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.610920906 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.610985041 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.610992908 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.611022949 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.611042976 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.613682032 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.613704920 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.613744974 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.613754988 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.613782883 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.613802910 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.614061117 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.614082098 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.614131927 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.614137888 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.614161015 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.614183903 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.614984035 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.615004063 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.615080118 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.615086079 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.615128040 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.695287943 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.695357084 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.695410967 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.695441961 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.695462942 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.695482016 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.722764969 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.722793102 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.722872972 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.722898006 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.722951889 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.723928928 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.723951101 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.724024057 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.724035978 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.724075079 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.725142002 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.725163937 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.725214958 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.725224018 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.725260019 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.726552963 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.726577044 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.726622105 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.726634026 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.726670980 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.728019953 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.728043079 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.728136063 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.728143930 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.728183031 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.729377031 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.729398012 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.729444027 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.729454994 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.729505062 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.730803967 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.730827093 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.730906010 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.730906010 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.730918884 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.730959892 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.749089003 CET4434972095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.749794960 CET4434971795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.750993013 CET4434971895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.753356934 CET49718443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.753371000 CET4434971895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.753551006 CET49717443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.753585100 CET4434971795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.753751040 CET49720443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.753782034 CET4434972095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.754695892 CET4434971795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.754832029 CET4434972095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.754847050 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.754874945 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.754899025 CET49720443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.754986048 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.755001068 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.755038977 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.755330086 CET49717443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.755650997 CET49720443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.755709887 CET4434972095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.755875111 CET4434971795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.755881071 CET49717443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.755934954 CET49720443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.755943060 CET4434972095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.756978989 CET4434971895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.757041931 CET49718443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.757745028 CET49718443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.757838011 CET4434971895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.757903099 CET49718443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.759728909 CET4434971695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.759932041 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.760003090 CET49716443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.760011911 CET4434971695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.760299921 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.760310888 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.760340929 CET4434971695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.761158943 CET49716443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.761214972 CET4434971695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.761290073 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.761346102 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.762039900 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.762093067 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.762403011 CET49716443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.762470961 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.762479067 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.799330950 CET4434971795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.802490950 CET49717443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.802510023 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.802515984 CET49720443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.802608013 CET49718443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.802620888 CET4434971895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.803324938 CET4434971695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.809649944 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.809712887 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.809747934 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.809767008 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.809799910 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.809832096 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.810659885 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.810704947 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.810734987 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.810751915 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.810770035 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.810792923 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.811980009 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.812022924 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.812046051 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.812056065 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.812079906 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.812098026 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.812648058 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.812695026 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.812716961 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.812721968 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.812761068 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.812840939 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.812897921 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.813220024 CET49714443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.813239098 CET4434971495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.813900948 CET49721443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.813946962 CET4434972195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.814079046 CET49721443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.814996004 CET49721443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:37.815011024 CET4434972195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:37.850924969 CET49718443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.068097115 CET4434972095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.068162918 CET4434972095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.068327904 CET4434972095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.068481922 CET49720443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.069593906 CET49720443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.071167946 CET49720443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.071196079 CET4434972095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.071476936 CET49722443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.071506977 CET4434972295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.071571112 CET49722443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.072303057 CET49722443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.072319031 CET4434972295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.171000957 CET4434971795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.171035051 CET4434971795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.171046019 CET4434971795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.171066046 CET4434971795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.171144962 CET4434971795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.171161890 CET49717443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.171189070 CET4434971795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.171295881 CET49717443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.171295881 CET49717443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.171304941 CET4434971795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.171366930 CET49717443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.171406984 CET49717443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.172683954 CET49717443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.172703028 CET4434971795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.173119068 CET49723443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.173216105 CET4434972395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.173432112 CET49723443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.173547983 CET4434971895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.173579931 CET4434971895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.173588037 CET4434971895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.173605919 CET4434971895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.173614025 CET4434971895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.173621893 CET4434971895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.173744917 CET49718443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.173744917 CET49718443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.173788071 CET4434971895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.173803091 CET4434971895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.173816919 CET4434971895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.173841000 CET49718443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.173850060 CET4434971895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.173861027 CET49718443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.173868895 CET4434971895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.173909903 CET49718443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.174180984 CET49723443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.174197912 CET4434972395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.180012941 CET49718443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.180028915 CET4434971895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.187376022 CET4434971695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.187406063 CET4434971695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.187426090 CET4434971695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.187483072 CET49716443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.187494993 CET4434971695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.187542915 CET49716443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.189675093 CET4434971695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.189697981 CET4434971695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.189740896 CET49716443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.189748049 CET4434971695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.189795971 CET49716443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.197247982 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.197282076 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.197293043 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.197309971 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.197356939 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.197359085 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.197393894 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.197417021 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.197429895 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.197449923 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.199019909 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.199044943 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.199142933 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.199153900 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.212261915 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.212312937 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.212383032 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.212785959 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.212799072 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.242862940 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.297528982 CET4434971695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.297593117 CET4434971695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.297667980 CET49716443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.297687054 CET4434971695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.297744989 CET49716443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.297775030 CET49716443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.298609018 CET4434971695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.298652887 CET4434971695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.298690081 CET49716443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.298696041 CET4434971695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.298722029 CET49716443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.298743010 CET49716443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.299055099 CET4434971695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.299120903 CET49716443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.299127102 CET4434971695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.299220085 CET4434971695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.299273968 CET49716443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.299284935 CET4434971695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.299299955 CET49716443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.302198887 CET49716443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.306462049 CET49725443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.306533098 CET4434972595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.306633949 CET49725443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.306874990 CET49725443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.306895018 CET4434972595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.311918020 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.311935902 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.312027931 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.312027931 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.312076092 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.312100887 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.312119961 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.313133001 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.313157082 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.313221931 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.313235044 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.313277006 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.313277006 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.315258026 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.315280914 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.315359116 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.315376043 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.315435886 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.425978899 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.426001072 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.426213026 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.426245928 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.426331043 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.427257061 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.427274942 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.427371979 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.427381992 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.427455902 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.428515911 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.428533077 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.428653955 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.428663015 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.428705931 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.431090117 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.431107044 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.431211948 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.431221962 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.431307077 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.431520939 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.431535959 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.431607962 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.431617975 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.431664944 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.432576895 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.432593107 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.432677984 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.432687044 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.432765961 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.515021086 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.515057087 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.515151024 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.515186071 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.515234947 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.540950060 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.540993929 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.541085005 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.541115046 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.541249037 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.541249037 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.542195082 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.542248011 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.542285919 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.542294025 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.542330980 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.542351007 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.543517113 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.543550968 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.543591022 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.543600082 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.543625116 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.543654919 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.544676065 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.544708967 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.544748068 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.544755936 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.544783115 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.544802904 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.546180010 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.546224117 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.546260118 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.546267986 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.546292067 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.546317101 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.547570944 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.547611952 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.547652006 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.547658920 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.547688007 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.547712088 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.548958063 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.549000025 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.549038887 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.549047947 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.549072981 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.549093962 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.603483915 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.603559017 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.603652954 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.603671074 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.603697062 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.603730917 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.629688025 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.629709005 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.629843950 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.629861116 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.629940987 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.630712032 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.630728006 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.630898952 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.630908012 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.630974054 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.632103920 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.632121086 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.632210970 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.632219076 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.632275105 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.633023024 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.633061886 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.633090973 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.633099079 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.633111000 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.633142948 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.633188009 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.633337975 CET49719443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.633354902 CET4434971995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.638856888 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.638955116 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.639070988 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.639336109 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.639373064 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.680459976 CET4434972195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.680798054 CET49721443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.680825949 CET4434972195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.681968927 CET4434972195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.682320118 CET49721443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.682498932 CET4434972195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.682521105 CET49721443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.723339081 CET4434972195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.723401070 CET49721443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.772871017 CET4434972295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.773335934 CET49722443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.773401022 CET4434972295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.774542093 CET4434972295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.775397062 CET49722443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.775542974 CET49722443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.775588036 CET4434972295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.820003986 CET49722443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.860497952 CET4434972395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.860929966 CET49723443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.860968113 CET4434972395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.862453938 CET4434972395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.862540960 CET49723443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.863015890 CET49723443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.863099098 CET4434972395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.863207102 CET49723443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.863219023 CET4434972395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.880100965 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.880474091 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.880502939 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.881961107 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.882041931 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.882474899 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.882544041 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.882654905 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.882663012 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.915867090 CET49723443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.931621075 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.974349022 CET4434972595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.974716902 CET49725443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.974745989 CET4434972595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.975728989 CET4434972595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.975790024 CET49725443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.976223946 CET49725443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.976277113 CET4434972595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:38.976403952 CET49725443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:38.976411104 CET4434972595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.003670931 CET4434972195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.003690958 CET4434972195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.003762007 CET4434972195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.003777981 CET49721443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.003825903 CET49721443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.004635096 CET49721443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.004653931 CET4434972195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.008949995 CET49727443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.009002924 CET4434972795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.009088993 CET49727443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.009535074 CET49728443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.009545088 CET4434972895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.009602070 CET49728443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.009896994 CET49727443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.009917974 CET4434972795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.010482073 CET49729443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.010530949 CET4434972995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.010588884 CET49729443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.010765076 CET49728443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.010782957 CET4434972895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.011069059 CET49729443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.011096954 CET4434972995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.025480986 CET49725443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.212851048 CET4434972295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.212891102 CET4434972295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.212898970 CET4434972295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.212925911 CET4434972295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.212949991 CET4434972295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.213027954 CET49722443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.213100910 CET4434972295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.213134050 CET49722443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.213159084 CET49722443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.215709925 CET49722443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.215742111 CET4434972295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.227494001 CET49730443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.227531910 CET4434973095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.227593899 CET49730443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.227807045 CET49730443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.227818012 CET4434973095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.230046034 CET49731443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.230140924 CET4434973195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.230221987 CET49731443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.230415106 CET49731443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.230449915 CET4434973195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.286943913 CET4434972395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.287033081 CET4434972395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.287055016 CET4434972395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.287072897 CET4434972395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.287113905 CET4434972395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.287120104 CET49723443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.287132978 CET4434972395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.287163019 CET49723443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.287166119 CET4434972395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.287193060 CET49723443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.287225962 CET49723443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.288795948 CET4434972395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.288839102 CET4434972395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.288882971 CET49723443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.288896084 CET4434972395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.288917065 CET49723443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.303206921 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.303258896 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.303281069 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.303343058 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.303399086 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.303484917 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.303486109 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.303486109 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.303486109 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.303565025 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.303632975 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.305217981 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.305262089 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.305299044 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.305315971 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.305350065 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.318399906 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.339464903 CET49723443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.347326994 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.348149061 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.348218918 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.352166891 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.352272034 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.352602959 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.352714062 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.352797031 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.396536112 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.396560907 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.396676064 CET4434972395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.396687984 CET4434972395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.396708965 CET4434972395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.396734953 CET4434972395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.396749973 CET49723443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.396775007 CET4434972395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.396801949 CET49723443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.396821022 CET49723443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.397973061 CET4434972395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.397990942 CET4434972395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.398051023 CET49723443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.398056030 CET4434972395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.398089886 CET49723443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.399244070 CET4434972395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.399259090 CET4434972395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.399332047 CET49723443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.399338007 CET4434972395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.399373055 CET49723443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.399746895 CET4434972595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.399770975 CET4434972595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.399779081 CET4434972595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.399794102 CET4434972595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.399816036 CET4434972595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.399832964 CET49725443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.399864912 CET4434972595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.399882078 CET49725443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.399909973 CET49725443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.401751041 CET4434972595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.401770115 CET4434972595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.401829004 CET49725443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.401834965 CET4434972595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.401860952 CET49725443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.402812004 CET4434972395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.402869940 CET49723443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.402875900 CET4434972395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.402895927 CET4434972395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.402939081 CET49723443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.413276911 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.413295031 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.413319111 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.413383961 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.413403988 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.413433075 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.413450956 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.415208101 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.415234089 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.415332079 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.415344000 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.415396929 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.416387081 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.416409969 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.416475058 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.416481972 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.416508913 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.416526079 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.445905924 CET49725443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.445909023 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.495471001 CET49723443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.495496035 CET4434972395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.506102085 CET49732443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.506129026 CET4434973295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.506192923 CET49732443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.506388903 CET49732443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.506397963 CET4434973295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.509601116 CET4434972595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.509614944 CET4434972595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.509639978 CET4434972595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.509668112 CET49725443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.509675980 CET4434972595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.509716034 CET49725443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.511392117 CET4434972595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.511406898 CET4434972595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.511461020 CET49725443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.511466980 CET4434972595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.511502981 CET49725443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.511673927 CET4434972595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.511724949 CET49725443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.511729956 CET4434972595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.511748075 CET4434972595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.511805058 CET49725443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.511969090 CET49725443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.511969090 CET49725443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.511991024 CET49725443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.522315979 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.522336960 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.522408962 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.522429943 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.522447109 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.522475004 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.523545980 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.523566008 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.523612022 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.523619890 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.523838997 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.524944067 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.524964094 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.525013924 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.525021076 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.525091887 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.528826952 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.528844118 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.528908014 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.528917074 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.528963089 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.529361963 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.529381037 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.529416084 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.529422045 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.529434919 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.529459000 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.530029058 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.530047894 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.530081034 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.530087948 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.530117989 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.530127048 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.609304905 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.609339952 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.609458923 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.609534979 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.609605074 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.632735014 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.632860899 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.632904053 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.632922888 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.632956028 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.632975101 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.633816004 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.633838892 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.633909941 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.633924961 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.633985043 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.635176897 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.635198116 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.635270119 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.635282993 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.635309935 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.635363102 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.636297941 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.636317968 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.636408091 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.636421919 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.636480093 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.637826920 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.637847900 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.637912989 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.637924910 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.637985945 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.639354944 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.639374971 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.639457941 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.639472008 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.639529943 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.640532970 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.640552998 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.640629053 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.640642881 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.640703917 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.693252087 CET4434972995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.693500996 CET49729443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.693528891 CET4434972995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.693896055 CET4434972995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.694818974 CET49729443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.694885969 CET4434972995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.694940090 CET49729443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.695918083 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.695945024 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.695986986 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.695997953 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.696044922 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.696769953 CET4434972895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.697115898 CET49728443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.697149038 CET4434972895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.698303938 CET4434972895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.698745966 CET49728443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.698921919 CET4434972895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.698995113 CET49728443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.705874920 CET4434972795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.706159115 CET49727443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.706168890 CET4434972795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.707273960 CET4434972795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.708765030 CET49727443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.708880901 CET49727443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.708887100 CET4434972795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.708940983 CET4434972795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.719352007 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.719391108 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.719438076 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.719451904 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.719482899 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.719507933 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.720767021 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.720797062 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.720835924 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.720844030 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.720877886 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.720892906 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.722076893 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.722098112 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.722160101 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.722168922 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.722208977 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.722402096 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.722431898 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.722460032 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.722465992 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.722498894 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.722521067 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.722559929 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.735325098 CET4434972995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.739331961 CET4434972895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.740504980 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.740565062 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.740587950 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.740603924 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.740643024 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.740648031 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.740655899 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.740678072 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.740689039 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.740705967 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.740710020 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.740748882 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.741915941 CET49724443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.741931915 CET4434972495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.743558884 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.743566990 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.743599892 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.743619919 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.743628025 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.743664980 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.751828909 CET49727443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.850768089 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.850796938 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.850858927 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.850886106 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.850927114 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.852446079 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.852458000 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.852511883 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.852524042 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.852550030 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.852566957 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.854099035 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.854116917 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.854176044 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.854187012 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.854224920 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.898741007 CET4434973195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.900573969 CET49731443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.900638103 CET4434973195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.900993109 CET4434973195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.901787043 CET49731443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.901854038 CET4434973195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.902631044 CET49731443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.916496038 CET4434973095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.916692019 CET49730443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.916711092 CET4434973095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.918148041 CET4434973095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.918210030 CET49730443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.918505907 CET49730443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.918570995 CET4434973095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.918687105 CET49730443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.918694019 CET4434973095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.947326899 CET4434973195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.959132910 CET49730443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.959357023 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.959378004 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.959542990 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.959575891 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.959635019 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.960572958 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.960588932 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.960656881 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.960671902 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.960727930 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.961812973 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.961828947 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.961894989 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.961908102 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.961957932 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.965995073 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.966011047 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.966100931 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.966114044 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.966284037 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.967108965 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.967125893 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.967181921 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.967192888 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.967223883 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.967236042 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.968847990 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.968867064 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.968931913 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:39.968946934 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:39.969002008 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.008996010 CET4434972895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.009021997 CET4434972895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.009110928 CET4434972895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.009154081 CET49728443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.009198904 CET49728443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.010639906 CET49728443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.010658979 CET4434972895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.019028902 CET4434972995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.019051075 CET4434972995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.019119978 CET4434972995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.019155025 CET49729443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.019180059 CET49729443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.033633947 CET49729443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.033678055 CET4434972995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.036493063 CET49733443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.036545038 CET4434973395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.036614895 CET49733443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.037112951 CET49733443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.037131071 CET4434973395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.037827015 CET49734443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.037887096 CET4434973495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.037944078 CET49734443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.038335085 CET49735443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.038347006 CET4434973595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.038408041 CET49735443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.038739920 CET49734443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.038752079 CET4434973495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.039320946 CET49735443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.039333105 CET4434973595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.040040016 CET49736443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.040076971 CET4434973695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.040141106 CET49736443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.040344000 CET49736443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.040358067 CET4434973695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.047928095 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.047950029 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.048109055 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.048141956 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.048197985 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.068936110 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.068957090 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.069127083 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.069152117 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.069200039 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.070197105 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.070211887 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.070270061 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.070286036 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.070317030 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.070341110 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.071623087 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.071638107 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.071692944 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.071705103 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.071734905 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.071753979 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.072712898 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.072730064 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.072798967 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.072810888 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.072882891 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.074223995 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.074242115 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.074307919 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.074318886 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.074372053 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.075544119 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.075560093 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.075623035 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.075634956 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.075690031 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.077809095 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.077825069 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.077888966 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.077899933 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.077950001 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.130697966 CET4434972795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.130736113 CET4434972795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.130747080 CET4434972795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.130767107 CET4434972795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.130810976 CET4434972795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.130842924 CET49727443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.130867004 CET4434972795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.130881071 CET49727443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.130918980 CET49727443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.133446932 CET4434972795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.133481026 CET4434972795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.133536100 CET49727443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.133546114 CET4434972795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.133558989 CET49727443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.136514902 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.136538029 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.136665106 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.136665106 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.136734009 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.136792898 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.157541990 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.157568932 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.157722950 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.157752037 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.157818079 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.158379078 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.158401012 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.158463001 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.158480883 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.158508062 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.158530951 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.159841061 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.159868002 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.159945011 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.159957886 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.160010099 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.160908937 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.160959005 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.160995007 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.161006927 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.161026001 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.161056042 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.161114931 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.162910938 CET49726443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.162945032 CET4434972695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.187020063 CET4434973295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.187338114 CET49732443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.187375069 CET4434973295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.187498093 CET49727443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.188520908 CET4434973295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.188822985 CET49732443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.189002991 CET4434973295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.189089060 CET49732443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.231338024 CET4434973295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.240123987 CET4434972795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.240139961 CET4434972795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.240246058 CET49727443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.240257978 CET4434972795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.240276098 CET4434972795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.240328074 CET49727443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.240704060 CET49727443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.240717888 CET4434972795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.241285086 CET49737443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.241333008 CET4434973795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.241390944 CET49737443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.242821932 CET49737443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.242854118 CET4434973795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.246685028 CET49738443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.246726990 CET4434973895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.246803999 CET49738443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.247040987 CET49738443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.247056007 CET4434973895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.321295977 CET4434973195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.321321964 CET4434973195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.321335077 CET4434973195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.321413994 CET49731443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.321484089 CET4434973195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.321563005 CET49731443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.322362900 CET49731443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.322398901 CET4434973195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.342266083 CET4434973095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.342302084 CET4434973095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.342310905 CET4434973095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.342329025 CET4434973095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.342365980 CET4434973095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.342416048 CET49730443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.342434883 CET4434973095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.342448950 CET49730443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.342483044 CET49730443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.342516899 CET4434973095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.342561960 CET49730443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.343466997 CET49730443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.343485117 CET4434973095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.353946924 CET49739443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.354012966 CET4434973995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.354095936 CET49739443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.354340076 CET49739443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.354362011 CET4434973995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.610532045 CET4434973295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.610560894 CET4434973295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.610649109 CET4434973295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.610783100 CET49732443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.610783100 CET49732443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.610819101 CET4434973295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.610876083 CET49732443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.613553047 CET4434973295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.613585949 CET4434973295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.613641024 CET49732443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.613662958 CET4434973295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.613678932 CET49732443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.665993929 CET49732443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.708116055 CET4434973595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.709129095 CET49735443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.709165096 CET4434973695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.709173918 CET4434973595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.709439993 CET49736443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.709467888 CET4434973695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.710386992 CET4434973695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.710463047 CET49736443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.710999966 CET49736443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.711056948 CET4434973695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.711170912 CET49736443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.712784052 CET4434973595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.712857962 CET49735443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.713306904 CET49735443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.713413954 CET49735443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.713422060 CET4434973595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.713481903 CET4434973595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.715873957 CET4434973495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.716105938 CET49734443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.716130972 CET4434973495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.716684103 CET4434973495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.716994047 CET49734443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.717099905 CET4434973495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.717114925 CET49734443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.721030951 CET4434973295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.721108913 CET4434973295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.721158028 CET49732443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.721173048 CET4434973295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.721188068 CET49732443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.721215010 CET49732443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.723153114 CET4434973295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.723197937 CET4434973295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.723249912 CET49732443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.723261118 CET4434973295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.723293066 CET49732443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.723310947 CET49732443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.725029945 CET4434973295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.725070000 CET4434973295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.725101948 CET49732443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.725109100 CET4434973295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.725136995 CET49732443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.725155115 CET49732443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.726035118 CET4434973295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.726105928 CET49732443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.726111889 CET4434973295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.726226091 CET4434973295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.726481915 CET49732443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.726490974 CET4434973295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.726505995 CET49732443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.737082958 CET4434973395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.737318039 CET49733443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.737339020 CET4434973395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.737678051 CET4434973395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.738085985 CET49733443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.738146067 CET4434973395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.738219976 CET49733443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.751343966 CET4434973695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.759327888 CET4434973495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.759887934 CET49734443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.759888887 CET49735443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.759890079 CET49736443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.759901047 CET4434973595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.759916067 CET4434973695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.783329010 CET4434973395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.802153111 CET49735443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.805318117 CET49736443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.923789024 CET4434973895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.924139023 CET49738443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.924168110 CET4434973895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.924521923 CET4434973895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.924828053 CET49738443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.924881935 CET4434973895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.924977064 CET49738443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.925101995 CET4434973795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.925419092 CET49737443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.925446033 CET4434973795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.928178072 CET4434973795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.928266048 CET49737443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.928618908 CET49737443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.928719997 CET49737443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.928725958 CET4434973795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.928791046 CET4434973795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.971340895 CET4434973895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:40.973817110 CET49737443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:40.973851919 CET4434973795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.018315077 CET4434973595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.018517971 CET4434973595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.019891977 CET49737443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.019978046 CET4434973995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.020041943 CET49735443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.021244049 CET49739443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.021261930 CET4434973995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.021619081 CET4434973995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.021922112 CET49739443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.021990061 CET4434973995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.022373915 CET49739443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.022696018 CET49735443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.022758961 CET4434973595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.026719093 CET49740443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.026776075 CET4434974095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.026859045 CET49740443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.027089119 CET49740443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.027103901 CET4434974095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.028707027 CET4434973495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.028763056 CET4434973495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.028856039 CET49734443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.028892040 CET4434973495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.028934956 CET4434973495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.028935909 CET49734443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.028985023 CET49734443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.029159069 CET49741443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.029220104 CET4434974195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.029824018 CET49741443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.030105114 CET49742443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.030131102 CET4434974295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.030353069 CET49741443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.030380011 CET4434974195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.030388117 CET49742443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.030858040 CET49742443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.030877113 CET4434974295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.031053066 CET49734443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.031078100 CET4434973495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.033068895 CET49743443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.033092022 CET4434974395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.033179998 CET49743443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.033500910 CET49743443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.033523083 CET4434974395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.033816099 CET49744443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.033850908 CET4434974495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.033912897 CET49744443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.034143925 CET49744443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.034157038 CET4434974495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.067337036 CET4434973995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.079308987 CET4434973395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.079395056 CET4434973395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.080717087 CET49733443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.080993891 CET49733443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.081016064 CET4434973395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.085984945 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.086025953 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.086107969 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.086343050 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.086359024 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.087515116 CET49746443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.087579012 CET4434974695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.087644100 CET49746443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.087815046 CET49746443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.087826014 CET4434974695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.130672932 CET4434973695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.130714893 CET4434973695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.130723953 CET4434973695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.130784988 CET4434973695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.130827904 CET4434973695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.130853891 CET4434973695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.130892038 CET49736443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.130923986 CET4434973695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.130938053 CET49736443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.130954027 CET4434973695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.130980968 CET49736443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.131002903 CET49736443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.138811111 CET49736443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.138825893 CET4434973695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.142791033 CET49747443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.142821074 CET4434974795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.142889023 CET49747443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.143894911 CET49747443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.143912077 CET4434974795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.144229889 CET49748443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.144328117 CET4434974895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.144428015 CET49748443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.144619942 CET49748443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.144649982 CET4434974895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.157708883 CET49749443192.168.2.5104.21.96.1
                                                    Jan 15, 2025 00:52:41.157766104 CET44349749104.21.96.1192.168.2.5
                                                    Jan 15, 2025 00:52:41.157844067 CET49749443192.168.2.5104.21.96.1
                                                    Jan 15, 2025 00:52:41.158174992 CET49749443192.168.2.5104.21.96.1
                                                    Jan 15, 2025 00:52:41.158189058 CET44349749104.21.96.1192.168.2.5
                                                    Jan 15, 2025 00:52:41.248688936 CET4434973795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.248754025 CET4434973795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.248774052 CET4434973795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.248809099 CET4434973795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.248827934 CET4434973795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.248867989 CET49737443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.248893976 CET4434973795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.248908997 CET49737443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.248945951 CET49737443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.248995066 CET4434973795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.249208927 CET49737443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.251049042 CET49737443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.251066923 CET4434973795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.346869946 CET4434973895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.346898079 CET4434973895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.346911907 CET4434973895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.347053051 CET49738443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.347084999 CET4434973895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.347146034 CET49738443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.349713087 CET4434973895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.349729061 CET4434973895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.349847078 CET49738443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.349863052 CET4434973895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.395030022 CET49738443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.440845013 CET4434973995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.440871954 CET4434973995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.440887928 CET4434973995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.441000938 CET49739443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.441031933 CET4434973995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.441082001 CET49739443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.441123009 CET49739443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.443475962 CET49739443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.443501949 CET4434973995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.443950891 CET49750443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.444000006 CET4434975095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.444082022 CET49750443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.444683075 CET49750443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.444696903 CET4434975095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.456429958 CET4434973895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.456517935 CET4434973895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.456546068 CET49738443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.456617117 CET49738443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.456927061 CET49738443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.456945896 CET4434973895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.630930901 CET44349749104.21.96.1192.168.2.5
                                                    Jan 15, 2025 00:52:41.631680012 CET49749443192.168.2.5104.21.96.1
                                                    Jan 15, 2025 00:52:41.631720066 CET44349749104.21.96.1192.168.2.5
                                                    Jan 15, 2025 00:52:41.633346081 CET44349749104.21.96.1192.168.2.5
                                                    Jan 15, 2025 00:52:41.633444071 CET49749443192.168.2.5104.21.96.1
                                                    Jan 15, 2025 00:52:41.634660959 CET49749443192.168.2.5104.21.96.1
                                                    Jan 15, 2025 00:52:41.634685993 CET49749443192.168.2.5104.21.96.1
                                                    Jan 15, 2025 00:52:41.634756088 CET49749443192.168.2.5104.21.96.1
                                                    Jan 15, 2025 00:52:41.634763956 CET44349749104.21.96.1192.168.2.5
                                                    Jan 15, 2025 00:52:41.634838104 CET49749443192.168.2.5104.21.96.1
                                                    Jan 15, 2025 00:52:41.635086060 CET49752443192.168.2.5104.21.96.1
                                                    Jan 15, 2025 00:52:41.635123968 CET44349752104.21.96.1192.168.2.5
                                                    Jan 15, 2025 00:52:41.635195017 CET49752443192.168.2.5104.21.96.1
                                                    Jan 15, 2025 00:52:41.635384083 CET49752443192.168.2.5104.21.96.1
                                                    Jan 15, 2025 00:52:41.635395050 CET44349752104.21.96.1192.168.2.5
                                                    Jan 15, 2025 00:52:41.702651978 CET4434974195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.703227043 CET49741443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.703250885 CET4434974195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.704415083 CET4434974195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.705177069 CET49741443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.705312014 CET49741443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.705351114 CET4434974195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.718758106 CET4434974095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.719505072 CET49740443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.719578981 CET4434974095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.719986916 CET4434974095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.720912933 CET49740443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.720993042 CET4434974095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.721267939 CET49740443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.722183943 CET4434974395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.722539902 CET49743443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.722562075 CET4434974395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.723597050 CET4434974395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.723665953 CET49743443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.723759890 CET4434974495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.727323055 CET49744443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.727335930 CET4434974495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.727782965 CET4434974495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.728449106 CET49743443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.728532076 CET4434974395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.729140997 CET4434974295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.729528904 CET49744443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.729614019 CET4434974495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.730178118 CET49742443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.730186939 CET4434974295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.730532885 CET4434974295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.730633974 CET49743443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.730653048 CET4434974395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.730686903 CET49744443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.731745005 CET49742443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.731813908 CET4434974295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.732292891 CET49742443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.755647898 CET49741443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.756145954 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.758285046 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.758307934 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.759337902 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.759408951 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.759943962 CET4434974695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.760308027 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.760375977 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.760673046 CET49746443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.760687113 CET4434974695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.760982037 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.760991096 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.761708021 CET4434974695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.761780977 CET49746443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.762507915 CET49746443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.762568951 CET4434974695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.762767076 CET49746443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.762773037 CET4434974695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.763330936 CET4434974095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.771104097 CET49743443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.771327972 CET4434974495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.775325060 CET4434974295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.804016113 CET49746443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.808027029 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.813446045 CET4434974895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.822069883 CET49748443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.822079897 CET4434974895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.823301077 CET4434974895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.823365927 CET49748443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.824158907 CET49748443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.824220896 CET4434974895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.824630022 CET49748443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.824635983 CET4434974895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.830588102 CET4434974795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.831087112 CET49747443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.831115961 CET4434974795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.832175970 CET4434974795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.832232952 CET49747443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.833690882 CET49747443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.833772898 CET4434974795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.833867073 CET49747443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.833873987 CET4434974795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:41.866334915 CET49748443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:41.882200956 CET49747443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.012546062 CET4434974195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.012578964 CET4434974195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.012588978 CET4434974195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.012687922 CET4434974195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.012703896 CET49741443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.012753963 CET49741443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.037605047 CET4434974495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.037688971 CET4434974495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.037760019 CET49744443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.045219898 CET4434974295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.045248985 CET4434974295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.045298100 CET4434974295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.045397043 CET49742443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.071710110 CET4434974695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.071887016 CET4434974695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.071949959 CET49746443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.091334105 CET49741443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.091394901 CET4434974195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.102777004 CET44349752104.21.96.1192.168.2.5
                                                    Jan 15, 2025 00:52:42.129812002 CET49752443192.168.2.5104.21.96.1
                                                    Jan 15, 2025 00:52:42.129832029 CET44349752104.21.96.1192.168.2.5
                                                    Jan 15, 2025 00:52:42.130923033 CET44349752104.21.96.1192.168.2.5
                                                    Jan 15, 2025 00:52:42.130994081 CET49752443192.168.2.5104.21.96.1
                                                    Jan 15, 2025 00:52:42.131042004 CET49746443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.131058931 CET4434974695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.131558895 CET49742443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.131583929 CET4434974295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.131938934 CET49744443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.131946087 CET4434974495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.133186102 CET4434975095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.134099960 CET49750443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.134111881 CET4434975095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.135998964 CET49752443192.168.2.5104.21.96.1
                                                    Jan 15, 2025 00:52:42.136090994 CET44349752104.21.96.1192.168.2.5
                                                    Jan 15, 2025 00:52:42.136473894 CET49752443192.168.2.5104.21.96.1
                                                    Jan 15, 2025 00:52:42.136480093 CET44349752104.21.96.1192.168.2.5
                                                    Jan 15, 2025 00:52:42.137470007 CET4434975095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.137553930 CET49750443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.138098001 CET49750443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.138158083 CET4434975095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.138345003 CET49750443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.138360023 CET4434975095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.139933109 CET49753443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.139957905 CET4434975395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.140036106 CET49753443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.140316963 CET49754443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.140362024 CET4434975495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.140420914 CET49754443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.140625000 CET49755443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.140631914 CET4434975595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.140685081 CET49755443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.140805006 CET49753443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.140815020 CET4434975395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.140939951 CET49754443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.140952110 CET4434975495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.141069889 CET49755443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.141078949 CET4434975595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.143374920 CET4434974095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.143402100 CET4434974095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.143416882 CET4434974095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.143465042 CET49740443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.143480062 CET4434974095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.143541098 CET49740443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.145445108 CET4434974095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.145514965 CET4434974095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.145523071 CET49740443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.145572901 CET49740443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.148570061 CET4434974395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.148628950 CET4434974395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.148649931 CET4434974395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.148689032 CET4434974395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.148694992 CET49743443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.148721933 CET4434974395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.148737907 CET4434974395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.148740053 CET49743443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.148770094 CET49743443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.148793936 CET49743443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.149118900 CET4434974395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.149171114 CET4434974395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.149189949 CET49743443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.149207115 CET4434974395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.149240971 CET49743443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.157311916 CET49740443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.157335997 CET4434974095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.177598000 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.177620888 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.177628040 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.177639961 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.177664995 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.177696943 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.177711010 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.177755117 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.177787066 CET49756443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.177872896 CET4434975695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.177957058 CET49756443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.178786993 CET49756443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.178818941 CET4434975695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.181669950 CET49752443192.168.2.5104.21.96.1
                                                    Jan 15, 2025 00:52:42.181754112 CET49750443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.181802034 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.181818008 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.181884050 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.181889057 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.190282106 CET49757443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.190339088 CET4434975795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.190412045 CET49757443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.190773010 CET49757443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.190790892 CET4434975795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.197675943 CET49743443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.228596926 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.234827995 CET4434974895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.234853029 CET4434974895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.234863043 CET4434974895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.234873056 CET4434974895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.234908104 CET4434974895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.234920025 CET49748443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.234946012 CET4434974895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.234975100 CET49748443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.234987974 CET4434974895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.235001087 CET49748443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.235037088 CET49748443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.236160994 CET49748443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.236179113 CET4434974895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.256973028 CET4434974395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.256987095 CET4434974395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.257061005 CET4434974395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.257071972 CET49743443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.257095098 CET4434974395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.257164001 CET49743443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.257164001 CET49743443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.257174015 CET4434974395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.257239103 CET49743443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.257734060 CET49743443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.257750988 CET4434974395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.263637066 CET49758443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.263701916 CET4434975895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.263843060 CET49758443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.265091896 CET49758443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.265116930 CET4434975895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.267652035 CET4434974795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.267677069 CET4434974795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.267684937 CET4434974795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.267694950 CET4434974795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.267729044 CET4434974795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.267739058 CET49747443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.267765045 CET4434974795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.267792940 CET49747443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.267827988 CET49747443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.268825054 CET4434974795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.268861055 CET49759443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.268878937 CET4434974795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.268894911 CET4434975995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.268898964 CET4434974795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.268898964 CET49747443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.268954992 CET49747443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.268989086 CET49759443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.269670010 CET49759443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.269685984 CET4434975995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.271569014 CET49747443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.271579981 CET4434974795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.287811041 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.287841082 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.287883997 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.287923098 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.287930012 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.287936926 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.288000107 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.289661884 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.289705038 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.289742947 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.289748907 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.289781094 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.289825916 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.290999889 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.291040897 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.291073084 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.291079044 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.291124105 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.396832943 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.396866083 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.397002935 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.397017956 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.397067070 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.398166895 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.398185015 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.398252964 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.398257017 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.398315907 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.399380922 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.399401903 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.399460077 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.399463892 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.399507999 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.403296947 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.403323889 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.403362989 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.403367996 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.403409004 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.403613091 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.403628111 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.403677940 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.403681993 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.403722048 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.404563904 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.404583931 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.404643059 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.404647112 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.404690027 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.432925940 CET44349752104.21.96.1192.168.2.5
                                                    Jan 15, 2025 00:52:42.432995081 CET44349752104.21.96.1192.168.2.5
                                                    Jan 15, 2025 00:52:42.433094025 CET49752443192.168.2.5104.21.96.1
                                                    Jan 15, 2025 00:52:42.433790922 CET49752443192.168.2.5104.21.96.1
                                                    Jan 15, 2025 00:52:42.433806896 CET44349752104.21.96.1192.168.2.5
                                                    Jan 15, 2025 00:52:42.437011957 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.437035084 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.437119007 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.437599897 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.437612057 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.447021008 CET4434975095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.447082996 CET4434975095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.447103024 CET4434975095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.447149038 CET4434975095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.447173119 CET49750443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.447246075 CET4434975095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.447351933 CET4434975095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.447360039 CET49750443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.447360039 CET49750443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.447410107 CET49750443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.447870970 CET49750443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.447901011 CET4434975095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.455892086 CET49761443192.168.2.5104.21.96.1
                                                    Jan 15, 2025 00:52:42.455957890 CET44349761104.21.96.1192.168.2.5
                                                    Jan 15, 2025 00:52:42.456048965 CET49761443192.168.2.5104.21.96.1
                                                    Jan 15, 2025 00:52:42.456377029 CET49761443192.168.2.5104.21.96.1
                                                    Jan 15, 2025 00:52:42.456399918 CET44349761104.21.96.1192.168.2.5
                                                    Jan 15, 2025 00:52:42.484576941 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.484602928 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.484678984 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.484694004 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.484750032 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.507509947 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.507527113 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.507630110 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.507636070 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.507694960 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.508146048 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.508157969 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.508217096 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.508222103 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.508266926 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.509290934 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.509319067 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.509356976 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.509358883 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.509419918 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.511369944 CET49745443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.511382103 CET4434974595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.515897036 CET49762443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.515940905 CET4434976295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.516030073 CET49762443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.516185999 CET49762443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.516201019 CET4434976295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.517834902 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.517860889 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.517925024 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.519092083 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.519107103 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.809434891 CET4434975595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.809945107 CET49755443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.809981108 CET4434975595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.810338974 CET4434975595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.810699940 CET49755443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.810774088 CET4434975595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.810856104 CET49755443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.810884953 CET4434975395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.811074972 CET49753443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.811084032 CET4434975395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.812244892 CET4434975395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.812526941 CET49753443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.812612057 CET49753443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.812618017 CET4434975395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.812690973 CET4434975395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.835926056 CET4434975495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.836725950 CET49754443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.836790085 CET4434975495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.837201118 CET4434975495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.837551117 CET49754443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.837630033 CET4434975495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.837733984 CET49754443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.848089933 CET4434975695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.848404884 CET49756443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.848469973 CET4434975695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.851353884 CET4434975595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.852118969 CET4434975695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.852303982 CET49756443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.854650021 CET49756443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.854830980 CET4434975695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.855083942 CET49756443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.855102062 CET4434975695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.864379883 CET49753443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.879332066 CET4434975495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.887593031 CET4434975795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.887900114 CET49757443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.887928963 CET4434975795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.888530970 CET4434975795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.888859987 CET49757443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.888932943 CET4434975795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.889022112 CET49757443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.896903992 CET49756443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.931327105 CET4434975795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.937392950 CET44349761104.21.96.1192.168.2.5
                                                    Jan 15, 2025 00:52:42.937702894 CET49761443192.168.2.5104.21.96.1
                                                    Jan 15, 2025 00:52:42.937716961 CET44349761104.21.96.1192.168.2.5
                                                    Jan 15, 2025 00:52:42.938698053 CET44349761104.21.96.1192.168.2.5
                                                    Jan 15, 2025 00:52:42.938781977 CET49761443192.168.2.5104.21.96.1
                                                    Jan 15, 2025 00:52:42.939150095 CET49761443192.168.2.5104.21.96.1
                                                    Jan 15, 2025 00:52:42.939196110 CET44349761104.21.96.1192.168.2.5
                                                    Jan 15, 2025 00:52:42.939301014 CET49761443192.168.2.5104.21.96.1
                                                    Jan 15, 2025 00:52:42.939306974 CET44349761104.21.96.1192.168.2.5
                                                    Jan 15, 2025 00:52:42.941826105 CET4434975995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.942040920 CET49759443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.942051888 CET4434975995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.943039894 CET4434975995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.943099976 CET49759443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.943804026 CET49759443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.943850040 CET4434975995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.943937063 CET49759443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.943945885 CET4434975995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.959757090 CET4434975895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.960024118 CET49758443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.960041046 CET4434975895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.960892916 CET4434975895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.961057901 CET49758443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.961442947 CET49758443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.961496115 CET4434975895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.961694956 CET49758443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:42.961704016 CET4434975895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:42.989134073 CET49761443192.168.2.5104.21.96.1
                                                    Jan 15, 2025 00:52:42.989319086 CET49759443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.004714966 CET49758443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.104446888 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.104744911 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.104756117 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.105668068 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.105741978 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.106203079 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.106256008 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.106372118 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.106378078 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.123440027 CET4434975595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.123502016 CET4434975595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.123656988 CET4434975595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.123676062 CET49755443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.123739004 CET49755443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.123938084 CET4434975395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.123986959 CET4434975395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.124002934 CET4434975395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.124043941 CET4434975395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.124048948 CET49753443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.124068975 CET4434975395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.124093056 CET49753443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.124201059 CET4434975395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.124253035 CET49753443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.124494076 CET49755443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.124511957 CET4434975595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.126373053 CET49753443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.126378059 CET4434975395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.137614012 CET49765443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.137660027 CET4434976595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.137729883 CET49765443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.137965918 CET49765443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.137984037 CET4434976595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.154036045 CET4434975495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.154094934 CET4434975495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.154196978 CET49754443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.154253960 CET4434975495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.154293060 CET4434975495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.154441118 CET49754443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.154834986 CET49754443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.154863119 CET4434975495.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.156908035 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.160756111 CET4434975695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.160931110 CET4434975695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.161021948 CET49756443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.165605068 CET49766443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.165697098 CET4434976695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.165786028 CET49766443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.165961981 CET49767443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.166044950 CET4434976795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.166119099 CET49767443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.166244984 CET49766443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.166281939 CET4434976695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.166755915 CET49767443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.166790962 CET4434976795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.166909933 CET49756443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.166955948 CET4434975695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.169652939 CET49768443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.169739008 CET4434976895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.169821978 CET49768443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.170020103 CET49768443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.170053959 CET4434976895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.175888062 CET44349761104.21.96.1192.168.2.5
                                                    Jan 15, 2025 00:52:43.175962925 CET44349761104.21.96.1192.168.2.5
                                                    Jan 15, 2025 00:52:43.176033020 CET49761443192.168.2.5104.21.96.1
                                                    Jan 15, 2025 00:52:43.178263903 CET49761443192.168.2.5104.21.96.1
                                                    Jan 15, 2025 00:52:43.178277969 CET44349761104.21.96.1192.168.2.5
                                                    Jan 15, 2025 00:52:43.201220036 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.201550961 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.201597929 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.205156088 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.205248117 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.205719948 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.205883980 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.205895901 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.206703901 CET4434976295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.206883907 CET49762443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.206895113 CET4434976295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.207987070 CET4434976295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.208064079 CET49762443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.208580971 CET49762443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.208647013 CET4434976295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.208811045 CET49762443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.208817959 CET4434976295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.247351885 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.259006977 CET49762443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.259011984 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.259046078 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.305073977 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.315712929 CET4434975795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.315774918 CET4434975795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.315866947 CET4434975795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.315876007 CET49757443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.315901995 CET4434975795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.315921068 CET4434975795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.316024065 CET49757443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.316024065 CET49757443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.316024065 CET49757443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.316036940 CET4434975795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.316073895 CET4434975795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.316096067 CET49757443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.316129923 CET49757443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.317553043 CET49757443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.317565918 CET4434975795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.383656979 CET4434975995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.383677006 CET4434975995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.383682966 CET4434975995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.383760929 CET4434975995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.383785963 CET49759443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.383831024 CET4434975995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.383841991 CET4434975995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.383852959 CET4434975995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.383874893 CET4434975995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.383938074 CET49759443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.383939028 CET49759443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.383939028 CET49759443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.383939028 CET49759443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.383949995 CET4434975995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.383964062 CET4434975995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.384000063 CET49759443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.401022911 CET4434975895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.401082993 CET4434975895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.401123047 CET4434975895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.401182890 CET4434975895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.401210070 CET49758443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.401258945 CET4434975895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.401335001 CET4434975895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.401375055 CET49758443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.401375055 CET49758443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.401403904 CET49758443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.402916908 CET4434975895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.402961016 CET4434975895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.403038025 CET49758443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.403055906 CET4434975895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.403084040 CET49758443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.427846909 CET49759443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.443259954 CET49758443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.493086100 CET4434975995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.493107080 CET4434975995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.493207932 CET4434975995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.493297100 CET49759443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.493362904 CET49759443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.495452881 CET49759443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.495472908 CET4434975995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.515753031 CET4434975895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.515773058 CET4434975895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.515922070 CET49758443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.515983105 CET4434975895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.516046047 CET49758443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.517592907 CET4434975895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.517607927 CET4434975895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.517708063 CET49758443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.517723083 CET4434975895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.517775059 CET49758443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.519346952 CET4434975895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.519361019 CET4434975895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.519433022 CET49758443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.519448996 CET4434975895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.519500971 CET49758443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.519969940 CET4434975895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.520030022 CET4434975895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.520051003 CET49758443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.520097971 CET49758443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.528022051 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.528045893 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.528050900 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.528060913 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.528090954 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.528124094 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.528141022 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.528202057 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.528235912 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.530992985 CET49758443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.531017065 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.531030893 CET4434975895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.531044006 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.531083107 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.531090021 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.531150103 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.538427114 CET4434976295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.538451910 CET4434976295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.538459063 CET4434976295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.538496971 CET4434976295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.538532019 CET49762443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.538533926 CET4434976295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.538567066 CET49762443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.538592100 CET49762443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.563678980 CET49762443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.563699007 CET4434976295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.610847950 CET49769443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.610902071 CET4434976995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.610974073 CET49769443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.611246109 CET49769443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.611262083 CET4434976995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.612070084 CET49770443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.612162113 CET4434977095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.612251997 CET49770443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.612415075 CET49770443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.612449884 CET4434977095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.622513056 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.622539997 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.622546911 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.622560978 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.622566938 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.622569084 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.622659922 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.622694969 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.622765064 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.625360012 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.625368118 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.625411987 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.625452042 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.625453949 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.625467062 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.625492096 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.625509024 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.638020992 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.638044119 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.638104916 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.638117075 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.638163090 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.639646053 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.639662027 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.639741898 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.639750004 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.639801025 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.640861988 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.640876055 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.640942097 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.640948057 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.640989065 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.736584902 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.736607075 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.736717939 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.736788988 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.736851931 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.742721081 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.742763042 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.742804050 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.742826939 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.742868900 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.742893934 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.743724108 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.743768930 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.743803024 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.743817091 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.743855953 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.743879080 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.747649908 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.747668028 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.747733116 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.747745037 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.747792959 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.748749971 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.748766899 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.748821974 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.748845100 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.748874903 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.748897076 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.750190973 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.750205994 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.750276089 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.750281096 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.750323057 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.754843950 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.754859924 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.754949093 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.754954100 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.754995108 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.755650997 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.755666971 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.755758047 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.755764961 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.755812883 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.786854982 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.786870956 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.786947012 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.786956072 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.787010908 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.810105085 CET4434976595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.810405016 CET49765443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.810463905 CET4434976595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.811646938 CET4434976595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.811999083 CET49765443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.812156916 CET49765443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.812170982 CET4434976595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.812194109 CET4434976595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.834045887 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.834065914 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.834119081 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.834125996 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.834177017 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.839592934 CET4434976695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.839992046 CET49766443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.840020895 CET4434976695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.841018915 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.841036081 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.841130018 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.841150999 CET4434976695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.841192007 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.841240883 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.841779947 CET49766443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.841938972 CET49766443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.841944933 CET4434976695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.841959000 CET4434976695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.842195034 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.842210054 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.842273951 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.842288971 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.842338085 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.843871117 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.843885899 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.843941927 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.843957901 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.844006062 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.846155882 CET4434976895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.846429110 CET49768443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.846488953 CET4434976895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.846817017 CET4434976895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.847198963 CET49768443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.847263098 CET4434976895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.847484112 CET49768443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.848345041 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.848404884 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.848437071 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.848453999 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.848484039 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.848521948 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.857805967 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.857826948 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.857887030 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.857892990 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.857940912 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.858757973 CET4434976795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.859004974 CET49767443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.859025955 CET4434976795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.859100103 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.859116077 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.859183073 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.859193087 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.859237909 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.860213041 CET4434976795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.860420942 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.860438108 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.860481977 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.860486984 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.860527992 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.860570908 CET49767443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.860723019 CET49767443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.860760927 CET4434976795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.861083984 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.861141920 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.861144066 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.861207962 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.862621069 CET49760443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.862632990 CET4434976095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.863606930 CET49765443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.890088081 CET49766443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.891367912 CET4434976895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.915750980 CET49767443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.921996117 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.922049046 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.922132969 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.922364950 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.922375917 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.928292990 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.928349018 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.928385973 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.928406954 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.928426981 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.928452015 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.928534031 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.928579092 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.928601980 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.928610086 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.928641081 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.928649902 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.929034948 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.929080963 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.929100990 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.929109097 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.929167032 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.929167032 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.950599909 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.950670004 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.950710058 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.950736046 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.950757027 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.950782061 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.952815056 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.952866077 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.952893972 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.952925920 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.952944040 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.952971935 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.953345060 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.953464985 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.953469038 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.953483105 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.953522921 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.953566074 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.953623056 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.953907967 CET49763443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:43.953923941 CET4434976395.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:43.958894968 CET44349711142.250.186.132192.168.2.5
                                                    Jan 15, 2025 00:52:43.959095001 CET44349711142.250.186.132192.168.2.5
                                                    Jan 15, 2025 00:52:43.959157944 CET49711443192.168.2.5142.250.186.132
                                                    Jan 15, 2025 00:52:44.022582054 CET49711443192.168.2.5142.250.186.132
                                                    Jan 15, 2025 00:52:44.022598982 CET44349711142.250.186.132192.168.2.5
                                                    Jan 15, 2025 00:52:44.121965885 CET4434976595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.121992111 CET4434976595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.122000933 CET4434976595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.122075081 CET49765443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.122100115 CET4434976595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.122128963 CET4434976595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.122179985 CET49765443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.123537064 CET49765443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.123548985 CET4434976595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.151333094 CET4434976695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.151429892 CET4434976695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.151489973 CET49766443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.159807920 CET49766443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.159832001 CET4434976695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.160782099 CET4434976895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.160809040 CET4434976895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.160870075 CET4434976895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.160873890 CET49768443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.160916090 CET49768443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.169553995 CET49774443192.168.2.534.117.59.81
                                                    Jan 15, 2025 00:52:44.169601917 CET4434977434.117.59.81192.168.2.5
                                                    Jan 15, 2025 00:52:44.169656992 CET49774443192.168.2.534.117.59.81
                                                    Jan 15, 2025 00:52:44.170339108 CET49774443192.168.2.534.117.59.81
                                                    Jan 15, 2025 00:52:44.170353889 CET4434977434.117.59.81192.168.2.5
                                                    Jan 15, 2025 00:52:44.174870968 CET4434976795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.175003052 CET49768443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.175035000 CET4434976895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.175060987 CET4434976795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.175128937 CET49767443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.234441042 CET49767443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.234503984 CET4434976795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.252510071 CET49775443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.252559900 CET4434977595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.252624035 CET49775443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.252902985 CET49775443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.252923965 CET4434977595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.280061960 CET4434976995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.280353069 CET49769443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.280375004 CET4434976995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.280715942 CET4434976995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.281028986 CET49769443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.281089067 CET4434976995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.281186104 CET49769443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.284728050 CET4434977095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.285283089 CET49770443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.285326958 CET4434977095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.285718918 CET4434977095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.287447929 CET49770443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.287549973 CET4434977095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.287770987 CET49770443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.310761929 CET49776443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.310803890 CET4434977695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.310878038 CET49776443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.311171055 CET49776443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.311182022 CET4434977695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.316782951 CET49777443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.316853046 CET4434977795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.316922903 CET49777443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.317270041 CET49777443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.317306042 CET4434977795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.323360920 CET4434976995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.331335068 CET4434977095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.602441072 CET4434977095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.602474928 CET4434977095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.602540016 CET4434977095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.602554083 CET49770443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.602575064 CET4434977095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.602624893 CET49770443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.612435102 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.646903038 CET4434977434.117.59.81192.168.2.5
                                                    Jan 15, 2025 00:52:44.655459881 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.695405960 CET49774443192.168.2.534.117.59.81
                                                    Jan 15, 2025 00:52:44.707906008 CET4434976995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.707937956 CET4434976995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.707957983 CET4434976995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.708070993 CET49769443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.708172083 CET4434976995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.708250046 CET49769443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.710223913 CET4434976995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.710249901 CET4434976995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.710330009 CET49769443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.710354090 CET4434976995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.710416079 CET49769443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.757489920 CET49769443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.798051119 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.798083067 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.798479080 CET49774443192.168.2.534.117.59.81
                                                    Jan 15, 2025 00:52:44.798500061 CET4434977434.117.59.81192.168.2.5
                                                    Jan 15, 2025 00:52:44.798599958 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.799346924 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.799437046 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.799554110 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.802392006 CET4434977434.117.59.81192.168.2.5
                                                    Jan 15, 2025 00:52:44.802510977 CET49774443192.168.2.534.117.59.81
                                                    Jan 15, 2025 00:52:44.810163975 CET49774443192.168.2.534.117.59.81
                                                    Jan 15, 2025 00:52:44.810385942 CET4434977434.117.59.81192.168.2.5
                                                    Jan 15, 2025 00:52:44.811644077 CET49774443192.168.2.534.117.59.81
                                                    Jan 15, 2025 00:52:44.811657906 CET4434977434.117.59.81192.168.2.5
                                                    Jan 15, 2025 00:52:44.812196016 CET49770443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.812225103 CET4434977095.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.817756891 CET4434976995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.817787886 CET4434976995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.817866087 CET49769443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.817933083 CET4434976995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.817966938 CET49769443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.818008900 CET49769443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.819237947 CET4434976995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.819262028 CET4434976995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.819329977 CET49769443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.819355965 CET4434976995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.819387913 CET49769443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.819420099 CET49769443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.820638895 CET4434976995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.820666075 CET4434976995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.820736885 CET49769443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.820749044 CET4434976995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.820785046 CET49769443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.820806026 CET49769443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.822191000 CET4434976995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.822278023 CET4434976995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.822287083 CET49769443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.822330952 CET49769443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.826733112 CET49769443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.826795101 CET4434976995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.847362995 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.852826118 CET49774443192.168.2.534.117.59.81
                                                    Jan 15, 2025 00:52:44.924258947 CET4434977595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.925009966 CET49775443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.925043106 CET4434977595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.925405979 CET4434977595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.926352024 CET49775443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.926562071 CET4434977595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.926645994 CET49775443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.940226078 CET4434977434.117.59.81192.168.2.5
                                                    Jan 15, 2025 00:52:44.940419912 CET4434977434.117.59.81192.168.2.5
                                                    Jan 15, 2025 00:52:44.940491915 CET49774443192.168.2.534.117.59.81
                                                    Jan 15, 2025 00:52:44.950562000 CET49774443192.168.2.534.117.59.81
                                                    Jan 15, 2025 00:52:44.950578928 CET4434977434.117.59.81192.168.2.5
                                                    Jan 15, 2025 00:52:44.960886002 CET49779443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.960922956 CET4434977995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.961160898 CET49779443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.961443901 CET49779443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.961457968 CET4434977995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.967344046 CET4434977595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.982779980 CET4434977695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.983396053 CET49776443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.983428955 CET4434977695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.984100103 CET4434977695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.984595060 CET49776443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:44.984719038 CET4434977695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:44.984929085 CET49776443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.005441904 CET4434977795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.006258011 CET49777443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.006283045 CET4434977795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.007457018 CET4434977795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.009557009 CET49777443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.009738922 CET4434977795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.010138035 CET49777443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.027374983 CET4434977695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.055327892 CET4434977795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.085159063 CET49780443192.168.2.534.117.59.81
                                                    Jan 15, 2025 00:52:45.085192919 CET4434978034.117.59.81192.168.2.5
                                                    Jan 15, 2025 00:52:45.085355997 CET49780443192.168.2.534.117.59.81
                                                    Jan 15, 2025 00:52:45.085788012 CET49780443192.168.2.534.117.59.81
                                                    Jan 15, 2025 00:52:45.085803032 CET4434978034.117.59.81192.168.2.5
                                                    Jan 15, 2025 00:52:45.115055084 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.115084887 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.115122080 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.115139008 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.115149021 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.115204096 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.115243912 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.115243912 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.115278959 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.116719007 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.116734028 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.116790056 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.116806030 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.116835117 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.166402102 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.225126028 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.225138903 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.225176096 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.225214958 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.225292921 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.225337029 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.225361109 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.226356983 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.226372957 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.226412058 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.226425886 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.226443052 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.226469040 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.228512049 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.228524923 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.228584051 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.228602886 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.228642941 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.236613989 CET4434977595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.236674070 CET4434977595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.236711979 CET4434977595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.236741066 CET49775443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.236764908 CET4434977595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.236778975 CET49775443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.236872911 CET4434977595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.236922026 CET49775443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.246706009 CET49775443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.246720076 CET4434977595.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.259531021 CET49782443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.259565115 CET4434978295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.259726048 CET49782443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.259946108 CET49782443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.259959936 CET4434978295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.293601990 CET4434977695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.293633938 CET4434977695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.293692112 CET49776443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.293708086 CET4434977695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.293752909 CET4434977695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.293893099 CET49776443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.295370102 CET49776443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.295397043 CET4434977695.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.315490007 CET4434977795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.315587997 CET4434977795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.315728903 CET49777443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.321185112 CET49777443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.321211100 CET4434977795.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.338074923 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.338098049 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.338145018 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.338179111 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.338196039 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.338259935 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.339416981 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.339431047 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.339469910 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.339479923 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.339540958 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.339569092 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.343959093 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.343976974 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.344018936 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.344028950 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.344058990 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.344068050 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.344600916 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.344615936 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.344682932 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.344691038 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.344924927 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.345088005 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.345103025 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.345141888 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.345150948 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.345186949 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.346316099 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.346328974 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.346400976 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.346410036 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.346452951 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.435131073 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.435168982 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.435209990 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.435236931 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.435264111 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.435430050 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.448776007 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.448807001 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.448853016 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.449014902 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.449045897 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.449076891 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.450093031 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.450118065 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.450150013 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.450159073 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.450189114 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.450203896 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.451076984 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.451095104 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.451128960 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.451138020 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.451153994 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.451183081 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.452188015 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.452255964 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.452260017 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.452327013 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.452498913 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.452521086 CET4434977195.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.452538967 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.452565908 CET49771443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.542640924 CET4434978034.117.59.81192.168.2.5
                                                    Jan 15, 2025 00:52:45.549451113 CET49780443192.168.2.534.117.59.81
                                                    Jan 15, 2025 00:52:45.549464941 CET4434978034.117.59.81192.168.2.5
                                                    Jan 15, 2025 00:52:45.551706076 CET4434978034.117.59.81192.168.2.5
                                                    Jan 15, 2025 00:52:45.551778078 CET49780443192.168.2.534.117.59.81
                                                    Jan 15, 2025 00:52:45.552100897 CET49780443192.168.2.534.117.59.81
                                                    Jan 15, 2025 00:52:45.552212954 CET4434978034.117.59.81192.168.2.5
                                                    Jan 15, 2025 00:52:45.552329063 CET49780443192.168.2.534.117.59.81
                                                    Jan 15, 2025 00:52:45.552335978 CET4434978034.117.59.81192.168.2.5
                                                    Jan 15, 2025 00:52:45.607255936 CET49780443192.168.2.534.117.59.81
                                                    Jan 15, 2025 00:52:45.630661964 CET4434977995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.633537054 CET49779443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.633562088 CET4434977995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.634481907 CET4434977995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.637557983 CET49779443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.637651920 CET4434977995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.637727022 CET49779443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.677511930 CET4434978034.117.59.81192.168.2.5
                                                    Jan 15, 2025 00:52:45.677623987 CET4434978034.117.59.81192.168.2.5
                                                    Jan 15, 2025 00:52:45.677732944 CET49780443192.168.2.534.117.59.81
                                                    Jan 15, 2025 00:52:45.681221008 CET49779443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.681246042 CET4434977995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.683459997 CET49780443192.168.2.534.117.59.81
                                                    Jan 15, 2025 00:52:45.683486938 CET4434978034.117.59.81192.168.2.5
                                                    Jan 15, 2025 00:52:45.936765909 CET4434978295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.937438965 CET49782443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.937465906 CET4434978295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.937772989 CET4434978295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.938257933 CET49782443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.938316107 CET4434978295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:45.938433886 CET49782443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:45.979336023 CET4434978295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:46.050674915 CET4434977995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:46.050709009 CET4434977995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:46.050719023 CET4434977995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:46.050736904 CET4434977995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:46.050774097 CET4434977995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:46.050789118 CET49779443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:46.050806046 CET4434977995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:46.050821066 CET49779443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:46.050844908 CET49779443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:46.052757025 CET4434977995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:46.052783012 CET4434977995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:46.052819014 CET49779443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:46.052838087 CET4434977995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:46.052865028 CET49779443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:46.092386961 CET49779443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:46.160607100 CET4434977995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:46.160638094 CET4434977995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:46.160687923 CET4434977995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:46.160715103 CET49779443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:46.160778999 CET49779443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:46.160789013 CET4434977995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:46.160840034 CET49779443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:46.162143946 CET4434977995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:46.162195921 CET4434977995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:46.162214994 CET49779443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:46.162225008 CET4434977995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:46.162255049 CET49779443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:46.162272930 CET49779443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:46.162580013 CET4434977995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:46.162641048 CET49779443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:46.162647009 CET4434977995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:46.162750959 CET4434977995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:46.162806034 CET49779443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:46.167082071 CET49779443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:46.167114973 CET4434977995.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:46.174560070 CET49788443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:46.174627066 CET4434978895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:46.174732924 CET49788443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:46.175029039 CET49788443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:46.175044060 CET4434978895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:46.256356001 CET4434978295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:46.256376982 CET4434978295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:46.256411076 CET4434978295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:46.256453037 CET4434978295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:46.256463051 CET49782443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:46.256546974 CET49782443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:46.269309044 CET49782443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:46.269325018 CET4434978295.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:46.855580091 CET4434978895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:46.859560013 CET49788443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:46.859585047 CET4434978895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:46.860332012 CET4434978895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:46.863445044 CET49788443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:46.863554001 CET4434978895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:46.866524935 CET49788443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:46.907332897 CET4434978895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:47.293571949 CET4434978895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:47.293633938 CET4434978895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:47.293675900 CET4434978895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:47.293845892 CET49788443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:47.293905973 CET4434978895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:47.293955088 CET49788443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:47.293967009 CET49788443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:47.295435905 CET4434978895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:47.295479059 CET4434978895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:47.295516968 CET49788443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:47.295533895 CET4434978895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:47.295548916 CET49788443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:47.338886976 CET49788443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:47.408015966 CET4434978895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:47.408082008 CET4434978895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:47.408118963 CET49788443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:47.408152103 CET4434978895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:47.408194065 CET49788443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:47.409224987 CET4434978895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:47.409271955 CET4434978895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:47.409301996 CET49788443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:47.409321070 CET4434978895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:47.409348965 CET49788443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:47.409372091 CET49788443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:47.409657001 CET4434978895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:47.409816027 CET49788443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:47.409818888 CET4434978895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:52:47.409873962 CET49788443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:47.415416002 CET49788443192.168.2.595.213.179.67
                                                    Jan 15, 2025 00:52:47.415450096 CET4434978895.213.179.67192.168.2.5
                                                    Jan 15, 2025 00:53:33.413321018 CET50057443192.168.2.5142.250.186.132
                                                    Jan 15, 2025 00:53:33.413361073 CET44350057142.250.186.132192.168.2.5
                                                    Jan 15, 2025 00:53:33.413424015 CET50057443192.168.2.5142.250.186.132
                                                    Jan 15, 2025 00:53:33.414413929 CET50057443192.168.2.5142.250.186.132
                                                    Jan 15, 2025 00:53:33.414429903 CET44350057142.250.186.132192.168.2.5
                                                    Jan 15, 2025 00:53:34.088931084 CET44350057142.250.186.132192.168.2.5
                                                    Jan 15, 2025 00:53:34.089257956 CET50057443192.168.2.5142.250.186.132
                                                    Jan 15, 2025 00:53:34.089273930 CET44350057142.250.186.132192.168.2.5
                                                    Jan 15, 2025 00:53:34.090368032 CET44350057142.250.186.132192.168.2.5
                                                    Jan 15, 2025 00:53:34.090755939 CET50057443192.168.2.5142.250.186.132
                                                    Jan 15, 2025 00:53:34.090925932 CET44350057142.250.186.132192.168.2.5
                                                    Jan 15, 2025 00:53:34.132478952 CET50057443192.168.2.5142.250.186.132
                                                    Jan 15, 2025 00:53:43.990097046 CET44350057142.250.186.132192.168.2.5
                                                    Jan 15, 2025 00:53:43.990272045 CET44350057142.250.186.132192.168.2.5
                                                    Jan 15, 2025 00:53:43.990359068 CET50057443192.168.2.5142.250.186.132
                                                    Jan 15, 2025 00:53:45.355145931 CET50057443192.168.2.5142.250.186.132
                                                    Jan 15, 2025 00:53:45.355189085 CET44350057142.250.186.132192.168.2.5
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Jan 15, 2025 00:52:29.073555946 CET53573391.1.1.1192.168.2.5
                                                    Jan 15, 2025 00:52:29.119560957 CET53525341.1.1.1192.168.2.5
                                                    Jan 15, 2025 00:52:30.135927916 CET53610371.1.1.1192.168.2.5
                                                    Jan 15, 2025 00:52:33.350291014 CET5671953192.168.2.51.1.1.1
                                                    Jan 15, 2025 00:52:33.350291014 CET6072953192.168.2.51.1.1.1
                                                    Jan 15, 2025 00:52:33.357175112 CET53567191.1.1.1192.168.2.5
                                                    Jan 15, 2025 00:52:33.357316017 CET53607291.1.1.1192.168.2.5
                                                    Jan 15, 2025 00:52:34.705817938 CET5308353192.168.2.51.1.1.1
                                                    Jan 15, 2025 00:52:34.706069946 CET4986053192.168.2.51.1.1.1
                                                    Jan 15, 2025 00:52:34.870925903 CET53498601.1.1.1192.168.2.5
                                                    Jan 15, 2025 00:52:35.498053074 CET53530831.1.1.1192.168.2.5
                                                    Jan 15, 2025 00:52:37.826730013 CET5554253192.168.2.51.1.1.1
                                                    Jan 15, 2025 00:52:37.826895952 CET6463753192.168.2.51.1.1.1
                                                    Jan 15, 2025 00:52:38.161284924 CET53555421.1.1.1192.168.2.5
                                                    Jan 15, 2025 00:52:38.346046925 CET53646371.1.1.1192.168.2.5
                                                    Jan 15, 2025 00:52:41.143496990 CET5222053192.168.2.51.1.1.1
                                                    Jan 15, 2025 00:52:41.143646002 CET6355853192.168.2.51.1.1.1
                                                    Jan 15, 2025 00:52:41.154887915 CET53522201.1.1.1192.168.2.5
                                                    Jan 15, 2025 00:52:41.157164097 CET53635581.1.1.1192.168.2.5
                                                    Jan 15, 2025 00:52:42.438093901 CET5757653192.168.2.51.1.1.1
                                                    Jan 15, 2025 00:52:42.438216925 CET5394853192.168.2.51.1.1.1
                                                    Jan 15, 2025 00:52:42.448707104 CET53575761.1.1.1192.168.2.5
                                                    Jan 15, 2025 00:52:42.474392891 CET53539481.1.1.1192.168.2.5
                                                    Jan 15, 2025 00:52:44.156882048 CET5233853192.168.2.51.1.1.1
                                                    Jan 15, 2025 00:52:44.157042027 CET5408953192.168.2.51.1.1.1
                                                    Jan 15, 2025 00:52:44.163538933 CET53523381.1.1.1192.168.2.5
                                                    Jan 15, 2025 00:52:44.164119005 CET53540891.1.1.1192.168.2.5
                                                    Jan 15, 2025 00:52:44.165910006 CET53632881.1.1.1192.168.2.5
                                                    Jan 15, 2025 00:52:45.076939106 CET6523153192.168.2.51.1.1.1
                                                    Jan 15, 2025 00:52:45.077286959 CET5510353192.168.2.51.1.1.1
                                                    Jan 15, 2025 00:52:45.084366083 CET53551031.1.1.1192.168.2.5
                                                    Jan 15, 2025 00:52:45.084738970 CET53652311.1.1.1192.168.2.5
                                                    Jan 15, 2025 00:52:47.111862898 CET53513321.1.1.1192.168.2.5
                                                    Jan 15, 2025 00:53:05.968767881 CET53585111.1.1.1192.168.2.5
                                                    Jan 15, 2025 00:53:28.657444954 CET53621321.1.1.1192.168.2.5
                                                    Jan 15, 2025 00:53:28.980927944 CET53591271.1.1.1192.168.2.5
                                                    TimestampSource IPDest IPChecksumCodeType
                                                    Jan 15, 2025 00:52:38.346280098 CET192.168.2.51.1.1.1c21f(Port unreachable)Destination Unreachable
                                                    Jan 15, 2025 00:52:42.474494934 CET192.168.2.51.1.1.1c2de(Port unreachable)Destination Unreachable
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Jan 15, 2025 00:52:33.350291014 CET192.168.2.51.1.1.10x1746Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:52:33.350291014 CET192.168.2.51.1.1.10x99b4Standard query (0)www.google.com65IN (0x0001)false
                                                    Jan 15, 2025 00:52:34.705817938 CET192.168.2.51.1.1.10x5401Standard query (0)xafecio.topA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:52:34.706069946 CET192.168.2.51.1.1.10xbbaStandard query (0)xafecio.top65IN (0x0001)false
                                                    Jan 15, 2025 00:52:37.826730013 CET192.168.2.51.1.1.10x23afStandard query (0)xafecio.topA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:52:37.826895952 CET192.168.2.51.1.1.10x8560Standard query (0)xafecio.top65IN (0x0001)false
                                                    Jan 15, 2025 00:52:41.143496990 CET192.168.2.51.1.1.10xebccStandard query (0)userstatics.comA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:52:41.143646002 CET192.168.2.51.1.1.10xae97Standard query (0)userstatics.com65IN (0x0001)false
                                                    Jan 15, 2025 00:52:42.438093901 CET192.168.2.51.1.1.10x59ccStandard query (0)userstatics.comA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:52:42.438216925 CET192.168.2.51.1.1.10xd41dStandard query (0)userstatics.com65IN (0x0001)false
                                                    Jan 15, 2025 00:52:44.156882048 CET192.168.2.51.1.1.10x9d35Standard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:52:44.157042027 CET192.168.2.51.1.1.10x5698Standard query (0)ipinfo.io65IN (0x0001)false
                                                    Jan 15, 2025 00:52:45.076939106 CET192.168.2.51.1.1.10x5c72Standard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:52:45.077286959 CET192.168.2.51.1.1.10xf123Standard query (0)ipinfo.io65IN (0x0001)false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Jan 15, 2025 00:52:33.357175112 CET1.1.1.1192.168.2.50x1746No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:52:33.357316017 CET1.1.1.1192.168.2.50x99b4No error (0)www.google.com65IN (0x0001)false
                                                    Jan 15, 2025 00:52:35.498053074 CET1.1.1.1192.168.2.50x5401No error (0)xafecio.top95.213.179.67A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:52:38.161284924 CET1.1.1.1192.168.2.50x23afNo error (0)xafecio.top95.213.179.67A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:52:41.154887915 CET1.1.1.1192.168.2.50xebccNo error (0)userstatics.com104.21.96.1A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:52:41.154887915 CET1.1.1.1192.168.2.50xebccNo error (0)userstatics.com104.21.48.1A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:52:41.154887915 CET1.1.1.1192.168.2.50xebccNo error (0)userstatics.com104.21.32.1A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:52:41.154887915 CET1.1.1.1192.168.2.50xebccNo error (0)userstatics.com104.21.80.1A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:52:41.154887915 CET1.1.1.1192.168.2.50xebccNo error (0)userstatics.com104.21.112.1A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:52:41.154887915 CET1.1.1.1192.168.2.50xebccNo error (0)userstatics.com104.21.16.1A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:52:41.154887915 CET1.1.1.1192.168.2.50xebccNo error (0)userstatics.com104.21.64.1A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:52:41.157164097 CET1.1.1.1192.168.2.50xae97No error (0)userstatics.com65IN (0x0001)false
                                                    Jan 15, 2025 00:52:42.448707104 CET1.1.1.1192.168.2.50x59ccNo error (0)userstatics.com104.21.96.1A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:52:42.448707104 CET1.1.1.1192.168.2.50x59ccNo error (0)userstatics.com104.21.48.1A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:52:42.448707104 CET1.1.1.1192.168.2.50x59ccNo error (0)userstatics.com104.21.32.1A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:52:42.448707104 CET1.1.1.1192.168.2.50x59ccNo error (0)userstatics.com104.21.64.1A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:52:42.448707104 CET1.1.1.1192.168.2.50x59ccNo error (0)userstatics.com104.21.16.1A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:52:42.448707104 CET1.1.1.1192.168.2.50x59ccNo error (0)userstatics.com104.21.112.1A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:52:42.448707104 CET1.1.1.1192.168.2.50x59ccNo error (0)userstatics.com104.21.80.1A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:52:42.474392891 CET1.1.1.1192.168.2.50xd41dNo error (0)userstatics.com65IN (0x0001)false
                                                    Jan 15, 2025 00:52:44.163538933 CET1.1.1.1192.168.2.50x9d35No error (0)ipinfo.io34.117.59.81A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:52:45.084738970 CET1.1.1.1192.168.2.50x5c72No error (0)ipinfo.io34.117.59.81A (IP address)IN (0x0001)false
                                                    • xafecio.top
                                                    • https:
                                                      • userstatics.com
                                                      • ipinfo.io
                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    0192.168.2.54971595.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:36 UTC654OUTGET / HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:52:36 UTC356INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:36 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Set-Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; path=/
                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                    Pragma: no-cache
                                                    Vary: Accept-Encoding
                                                    2025-01-14 23:52:36 UTC16028INData Raw: 31 65 61 65 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 72 75 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2e 2f 6a 73 2f 63 68 61 72 74 5f 31 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2e 2f 6c 75 78 6f 6e 25 32 35 34 30 31 2e 32 36 2e 30 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2e 2f 6a 73 2f 63 68 61 72 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2e 2f 63 68 61 72 74 6a 73 2d 61 64 61 70 74 65 72 2d 6c 75 78 6f 6e 25 32 35 34 30 31 2e 30 2e 30 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20
                                                    Data Ascii: 1eae<!DOCTYPE html><html lang="ru"><head> <script src="./js/chart_1.js"></script> <script src="./luxon%25401.26.0"></script> <script src="./js/chart.js"></script> <script src="./chartjs-adapter-luxon%25401.0.0"></script> <script
                                                    2025-01-14 23:52:36 UTC4974INData Raw: 72 6d 5f 6d 65 73 73 61 67 65 2e 65 72 72 6f 72 2e 61 63 74 69 76 65 20 7b 0a 20 20 20 20 20 20 0d 0a 31 30 30 30 0d 0a 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 61 30 61 30 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 78 20 3d 20 6e 65 77 20 44 61 74 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 54 69 6d 65 5a 6f 6e 65 20 3d 20 78 2e 67 65 74 54 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 28 29 20 2f 20 36 30 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 4d 61 74 68 2e
                                                    Data Ascii: rm_message.error.active { 1000 display: block; color: #0a0a0a; } </style> <script> var x = new Date(); var TimeZone = x.getTimezoneOffset() / 60; if (Math.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    1192.168.2.54971495.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:37 UTC566OUTGET /js/chart_1.js HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://xafecio.top/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli
                                                    2025-01-14 23:52:37 UTC266INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:37 GMT
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Content-Length: 386385
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    Connection: close
                                                    ETag: "65dc3ff2-5e551"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:37 UTC16118INData Raw: 2f 2a 21 0d 0a 20 2a 20 43 68 61 72 74 2e 6a 73 20 76 33 2e 30 2e 31 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 68 61 72 74 6a 73 2e 6f 72 67 0d 0a 20 2a 20 28 63 29 20 32 30 32 31 20 43 68 61 72 74 2e 6a 73 20 43 6f 6e 74 72 69 62 75 74 6f 72 73 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0d 0a 20 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 67 6c 6f 62 61 6c 2c 20 66 61 63 74 6f 72 79 29 20 7b 0d 0a 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 20 26 26 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 66 61 63 74 6f 72 79 28 29 20 3a 0d 0a 74 79 70
                                                    Data Ascii: /*! * Chart.js v3.0.1 * https://www.chartjs.org * (c) 2021 Chart.js Contributors * Released under the MIT License */(function (global, factory) {typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :typ
                                                    2025-01-14 23:52:37 UTC16384INData Raw: 3b 0d 0a 09 7d 0d 0a 09 6e 65 67 61 74 65 28 29 20 7b 0d 0a 09 09 63 6f 6e 73 74 20 76 20 3d 20 74 68 69 73 2e 5f 72 67 62 3b 0d 0a 09 09 76 2e 72 20 3d 20 32 35 35 20 2d 20 76 2e 72 3b 0d 0a 09 09 76 2e 67 20 3d 20 32 35 35 20 2d 20 76 2e 67 3b 0d 0a 09 09 76 2e 62 20 3d 20 32 35 35 20 2d 20 76 2e 62 3b 0d 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 3b 0d 0a 09 7d 0d 0a 09 6c 69 67 68 74 65 6e 28 72 61 74 69 6f 29 20 7b 0d 0a 09 09 6d 6f 64 48 53 4c 28 74 68 69 73 2e 5f 72 67 62 2c 20 32 2c 20 72 61 74 69 6f 29 3b 0d 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 3b 0d 0a 09 7d 0d 0a 09 64 61 72 6b 65 6e 28 72 61 74 69 6f 29 20 7b 0d 0a 09 09 6d 6f 64 48 53 4c 28 74 68 69 73 2e 5f 72 67 62 2c 20 32 2c 20 2d 72 61 74 69 6f 29 3b 0d 0a 09 09 72 65 74 75 72 6e 20
                                                    Data Ascii: ;}negate() {const v = this._rgb;v.r = 255 - v.r;v.g = 255 - v.g;v.b = 255 - v.b;return this;}lighten(ratio) {modHSL(this._rgb, 2, ratio);return this;}darken(ratio) {modHSL(this._rgb, 2, -ratio);return
                                                    2025-01-14 23:52:37 UTC16384INData Raw: 74 27 3a 0d 0a 20 20 20 20 72 61 64 20 2b 3d 20 51 55 41 52 54 45 52 5f 50 49 3b 0d 0a 20 20 63 61 73 65 20 27 63 72 6f 73 73 27 3a 0d 0a 20 20 20 20 78 4f 66 66 73 65 74 20 3d 20 4d 61 74 68 2e 63 6f 73 28 72 61 64 29 20 2a 20 72 61 64 69 75 73 3b 0d 0a 20 20 20 20 79 4f 66 66 73 65 74 20 3d 20 4d 61 74 68 2e 73 69 6e 28 72 61 64 29 20 2a 20 72 61 64 69 75 73 3b 0d 0a 20 20 20 20 63 74 78 2e 6d 6f 76 65 54 6f 28 78 20 2d 20 78 4f 66 66 73 65 74 2c 20 79 20 2d 20 79 4f 66 66 73 65 74 29 3b 0d 0a 20 20 20 20 63 74 78 2e 6c 69 6e 65 54 6f 28 78 20 2b 20 78 4f 66 66 73 65 74 2c 20 79 20 2b 20 79 4f 66 66 73 65 74 29 3b 0d 0a 20 20 20 20 63 74 78 2e 6d 6f 76 65 54 6f 28 78 20 2b 20 79 4f 66 66 73 65 74 2c 20 79 20 2d 20 78 4f 66 66 73 65 74 29 3b 0d 0a 20 20
                                                    Data Ascii: t': rad += QUARTER_PI; case 'cross': xOffset = Math.cos(rad) * radius; yOffset = Math.sin(rad) * radius; ctx.moveTo(x - xOffset, y - yOffset); ctx.lineTo(x + xOffset, y + yOffset); ctx.moveTo(x + yOffset, y - xOffset);
                                                    2025-01-14 23:52:37 UTC16384INData Raw: 50 6f 73 69 74 69 6f 6e 29 29 20 7b 0d 0a 20 20 20 20 20 20 69 74 65 6d 73 2e 70 75 73 68 28 7b 65 6c 65 6d 65 6e 74 2c 20 64 61 74 61 73 65 74 49 6e 64 65 78 2c 20 69 6e 64 65 78 7d 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 69 66 20 28 65 6c 65 6d 65 6e 74 2e 69 6e 52 61 6e 67 65 28 70 6f 73 69 74 69 6f 6e 2e 78 2c 20 70 6f 73 69 74 69 6f 6e 2e 79 2c 20 75 73 65 46 69 6e 61 6c 50 6f 73 69 74 69 6f 6e 29 29 20 7b 0d 0a 20 20 20 20 20 20 69 6e 74 65 72 73 65 63 74 73 49 74 65 6d 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 7d 29 3b 0d 0a 20 20 69 66 20 28 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 73 65 63 74 20 26 26 20 21 69 6e 74 65 72 73 65 63 74 73 49 74 65 6d 29 20 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 5b 5d 3b 0d 0a 20 20 7d 0d 0a 20
                                                    Data Ascii: Position)) { items.push({element, datasetIndex, index}); } if (element.inRange(position.x, position.y, useFinalPosition)) { intersectsItem = true; } }); if (options.intersect && !intersectsItem) { return []; }
                                                    2025-01-14 23:52:37 UTC16384INData Raw: 20 7d 0d 0a 20 20 20 20 7d 0d 0a 20 20 7d 0d 0a 20 20 72 65 74 75 72 6e 20 63 61 6e 76 61 73 3b 0d 0a 7d 0d 0a 63 6f 6e 73 74 20 65 76 65 6e 74 4c 69 73 74 65 6e 65 72 4f 70 74 69 6f 6e 73 20 3d 20 73 75 70 70 6f 72 74 73 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 4f 70 74 69 6f 6e 73 20 3f 20 7b 70 61 73 73 69 76 65 3a 20 74 72 75 65 7d 20 3a 20 66 61 6c 73 65 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 61 64 64 4c 69 73 74 65 6e 65 72 28 6e 6f 64 65 2c 20 74 79 70 65 2c 20 6c 69 73 74 65 6e 65 72 29 20 7b 0d 0a 20 20 6e 6f 64 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 79 70 65 2c 20 6c 69 73 74 65 6e 65 72 2c 20 65 76 65 6e 74 4c 69 73 74 65 6e 65 72 4f 70 74 69 6f 6e 73 29 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 72 65 6d 6f 76 65 4c 69 73 74
                                                    Data Ascii: } } } return canvas;}const eventListenerOptions = supportsEventListenerOptions ? {passive: true} : false;function addListener(node, type, listener) { node.addEventListener(type, listener, eventListenerOptions);}function removeList
                                                    2025-01-14 23:52:37 UTC16384INData Raw: 74 69 6f 6e 73 2e 24 73 68 61 72 65 64 29 20 7b 0d 0a 20 20 20 20 74 61 72 67 65 74 2e 6f 70 74 69 6f 6e 73 20 3d 20 6f 70 74 69 6f 6e 73 20 3d 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 20 6f 70 74 69 6f 6e 73 2c 20 7b 24 73 68 61 72 65 64 3a 20 66 61 6c 73 65 2c 20 24 61 6e 69 6d 61 74 69 6f 6e 73 3a 20 7b 7d 7d 29 3b 0d 0a 20 20 7d 0d 0a 20 20 72 65 74 75 72 6e 20 6f 70 74 69 6f 6e 73 3b 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 73 63 61 6c 65 43 6c 69 70 28 73 63 61 6c 65 2c 20 61 6c 6c 6f 77 65 64 4f 76 65 72 66 6c 6f 77 29 20 7b 0d 0a 20 20 63 6f 6e 73 74 20 6f 70 74 73 20 3d 20 73 63 61 6c 65 20 26 26 20 73 63 61 6c 65 2e 6f 70 74 69 6f 6e 73 20 7c 7c 20 7b 7d 3b 0d 0a 20 20 63 6f 6e 73 74 20 72 65 76 65 72 73 65 20 3d 20 6f 70 74
                                                    Data Ascii: tions.$shared) { target.options = options = Object.assign({}, options, {$shared: false, $animations: {}}); } return options;}function scaleClip(scale, allowedOverflow) { const opts = scale && scale.options || {}; const reverse = opt
                                                    2025-01-14 23:52:37 UTC16384INData Raw: 64 2c 20 6d 6f 64 65 29 3b 0d 0a 20 20 7d 0d 0a 20 20 72 65 73 6f 6c 76 65 44 61 74 61 45 6c 65 6d 65 6e 74 4f 70 74 69 6f 6e 73 28 69 6e 64 65 78 2c 20 6d 6f 64 65 29 20 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 72 65 73 6f 6c 76 65 45 6c 65 6d 65 6e 74 4f 70 74 69 6f 6e 73 28 74 68 69 73 2e 64 61 74 61 45 6c 65 6d 65 6e 74 54 79 70 65 2e 69 64 2c 20 6d 6f 64 65 2c 20 69 6e 64 65 78 29 3b 0d 0a 20 20 7d 0d 0a 20 20 5f 72 65 73 6f 6c 76 65 45 6c 65 6d 65 6e 74 4f 70 74 69 6f 6e 73 28 65 6c 65 6d 65 6e 74 54 79 70 65 2c 20 6d 6f 64 65 20 3d 20 27 64 65 66 61 75 6c 74 27 2c 20 69 6e 64 65 78 29 20 7b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 6d 65 20 3d 20 74 68 69 73 3b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 61 63 74 69 76 65 20 3d 20 6d 6f 64 65
                                                    Data Ascii: d, mode); } resolveDataElementOptions(index, mode) { return this._resolveElementOptions(this.dataElementType.id, mode, index); } _resolveElementOptions(elementType, mode = 'default', index) { const me = this; const active = mode
                                                    2025-01-14 23:52:37 UTC16384INData Raw: 20 20 72 65 74 75 72 6e 20 7b 74 69 74 6c 65 58 2c 20 74 69 74 6c 65 59 2c 20 6d 61 78 57 69 64 74 68 2c 20 72 6f 74 61 74 69 6f 6e 7d 3b 0d 0a 7d 0d 0a 63 6c 61 73 73 20 53 63 61 6c 65 20 65 78 74 65 6e 64 73 20 45 6c 65 6d 65 6e 74 20 7b 0d 0a 20 20 63 6f 6e 73 74 72 75 63 74 6f 72 28 63 66 67 29 20 7b 0d 0a 20 20 20 20 73 75 70 65 72 28 29 3b 0d 0a 20 20 20 20 74 68 69 73 2e 69 64 20 3d 20 63 66 67 2e 69 64 3b 0d 0a 20 20 20 20 74 68 69 73 2e 74 79 70 65 20 3d 20 63 66 67 2e 74 79 70 65 3b 0d 0a 20 20 20 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 20 3d 20 75 6e 64 65 66 69 6e 65 64 3b 0d 0a 20 20 20 20 74 68 69 73 2e 63 74 78 20 3d 20 63 66 67 2e 63 74 78 3b 0d 0a 20 20 20 20 74 68 69 73 2e 63 68 61 72 74 20 3d 20 63 66 67 2e 63 68 61 72 74 3b 0d 0a 20 20
                                                    Data Ascii: return {titleX, titleY, maxWidth, rotation};}class Scale extends Element { constructor(cfg) { super(); this.id = cfg.id; this.type = cfg.type; this.options = undefined; this.ctx = cfg.ctx; this.chart = cfg.chart;
                                                    2025-01-14 23:52:37 UTC16384INData Raw: 20 20 20 20 20 20 6d 69 6e 20 3e 20 30 20 26 26 20 6d 61 78 20 3e 20 30 20 3f 20 6d 69 6e 20 3a 0d 0a 20 20 20 20 20 20 30 3b 0d 0a 20 20 7d 0d 0a 20 20 67 65 74 43 6f 6e 74 65 78 74 28 69 6e 64 65 78 29 20 7b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 6d 65 20 3d 20 74 68 69 73 3b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 74 69 63 6b 73 20 3d 20 6d 65 2e 74 69 63 6b 73 20 7c 7c 20 5b 5d 3b 0d 0a 20 20 20 20 69 66 20 28 69 6e 64 65 78 20 3e 3d 20 30 20 26 26 20 69 6e 64 65 78 20 3c 20 74 69 63 6b 73 2e 6c 65 6e 67 74 68 29 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 73 74 20 74 69 63 6b 20 3d 20 74 69 63 6b 73 5b 69 6e 64 65 78 5d 3b 0d 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 69 63 6b 2e 24 63 6f 6e 74 65 78 74 20 7c 7c 0d 0a 09 09 09 09 28 74 69 63 6b 2e 24 63 6f 6e
                                                    Data Ascii: min > 0 && max > 0 ? min : 0; } getContext(index) { const me = this; const ticks = me.ticks || []; if (index >= 0 && index < ticks.length) { const tick = ticks[index]; return tick.$context ||(tick.$con
                                                    2025-01-14 23:52:37 UTC16384INData Raw: 20 20 20 20 20 7a 3a 20 74 7a 2c 0d 0a 20 20 20 20 20 20 20 20 64 72 61 77 28 63 68 61 72 74 41 72 65 61 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 6d 65 2e 64 72 61 77 28 63 68 61 72 74 41 72 65 61 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 7d 5d 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 5b 7b 0d 0a 20 20 20 20 20 20 7a 3a 20 67 7a 2c 0d 0a 20 20 20 20 20 20 64 72 61 77 28 63 68 61 72 74 41 72 65 61 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 65 2e 64 72 61 77 42 61 63 6b 67 72 6f 75 6e 64 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 6d 65 2e 64 72 61 77 47 72 69 64 28 63 68 61 72 74 41 72 65 61 29 3b 0d 0a 20 20 20 20 20 20 20 20 6d 65 2e 64 72 61 77 54 69 74 6c 65 28 29 3b 0d 0a 20 20 20 20 20 20 7d 0d 0a 20 20 20 20
                                                    Data Ascii: z: tz, draw(chartArea) { me.draw(chartArea); } }]; } return [{ z: gz, draw(chartArea) { me.drawBackground(); me.drawGrid(chartArea); me.drawTitle(); }


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    2192.168.2.54971795.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:37 UTC579OUTGET /css/main.css HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://xafecio.top/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli
                                                    2025-01-14 23:52:38 UTC235INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:37 GMT
                                                    Content-Type: text/css
                                                    Content-Length: 18358
                                                    Last-Modified: Wed, 26 Jun 2024 09:05:54 GMT
                                                    Connection: close
                                                    ETag: "667bd9f2-47b6"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:38 UTC16149INData Raw: 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 63 73 73 32 2e 63 73 73 22 29 3b 0d 0a 0d 0a 68 74 6d 6c 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0d 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 7d 0d 0a 0d 0a 62 6f 64 79 20 7b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 7d 0d 0a 0d 0a 2a 20 7b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65
                                                    Data Ascii: @import url("css2.css");html { font-family: sans-serif; -ms-text-size-adjust: 100%; -webkit-text-size-adjust: 100%; height: 100%;}body { margin: 0; height: 100%;}* { -webkit-box-sizing: border-box; box-sizing: borde
                                                    2025-01-14 23:52:38 UTC2209INData Raw: 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 35 70 78 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 35 31 61 33 35 31 3b 0d 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 35 31 61 33 35 31 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 30 70 78 3b 0d 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 30 2e 35 73 3b 0d 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 30 2e 35 73 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 31 35 70 78 3b 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 75 73 65 72 2d 2d 61 6e 73 77 65 72 3a 6c 61 73 74 2d 63 68 69 6c 64
                                                    Data Ascii: rgin-bottom: 5px; background: #51a351; border: 1px solid #51a351; border-radius: 20px; cursor: pointer; -webkit-transition: 0.5s; transition: 0.5s; color: #fff; padding: 10px 15px; font-size: 20px;}.user--answer:last-child


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    3192.168.2.54972095.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:37 UTC579OUTGET /css/form.css HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://xafecio.top/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli
                                                    2025-01-14 23:52:38 UTC234INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:37 GMT
                                                    Content-Type: text/css
                                                    Content-Length: 4323
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    Connection: close
                                                    ETag: "65dc3ff2-10e3"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:38 UTC4323INData Raw: 0d 0a 2e 77 72 61 70 2d 63 65 6e 74 65 72 2d 6d 69 64 64 6c 65 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 66 6c 65 78 2d 66 6c 6f 77 3a 20 77 72 61 70 20 63 6f 6c 75 6d 6e 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0d 0a 20 20 7d 0d 0a 20 20 0d 0a 20 20 2e 6d 6f 64 61 6c 2d 77 69 6e 64 6f 77 20 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 30 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 35 30
                                                    Data Ascii: .wrap-center-middle { display: flex; align-items: center; justify-content: center; flex-flow: wrap column; text-align: center; height: 100vh; } .modal-window { position: fixed; z-index: 100; top: 50


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    4192.168.2.54971895.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:37 UTC591OUTGET /css/intlTelInput.min.css HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://xafecio.top/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli
                                                    2025-01-14 23:52:38 UTC235INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:37 GMT
                                                    Content-Type: text/css
                                                    Content-Length: 19165
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    Connection: close
                                                    ETag: "65dc3ff2-4add"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:38 UTC16149INData Raw: 2e 69 74 69 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 69 74 69 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 69 74 69 5f 5f 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 69 74 69 5f 5f 76 2d 68 69 64 65 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 69 74 69 20 69 6e 70 75 74 2c 2e 69 74 69 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 6c 5d 2c 2e 69 74 69 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 30 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 21 69 6d 70 6f 72
                                                    Data Ascii: .iti{position:relative;display:inline-block}.iti *{box-sizing:border-box;-moz-box-sizing:border-box}.iti__hide{display:none}.iti__v-hide{visibility:hidden}.iti input,.iti input[type=tel],.iti input[type=text]{position:relative;z-index:0;margin-top:0!impor
                                                    2025-01-14 23:52:38 UTC3016INData Raw: 74 69 5f 5f 73 74 7b 68 65 69 67 68 74 3a 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 34 36 39 31 70 78 20 30 7d 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 73 76 7b 68 65 69 67 68 74 3a 31 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 34 37 31 33 70 78 20 30 7d 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 73 78 7b 68 65 69 67 68 74 3a 31 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 34 37 33 35 70 78 20 30 7d 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 73 79 7b 68 65 69 67 68 74 3a 31 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 34 37 35 37 70 78 20 30 7d 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 73 7a 7b 68 65 69 67
                                                    Data Ascii: ti__st{height:10px;background-position:-4691px 0}.iti__flag.iti__sv{height:12px;background-position:-4713px 0}.iti__flag.iti__sx{height:14px;background-position:-4735px 0}.iti__flag.iti__sy{height:14px;background-position:-4757px 0}.iti__flag.iti__sz{heig


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    5192.168.2.54971695.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:37 UTC569OUTGET /luxon%25401.26.0 HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://xafecio.top/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli
                                                    2025-01-14 23:52:38 UTC217INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:37 GMT
                                                    Content-Length: 72127
                                                    Connection: close
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    ETag: "119bf-61243feba6080"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:38 UTC16167INData Raw: 76 61 72 20 6c 75 78 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 3b 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2e 6b 65 79 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 6e 26 26 74 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 29 2c 72 26 26 74 28 65 2c 72 29
                                                    Data Ascii: var luxon=function(e){"use strict";function t(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}function n(e,n,r){return n&&t(e.prototype,n),r&&t(e,r)
                                                    2025-01-14 23:52:38 UTC16384INData Raw: 7d 7d 2c 7b 6b 65 79 3a 22 6e 61 6d 65 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 7a 6f 6e 65 4e 61 6d 65 7d 7d 2c 7b 6b 65 79 3a 22 75 6e 69 76 65 72 73 61 6c 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 7b 6b 65 79 3a 22 69 73 56 61 6c 69 64 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 76 61 6c 69 64 7d 7d 5d 29 2c 74 7d 28 43 65 29 2c 55 65 3d 6e 75 6c 6c 2c 52 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 28 6e 3d 65 2e 63 61 6c 6c 28 74 68 69 73 29 7c 7c 74 68 69 73 29 2e 66 69 78 65 64 3d 74 2c 6e 7d 72 28 74 2c 65 29 2c 74 2e 69 6e 73 74 61 6e 63 65 3d
                                                    Data Ascii: }},{key:"name",get:function(){return this.zoneName}},{key:"universal",get:function(){return!1}},{key:"isValid",get:function(){return this.valid}}]),t}(Ce),Ue=null,Re=function(e){function t(t){var n;return(n=e.call(this)||this).fixed=t,n}r(t,e),t.instance=
                                                    2025-01-14 23:52:38 UTC16384INData Raw: 6e 76 61 6c 69 64 28 22 75 6e 70 61 72 73 61 62 6c 65 22 2c 27 74 68 65 20 69 6e 70 75 74 20 22 27 2b 74 2b 22 5c 22 20 63 61 6e 27 74 20 62 65 20 70 61 72 73 65 64 20 61 73 20 49 53 4f 20 38 36 30 31 22 29 7d 2c 65 2e 66 72 6f 6d 49 53 4f 54 69 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 3d 64 74 28 74 2c 5b 45 74 2c 59 74 5d 29 5b 30 5d 3b 69 66 28 72 29 7b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 72 2c 6e 29 3b 72 65 74 75 72 6e 20 65 2e 66 72 6f 6d 4f 62 6a 65 63 74 28 69 29 7d 72 65 74 75 72 6e 20 65 2e 69 6e 76 61 6c 69 64 28 22 75 6e 70 61 72 73 61 62 6c 65 22 2c 27 74 68 65 20 69 6e 70 75 74 20 22 27 2b 74 2b 22 5c 22 20 63 61 6e 27 74 20 62 65 20 70 61 72 73 65 64 20 61 73 20 49 53 4f 20 38 36 30 31 22 29
                                                    Data Ascii: nvalid("unparsable",'the input "'+t+"\" can't be parsed as ISO 8601")},e.fromISOTime=function(t,n){var r=dt(t,[Et,Yt])[0];if(r){var i=Object.assign(r,n);return e.fromObject(i)}return e.invalid("unparsable",'the input "'+t+"\" can't be parsed as ISO 8601")
                                                    2025-01-14 23:52:38 UTC16384INData Raw: 3a 21 31 2c 76 61 6c 3a 61 7d 3a 76 6f 69 64 20 30 7d 28 65 2c 30 2c 6e 29 7d 29 3b 72 65 74 75 72 6e 20 72 2e 69 6e 63 6c 75 64 65 73 28 76 6f 69 64 20 30 29 3f 65 3a 72 7d 66 75 6e 63 74 69 6f 6e 20 56 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 28 6e 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 29 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 6e 2c 65 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 49 6e 28 65 2c 74 29 7d 29 29 7d 28 78 65 2e 70 61 72 73 65 46 6f 72 6d 61 74 28 6e 29 2c 65 29 2c 69 3d 72 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 3d 74 2c 69 3d 67 6e 28 72 3d 65 29 2c 6f 3d 67 6e 28 72 2c 22 7b 32 7d 22
                                                    Data Ascii: :!1,val:a}:void 0}(e,0,n)});return r.includes(void 0)?e:r}function Vn(e,t,n){var r=function(e,t){var n;return(n=Array.prototype).concat.apply(n,e.map(function(e){return In(e,t)}))}(xe.parseFormat(n),e),i=r.map(function(t){return n=t,i=gn(r=e),o=gn(r,"{2}"
                                                    2025-01-14 23:52:38 UTC6808INData Raw: 68 69 73 2e 69 73 56 61 6c 69 64 3f 74 68 69 73 2e 74 73 2f 31 65 33 3a 4e 61 4e 7d 2c 74 2e 74 6f 4a 53 4f 4e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 6f 49 53 4f 28 29 7d 2c 74 2e 74 6f 42 53 4f 4e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 6f 4a 53 44 61 74 65 28 29 7d 2c 74 2e 74 6f 4f 62 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 7b 7d 29 2c 21 74 68 69 73 2e 69 73 56 61 6c 69 64 29 72 65 74 75 72 6e 7b 7d 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 74 68 69 73 2e 63 29 3b 72 65 74 75 72 6e 20 65 2e 69 6e 63 6c 75 64 65 43 6f 6e 66 69 67 26 26 28 74 2e 6f 75 74 70 75 74 43 61 6c 65 6e 64 61 72 3d
                                                    Data Ascii: his.isValid?this.ts/1e3:NaN},t.toJSON=function(){return this.toISO()},t.toBSON=function(){return this.toJSDate()},t.toObject=function(e){if(void 0===e&&(e={}),!this.isValid)return{};var t=Object.assign({},this.c);return e.includeConfig&&(t.outputCalendar=


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    6192.168.2.54971995.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:37 UTC564OUTGET /js/chart.js HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://xafecio.top/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli
                                                    2025-01-14 23:52:38 UTC266INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:37 GMT
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Content-Length: 386385
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    Connection: close
                                                    ETag: "65dc3ff2-5e551"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:38 UTC16118INData Raw: 2f 2a 21 0d 0a 20 2a 20 43 68 61 72 74 2e 6a 73 20 76 33 2e 30 2e 31 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 68 61 72 74 6a 73 2e 6f 72 67 0d 0a 20 2a 20 28 63 29 20 32 30 32 31 20 43 68 61 72 74 2e 6a 73 20 43 6f 6e 74 72 69 62 75 74 6f 72 73 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0d 0a 20 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 67 6c 6f 62 61 6c 2c 20 66 61 63 74 6f 72 79 29 20 7b 0d 0a 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 20 26 26 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 66 61 63 74 6f 72 79 28 29 20 3a 0d 0a 74 79 70
                                                    Data Ascii: /*! * Chart.js v3.0.1 * https://www.chartjs.org * (c) 2021 Chart.js Contributors * Released under the MIT License */(function (global, factory) {typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :typ
                                                    2025-01-14 23:52:38 UTC16384INData Raw: 3b 0d 0a 09 7d 0d 0a 09 6e 65 67 61 74 65 28 29 20 7b 0d 0a 09 09 63 6f 6e 73 74 20 76 20 3d 20 74 68 69 73 2e 5f 72 67 62 3b 0d 0a 09 09 76 2e 72 20 3d 20 32 35 35 20 2d 20 76 2e 72 3b 0d 0a 09 09 76 2e 67 20 3d 20 32 35 35 20 2d 20 76 2e 67 3b 0d 0a 09 09 76 2e 62 20 3d 20 32 35 35 20 2d 20 76 2e 62 3b 0d 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 3b 0d 0a 09 7d 0d 0a 09 6c 69 67 68 74 65 6e 28 72 61 74 69 6f 29 20 7b 0d 0a 09 09 6d 6f 64 48 53 4c 28 74 68 69 73 2e 5f 72 67 62 2c 20 32 2c 20 72 61 74 69 6f 29 3b 0d 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 3b 0d 0a 09 7d 0d 0a 09 64 61 72 6b 65 6e 28 72 61 74 69 6f 29 20 7b 0d 0a 09 09 6d 6f 64 48 53 4c 28 74 68 69 73 2e 5f 72 67 62 2c 20 32 2c 20 2d 72 61 74 69 6f 29 3b 0d 0a 09 09 72 65 74 75 72 6e 20
                                                    Data Ascii: ;}negate() {const v = this._rgb;v.r = 255 - v.r;v.g = 255 - v.g;v.b = 255 - v.b;return this;}lighten(ratio) {modHSL(this._rgb, 2, ratio);return this;}darken(ratio) {modHSL(this._rgb, 2, -ratio);return
                                                    2025-01-14 23:52:38 UTC16384INData Raw: 74 27 3a 0d 0a 20 20 20 20 72 61 64 20 2b 3d 20 51 55 41 52 54 45 52 5f 50 49 3b 0d 0a 20 20 63 61 73 65 20 27 63 72 6f 73 73 27 3a 0d 0a 20 20 20 20 78 4f 66 66 73 65 74 20 3d 20 4d 61 74 68 2e 63 6f 73 28 72 61 64 29 20 2a 20 72 61 64 69 75 73 3b 0d 0a 20 20 20 20 79 4f 66 66 73 65 74 20 3d 20 4d 61 74 68 2e 73 69 6e 28 72 61 64 29 20 2a 20 72 61 64 69 75 73 3b 0d 0a 20 20 20 20 63 74 78 2e 6d 6f 76 65 54 6f 28 78 20 2d 20 78 4f 66 66 73 65 74 2c 20 79 20 2d 20 79 4f 66 66 73 65 74 29 3b 0d 0a 20 20 20 20 63 74 78 2e 6c 69 6e 65 54 6f 28 78 20 2b 20 78 4f 66 66 73 65 74 2c 20 79 20 2b 20 79 4f 66 66 73 65 74 29 3b 0d 0a 20 20 20 20 63 74 78 2e 6d 6f 76 65 54 6f 28 78 20 2b 20 79 4f 66 66 73 65 74 2c 20 79 20 2d 20 78 4f 66 66 73 65 74 29 3b 0d 0a 20 20
                                                    Data Ascii: t': rad += QUARTER_PI; case 'cross': xOffset = Math.cos(rad) * radius; yOffset = Math.sin(rad) * radius; ctx.moveTo(x - xOffset, y - yOffset); ctx.lineTo(x + xOffset, y + yOffset); ctx.moveTo(x + yOffset, y - xOffset);
                                                    2025-01-14 23:52:38 UTC16384INData Raw: 50 6f 73 69 74 69 6f 6e 29 29 20 7b 0d 0a 20 20 20 20 20 20 69 74 65 6d 73 2e 70 75 73 68 28 7b 65 6c 65 6d 65 6e 74 2c 20 64 61 74 61 73 65 74 49 6e 64 65 78 2c 20 69 6e 64 65 78 7d 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 69 66 20 28 65 6c 65 6d 65 6e 74 2e 69 6e 52 61 6e 67 65 28 70 6f 73 69 74 69 6f 6e 2e 78 2c 20 70 6f 73 69 74 69 6f 6e 2e 79 2c 20 75 73 65 46 69 6e 61 6c 50 6f 73 69 74 69 6f 6e 29 29 20 7b 0d 0a 20 20 20 20 20 20 69 6e 74 65 72 73 65 63 74 73 49 74 65 6d 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 7d 29 3b 0d 0a 20 20 69 66 20 28 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 73 65 63 74 20 26 26 20 21 69 6e 74 65 72 73 65 63 74 73 49 74 65 6d 29 20 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 5b 5d 3b 0d 0a 20 20 7d 0d 0a 20
                                                    Data Ascii: Position)) { items.push({element, datasetIndex, index}); } if (element.inRange(position.x, position.y, useFinalPosition)) { intersectsItem = true; } }); if (options.intersect && !intersectsItem) { return []; }
                                                    2025-01-14 23:52:38 UTC16384INData Raw: 20 7d 0d 0a 20 20 20 20 7d 0d 0a 20 20 7d 0d 0a 20 20 72 65 74 75 72 6e 20 63 61 6e 76 61 73 3b 0d 0a 7d 0d 0a 63 6f 6e 73 74 20 65 76 65 6e 74 4c 69 73 74 65 6e 65 72 4f 70 74 69 6f 6e 73 20 3d 20 73 75 70 70 6f 72 74 73 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 4f 70 74 69 6f 6e 73 20 3f 20 7b 70 61 73 73 69 76 65 3a 20 74 72 75 65 7d 20 3a 20 66 61 6c 73 65 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 61 64 64 4c 69 73 74 65 6e 65 72 28 6e 6f 64 65 2c 20 74 79 70 65 2c 20 6c 69 73 74 65 6e 65 72 29 20 7b 0d 0a 20 20 6e 6f 64 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 79 70 65 2c 20 6c 69 73 74 65 6e 65 72 2c 20 65 76 65 6e 74 4c 69 73 74 65 6e 65 72 4f 70 74 69 6f 6e 73 29 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 72 65 6d 6f 76 65 4c 69 73 74
                                                    Data Ascii: } } } return canvas;}const eventListenerOptions = supportsEventListenerOptions ? {passive: true} : false;function addListener(node, type, listener) { node.addEventListener(type, listener, eventListenerOptions);}function removeList
                                                    2025-01-14 23:52:38 UTC16384INData Raw: 74 69 6f 6e 73 2e 24 73 68 61 72 65 64 29 20 7b 0d 0a 20 20 20 20 74 61 72 67 65 74 2e 6f 70 74 69 6f 6e 73 20 3d 20 6f 70 74 69 6f 6e 73 20 3d 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 20 6f 70 74 69 6f 6e 73 2c 20 7b 24 73 68 61 72 65 64 3a 20 66 61 6c 73 65 2c 20 24 61 6e 69 6d 61 74 69 6f 6e 73 3a 20 7b 7d 7d 29 3b 0d 0a 20 20 7d 0d 0a 20 20 72 65 74 75 72 6e 20 6f 70 74 69 6f 6e 73 3b 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 73 63 61 6c 65 43 6c 69 70 28 73 63 61 6c 65 2c 20 61 6c 6c 6f 77 65 64 4f 76 65 72 66 6c 6f 77 29 20 7b 0d 0a 20 20 63 6f 6e 73 74 20 6f 70 74 73 20 3d 20 73 63 61 6c 65 20 26 26 20 73 63 61 6c 65 2e 6f 70 74 69 6f 6e 73 20 7c 7c 20 7b 7d 3b 0d 0a 20 20 63 6f 6e 73 74 20 72 65 76 65 72 73 65 20 3d 20 6f 70 74
                                                    Data Ascii: tions.$shared) { target.options = options = Object.assign({}, options, {$shared: false, $animations: {}}); } return options;}function scaleClip(scale, allowedOverflow) { const opts = scale && scale.options || {}; const reverse = opt
                                                    2025-01-14 23:52:38 UTC16384INData Raw: 64 2c 20 6d 6f 64 65 29 3b 0d 0a 20 20 7d 0d 0a 20 20 72 65 73 6f 6c 76 65 44 61 74 61 45 6c 65 6d 65 6e 74 4f 70 74 69 6f 6e 73 28 69 6e 64 65 78 2c 20 6d 6f 64 65 29 20 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 72 65 73 6f 6c 76 65 45 6c 65 6d 65 6e 74 4f 70 74 69 6f 6e 73 28 74 68 69 73 2e 64 61 74 61 45 6c 65 6d 65 6e 74 54 79 70 65 2e 69 64 2c 20 6d 6f 64 65 2c 20 69 6e 64 65 78 29 3b 0d 0a 20 20 7d 0d 0a 20 20 5f 72 65 73 6f 6c 76 65 45 6c 65 6d 65 6e 74 4f 70 74 69 6f 6e 73 28 65 6c 65 6d 65 6e 74 54 79 70 65 2c 20 6d 6f 64 65 20 3d 20 27 64 65 66 61 75 6c 74 27 2c 20 69 6e 64 65 78 29 20 7b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 6d 65 20 3d 20 74 68 69 73 3b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 61 63 74 69 76 65 20 3d 20 6d 6f 64 65
                                                    Data Ascii: d, mode); } resolveDataElementOptions(index, mode) { return this._resolveElementOptions(this.dataElementType.id, mode, index); } _resolveElementOptions(elementType, mode = 'default', index) { const me = this; const active = mode
                                                    2025-01-14 23:52:38 UTC16384INData Raw: 20 20 72 65 74 75 72 6e 20 7b 74 69 74 6c 65 58 2c 20 74 69 74 6c 65 59 2c 20 6d 61 78 57 69 64 74 68 2c 20 72 6f 74 61 74 69 6f 6e 7d 3b 0d 0a 7d 0d 0a 63 6c 61 73 73 20 53 63 61 6c 65 20 65 78 74 65 6e 64 73 20 45 6c 65 6d 65 6e 74 20 7b 0d 0a 20 20 63 6f 6e 73 74 72 75 63 74 6f 72 28 63 66 67 29 20 7b 0d 0a 20 20 20 20 73 75 70 65 72 28 29 3b 0d 0a 20 20 20 20 74 68 69 73 2e 69 64 20 3d 20 63 66 67 2e 69 64 3b 0d 0a 20 20 20 20 74 68 69 73 2e 74 79 70 65 20 3d 20 63 66 67 2e 74 79 70 65 3b 0d 0a 20 20 20 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 20 3d 20 75 6e 64 65 66 69 6e 65 64 3b 0d 0a 20 20 20 20 74 68 69 73 2e 63 74 78 20 3d 20 63 66 67 2e 63 74 78 3b 0d 0a 20 20 20 20 74 68 69 73 2e 63 68 61 72 74 20 3d 20 63 66 67 2e 63 68 61 72 74 3b 0d 0a 20 20
                                                    Data Ascii: return {titleX, titleY, maxWidth, rotation};}class Scale extends Element { constructor(cfg) { super(); this.id = cfg.id; this.type = cfg.type; this.options = undefined; this.ctx = cfg.ctx; this.chart = cfg.chart;
                                                    2025-01-14 23:52:38 UTC16384INData Raw: 20 20 20 20 20 20 6d 69 6e 20 3e 20 30 20 26 26 20 6d 61 78 20 3e 20 30 20 3f 20 6d 69 6e 20 3a 0d 0a 20 20 20 20 20 20 30 3b 0d 0a 20 20 7d 0d 0a 20 20 67 65 74 43 6f 6e 74 65 78 74 28 69 6e 64 65 78 29 20 7b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 6d 65 20 3d 20 74 68 69 73 3b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 74 69 63 6b 73 20 3d 20 6d 65 2e 74 69 63 6b 73 20 7c 7c 20 5b 5d 3b 0d 0a 20 20 20 20 69 66 20 28 69 6e 64 65 78 20 3e 3d 20 30 20 26 26 20 69 6e 64 65 78 20 3c 20 74 69 63 6b 73 2e 6c 65 6e 67 74 68 29 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 73 74 20 74 69 63 6b 20 3d 20 74 69 63 6b 73 5b 69 6e 64 65 78 5d 3b 0d 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 69 63 6b 2e 24 63 6f 6e 74 65 78 74 20 7c 7c 0d 0a 09 09 09 09 28 74 69 63 6b 2e 24 63 6f 6e
                                                    Data Ascii: min > 0 && max > 0 ? min : 0; } getContext(index) { const me = this; const ticks = me.ticks || []; if (index >= 0 && index < ticks.length) { const tick = ticks[index]; return tick.$context ||(tick.$con
                                                    2025-01-14 23:52:38 UTC16384INData Raw: 20 20 20 20 20 7a 3a 20 74 7a 2c 0d 0a 20 20 20 20 20 20 20 20 64 72 61 77 28 63 68 61 72 74 41 72 65 61 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 6d 65 2e 64 72 61 77 28 63 68 61 72 74 41 72 65 61 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 7d 5d 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 5b 7b 0d 0a 20 20 20 20 20 20 7a 3a 20 67 7a 2c 0d 0a 20 20 20 20 20 20 64 72 61 77 28 63 68 61 72 74 41 72 65 61 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 65 2e 64 72 61 77 42 61 63 6b 67 72 6f 75 6e 64 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 6d 65 2e 64 72 61 77 47 72 69 64 28 63 68 61 72 74 41 72 65 61 29 3b 0d 0a 20 20 20 20 20 20 20 20 6d 65 2e 64 72 61 77 54 69 74 6c 65 28 29 3b 0d 0a 20 20 20 20 20 20 7d 0d 0a 20 20 20 20
                                                    Data Ascii: z: tz, draw(chartArea) { me.draw(chartArea); } }]; } return [{ z: gz, draw(chartArea) { me.drawBackground(); me.drawGrid(chartArea); me.drawTitle(); }


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    7192.168.2.54972195.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:38 UTC584OUTGET /chartjs-adapter-luxon%25401.0.0 HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://xafecio.top/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli
                                                    2025-01-14 23:52:39 UTC214INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:38 GMT
                                                    Content-Length: 1855
                                                    Connection: close
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    ETag: "73f-61243feba6080"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:39 UTC1855INData Raw: 2f 2a 21 0d 0a 20 2a 20 63 68 61 72 74 6a 73 2d 61 64 61 70 74 65 72 2d 6c 75 78 6f 6e 20 76 31 2e 30 2e 30 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 68 61 72 74 6a 73 2e 6f 72 67 0d 0a 20 2a 20 28 63 29 20 32 30 32 31 20 63 68 61 72 74 6a 73 2d 61 64 61 70 74 65 72 2d 6c 75 78 6f 6e 20 43 6f 6e 74 72 69 62 75 74 6f 72 73 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0d 0a 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 74 28 72 65 71 75 69 72 65 28 22 63 68 61 72 74 2e 6a 73 22 29 2c 72 65 71 75 69 72 65 28 22 6c 75
                                                    Data Ascii: /*! * chartjs-adapter-luxon v1.0.0 * https://www.chartjs.org * (c) 2021 chartjs-adapter-luxon Contributors * Released under the MIT license */!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(require("chart.js"),require("lu


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    8192.168.2.54972295.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:38 UTC582OUTGET /js/chartjs-chart-financial.js HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://xafecio.top/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli
                                                    2025-01-14 23:52:39 UTC264INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:38 GMT
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Content-Length: 14956
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    Connection: close
                                                    ETag: "65dc3ff2-3a6c"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:39 UTC14956INData Raw: 2f 2a 21 0d 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0d 0a 20 2a 20 63 68 61 72 74 6a 73 2d 63 68 61 72 74 2d 66 69 6e 61 6e 63 69 61 6c 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 63 68 61 72 74 6a 73 2e 6f 72 67 2f 0d 0a 20 2a 20 56 65 72 73 69 6f 6e 3a 20 30 2e 31 2e 30 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 31 20 43 68 61 72 74 2e 6a 73 20 43 6f 6e 74 72 69 62 75 74 6f 72 73 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 68 61 72 74 6a 73 2f 63 68 61 72 74 6a 73 2d 63 68 61 72 74 2d 66 69 6e 61 6e 63 69 61 6c 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 2e 6d 64 0d 0a 20 2a 2f 0d 0a 28 66 75
                                                    Data Ascii: /*! * @license * chartjs-chart-financial * http://chartjs.org/ * Version: 0.1.0 * * Copyright 2021 Chart.js Contributors * Released under the MIT license * https://github.com/chartjs/chartjs-chart-financial/blob/master/LICENSE.md */(fu


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    9192.168.2.54972395.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:38 UTC601OUTGET /js/jquery-3.6.0.min.js HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://xafecio.top
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://xafecio.top/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli
                                                    2025-01-14 23:52:39 UTC265INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:39 GMT
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Content-Length: 89963
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    Connection: close
                                                    ETag: "65dc3ff2-15f6b"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:39 UTC16119INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                    Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                    2025-01-14 23:52:39 UTC16384INData Raw: 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 63 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 26 26 72 5b 32 5d 2c 61 3d 73 26 26 63 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 73 5d 3b 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 2b 2b 64 26 26 61 3d 3d 3d 65 29
                                                    Data Ascii: &&!u&&"nextSibling"}return!0}if(u=[m?c.firstChild:c.lastChild],m&&p){d=(s=(r=(i=(o=(a=c)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1])&&r[2],a=s&&c.childNodes[s];while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if(1===a.nodeType&&++d&&a===e)
                                                    2025-01-14 23:52:39 UTC16384INData Raw: 69 6f 6e 28 65 29 7b 28 21 30 3d 3d 3d 65 3f 2d 2d 53 2e 72 65 61 64 79 57 61 69 74 3a 53 2e 69 73 52 65 61 64 79 29 7c 7c 28 53 2e 69 73 52 65 61 64 79 3d 21 30 29 21 3d 3d 65 26 26 30 3c 2d 2d 53 2e 72 65 61 64 79 57 61 69 74 7c 7c 46 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 45 2c 5b 53 5d 29 7d 7d 29 2c 53 2e 72 65 61 64 79 2e 74 68 65 6e 3d 46 2e 74 68 65 6e 2c 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 45 2e 72 65 61 64 79 53 74 61 74 65 7c 7c 22 6c 6f 61 64 69 6e 67 22 21 3d 3d 45 2e 72 65 61 64 79 53 74 61 74 65 26 26 21 45 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 64 6f 53 63 72 6f 6c 6c 3f 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 53 2e 72 65 61 64 79 29 3a 28 45 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e
                                                    Data Ascii: ion(e){(!0===e?--S.readyWait:S.isReady)||(S.isReady=!0)!==e&&0<--S.readyWait||F.resolveWith(E,[S])}}),S.ready.then=F.then,"complete"===E.readyState||"loading"!==E.readyState&&!E.documentElement.doScroll?C.setTimeout(S.ready):(E.addEventListener("DOMConten
                                                    2025-01-14 23:52:39 UTC16384INData Raw: 6e 6f 6e 63 65 7c 7c 75 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7d 2c 6c 29 3a 62 28 75 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 72 65 70 6c 61 63 65 28 4e 65 2c 22 22 29 2c 75 2c 6c 29 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4f 65 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 2c 69 3d 74 3f 53 2e 66 69 6c 74 65 72 28 74 2c 65 29 3a 65 2c 6f 3d 30 3b 6e 75 6c 6c 21 3d 28 72 3d 69 5b 6f 5d 29 3b 6f 2b 2b 29 6e 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 63 6c 65 61 6e 44 61 74 61 28 76 65 28 72 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 6e 26 26 69 65 28 72 29 26 26 79 65 28 76 65 28 72 2c 22 73 63 72 69 70 74 22 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43
                                                    Data Ascii: nonce||u.getAttribute("nonce")},l):b(u.textContent.replace(Ne,""),u,l))}return n}function Oe(e,t,n){for(var r,i=t?S.filter(t,e):e,o=0;null!=(r=i[o]);o++)n||1!==r.nodeType||S.cleanData(ve(r)),r.parentNode&&(n&&ie(r)&&ye(ve(r,"script")),r.parentNode.removeC
                                                    2025-01-14 23:52:39 UTC16384INData Raw: 29 7d 2c 53 2e 66 78 2e 69 6e 74 65 72 76 61 6c 3d 31 33 2c 53 2e 66 78 2e 73 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 74 7c 7c 28 65 74 3d 21 30 2c 6f 74 28 29 29 7d 2c 53 2e 66 78 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 74 3d 6e 75 6c 6c 7d 2c 53 2e 66 78 2e 73 70 65 65 64 73 3d 7b 73 6c 6f 77 3a 36 30 30 2c 66 61 73 74 3a 32 30 30 2c 5f 64 65 66 61 75 6c 74 3a 34 30 30 7d 2c 53 2e 66 6e 2e 64 65 6c 61 79 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 65 29 7b 72 65 74 75 72 6e 20 72 3d 53 2e 66 78 26 26 53 2e 66 78 2e 73 70 65 65 64 73 5b 72 5d 7c 7c 72 2c 65 3d 65 7c 7c 22 66 78 22 2c 74 68 69 73 2e 71 75 65 75 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 72 29 3b 74
                                                    Data Ascii: )},S.fx.interval=13,S.fx.start=function(){et||(et=!0,ot())},S.fx.stop=function(){et=null},S.fx.speeds={slow:600,fast:200,_default:400},S.fn.delay=function(r,e){return r=S.fx&&S.fx.speeds[r]||r,e=e||"fx",this.queue(e,function(e,t){var n=C.setTimeout(e,r);t
                                                    2025-01-14 23:52:39 UTC8308INData Raw: 65 29 29 7d 29 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 53 28 74 68 69 73 29 2c 74 3d 65 2e 63 6f 6e 74 65 6e 74 73 28 29 3b 74 2e 6c 65 6e 67 74 68 3f 74 2e 77 72 61 70 41 6c 6c 28 6e 29 3a 65 2e 61 70 70 65 6e 64 28 6e 29 7d 29 7d 2c 77 72 61 70 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 6d 28 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 28 74 68 69 73 29 2e 77 72 61 70 41 6c 6c 28 6e 3f 74 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 3a 74 29 7d 29 7d 2c 75 6e 77 72 61 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 65 6e 74 28 65 29 2e 6e 6f 74 28 22 62 6f 64 79 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e
                                                    Data Ascii: e))}):this.each(function(){var e=S(this),t=e.contents();t.length?t.wrapAll(n):e.append(n)})},wrap:function(t){var n=m(t);return this.each(function(e){S(this).wrapAll(n?t.call(this,e):t)})},unwrap:function(e){return this.parent(e).not("body").each(function


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    10192.168.2.54972495.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:38 UTC394OUTGET /js/chart_1.js HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli
                                                    2025-01-14 23:52:39 UTC266INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:39 GMT
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Content-Length: 386385
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    Connection: close
                                                    ETag: "65dc3ff2-5e551"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:39 UTC16118INData Raw: 2f 2a 21 0d 0a 20 2a 20 43 68 61 72 74 2e 6a 73 20 76 33 2e 30 2e 31 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 68 61 72 74 6a 73 2e 6f 72 67 0d 0a 20 2a 20 28 63 29 20 32 30 32 31 20 43 68 61 72 74 2e 6a 73 20 43 6f 6e 74 72 69 62 75 74 6f 72 73 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0d 0a 20 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 67 6c 6f 62 61 6c 2c 20 66 61 63 74 6f 72 79 29 20 7b 0d 0a 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 20 26 26 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 66 61 63 74 6f 72 79 28 29 20 3a 0d 0a 74 79 70
                                                    Data Ascii: /*! * Chart.js v3.0.1 * https://www.chartjs.org * (c) 2021 Chart.js Contributors * Released under the MIT License */(function (global, factory) {typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :typ
                                                    2025-01-14 23:52:39 UTC16384INData Raw: 3b 0d 0a 09 7d 0d 0a 09 6e 65 67 61 74 65 28 29 20 7b 0d 0a 09 09 63 6f 6e 73 74 20 76 20 3d 20 74 68 69 73 2e 5f 72 67 62 3b 0d 0a 09 09 76 2e 72 20 3d 20 32 35 35 20 2d 20 76 2e 72 3b 0d 0a 09 09 76 2e 67 20 3d 20 32 35 35 20 2d 20 76 2e 67 3b 0d 0a 09 09 76 2e 62 20 3d 20 32 35 35 20 2d 20 76 2e 62 3b 0d 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 3b 0d 0a 09 7d 0d 0a 09 6c 69 67 68 74 65 6e 28 72 61 74 69 6f 29 20 7b 0d 0a 09 09 6d 6f 64 48 53 4c 28 74 68 69 73 2e 5f 72 67 62 2c 20 32 2c 20 72 61 74 69 6f 29 3b 0d 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 3b 0d 0a 09 7d 0d 0a 09 64 61 72 6b 65 6e 28 72 61 74 69 6f 29 20 7b 0d 0a 09 09 6d 6f 64 48 53 4c 28 74 68 69 73 2e 5f 72 67 62 2c 20 32 2c 20 2d 72 61 74 69 6f 29 3b 0d 0a 09 09 72 65 74 75 72 6e 20
                                                    Data Ascii: ;}negate() {const v = this._rgb;v.r = 255 - v.r;v.g = 255 - v.g;v.b = 255 - v.b;return this;}lighten(ratio) {modHSL(this._rgb, 2, ratio);return this;}darken(ratio) {modHSL(this._rgb, 2, -ratio);return
                                                    2025-01-14 23:52:39 UTC16384INData Raw: 74 27 3a 0d 0a 20 20 20 20 72 61 64 20 2b 3d 20 51 55 41 52 54 45 52 5f 50 49 3b 0d 0a 20 20 63 61 73 65 20 27 63 72 6f 73 73 27 3a 0d 0a 20 20 20 20 78 4f 66 66 73 65 74 20 3d 20 4d 61 74 68 2e 63 6f 73 28 72 61 64 29 20 2a 20 72 61 64 69 75 73 3b 0d 0a 20 20 20 20 79 4f 66 66 73 65 74 20 3d 20 4d 61 74 68 2e 73 69 6e 28 72 61 64 29 20 2a 20 72 61 64 69 75 73 3b 0d 0a 20 20 20 20 63 74 78 2e 6d 6f 76 65 54 6f 28 78 20 2d 20 78 4f 66 66 73 65 74 2c 20 79 20 2d 20 79 4f 66 66 73 65 74 29 3b 0d 0a 20 20 20 20 63 74 78 2e 6c 69 6e 65 54 6f 28 78 20 2b 20 78 4f 66 66 73 65 74 2c 20 79 20 2b 20 79 4f 66 66 73 65 74 29 3b 0d 0a 20 20 20 20 63 74 78 2e 6d 6f 76 65 54 6f 28 78 20 2b 20 79 4f 66 66 73 65 74 2c 20 79 20 2d 20 78 4f 66 66 73 65 74 29 3b 0d 0a 20 20
                                                    Data Ascii: t': rad += QUARTER_PI; case 'cross': xOffset = Math.cos(rad) * radius; yOffset = Math.sin(rad) * radius; ctx.moveTo(x - xOffset, y - yOffset); ctx.lineTo(x + xOffset, y + yOffset); ctx.moveTo(x + yOffset, y - xOffset);
                                                    2025-01-14 23:52:39 UTC16384INData Raw: 50 6f 73 69 74 69 6f 6e 29 29 20 7b 0d 0a 20 20 20 20 20 20 69 74 65 6d 73 2e 70 75 73 68 28 7b 65 6c 65 6d 65 6e 74 2c 20 64 61 74 61 73 65 74 49 6e 64 65 78 2c 20 69 6e 64 65 78 7d 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 69 66 20 28 65 6c 65 6d 65 6e 74 2e 69 6e 52 61 6e 67 65 28 70 6f 73 69 74 69 6f 6e 2e 78 2c 20 70 6f 73 69 74 69 6f 6e 2e 79 2c 20 75 73 65 46 69 6e 61 6c 50 6f 73 69 74 69 6f 6e 29 29 20 7b 0d 0a 20 20 20 20 20 20 69 6e 74 65 72 73 65 63 74 73 49 74 65 6d 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 7d 29 3b 0d 0a 20 20 69 66 20 28 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 73 65 63 74 20 26 26 20 21 69 6e 74 65 72 73 65 63 74 73 49 74 65 6d 29 20 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 5b 5d 3b 0d 0a 20 20 7d 0d 0a 20
                                                    Data Ascii: Position)) { items.push({element, datasetIndex, index}); } if (element.inRange(position.x, position.y, useFinalPosition)) { intersectsItem = true; } }); if (options.intersect && !intersectsItem) { return []; }
                                                    2025-01-14 23:52:39 UTC16384INData Raw: 20 7d 0d 0a 20 20 20 20 7d 0d 0a 20 20 7d 0d 0a 20 20 72 65 74 75 72 6e 20 63 61 6e 76 61 73 3b 0d 0a 7d 0d 0a 63 6f 6e 73 74 20 65 76 65 6e 74 4c 69 73 74 65 6e 65 72 4f 70 74 69 6f 6e 73 20 3d 20 73 75 70 70 6f 72 74 73 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 4f 70 74 69 6f 6e 73 20 3f 20 7b 70 61 73 73 69 76 65 3a 20 74 72 75 65 7d 20 3a 20 66 61 6c 73 65 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 61 64 64 4c 69 73 74 65 6e 65 72 28 6e 6f 64 65 2c 20 74 79 70 65 2c 20 6c 69 73 74 65 6e 65 72 29 20 7b 0d 0a 20 20 6e 6f 64 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 79 70 65 2c 20 6c 69 73 74 65 6e 65 72 2c 20 65 76 65 6e 74 4c 69 73 74 65 6e 65 72 4f 70 74 69 6f 6e 73 29 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 72 65 6d 6f 76 65 4c 69 73 74
                                                    Data Ascii: } } } return canvas;}const eventListenerOptions = supportsEventListenerOptions ? {passive: true} : false;function addListener(node, type, listener) { node.addEventListener(type, listener, eventListenerOptions);}function removeList
                                                    2025-01-14 23:52:39 UTC16384INData Raw: 74 69 6f 6e 73 2e 24 73 68 61 72 65 64 29 20 7b 0d 0a 20 20 20 20 74 61 72 67 65 74 2e 6f 70 74 69 6f 6e 73 20 3d 20 6f 70 74 69 6f 6e 73 20 3d 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 20 6f 70 74 69 6f 6e 73 2c 20 7b 24 73 68 61 72 65 64 3a 20 66 61 6c 73 65 2c 20 24 61 6e 69 6d 61 74 69 6f 6e 73 3a 20 7b 7d 7d 29 3b 0d 0a 20 20 7d 0d 0a 20 20 72 65 74 75 72 6e 20 6f 70 74 69 6f 6e 73 3b 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 73 63 61 6c 65 43 6c 69 70 28 73 63 61 6c 65 2c 20 61 6c 6c 6f 77 65 64 4f 76 65 72 66 6c 6f 77 29 20 7b 0d 0a 20 20 63 6f 6e 73 74 20 6f 70 74 73 20 3d 20 73 63 61 6c 65 20 26 26 20 73 63 61 6c 65 2e 6f 70 74 69 6f 6e 73 20 7c 7c 20 7b 7d 3b 0d 0a 20 20 63 6f 6e 73 74 20 72 65 76 65 72 73 65 20 3d 20 6f 70 74
                                                    Data Ascii: tions.$shared) { target.options = options = Object.assign({}, options, {$shared: false, $animations: {}}); } return options;}function scaleClip(scale, allowedOverflow) { const opts = scale && scale.options || {}; const reverse = opt
                                                    2025-01-14 23:52:39 UTC16384INData Raw: 64 2c 20 6d 6f 64 65 29 3b 0d 0a 20 20 7d 0d 0a 20 20 72 65 73 6f 6c 76 65 44 61 74 61 45 6c 65 6d 65 6e 74 4f 70 74 69 6f 6e 73 28 69 6e 64 65 78 2c 20 6d 6f 64 65 29 20 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 72 65 73 6f 6c 76 65 45 6c 65 6d 65 6e 74 4f 70 74 69 6f 6e 73 28 74 68 69 73 2e 64 61 74 61 45 6c 65 6d 65 6e 74 54 79 70 65 2e 69 64 2c 20 6d 6f 64 65 2c 20 69 6e 64 65 78 29 3b 0d 0a 20 20 7d 0d 0a 20 20 5f 72 65 73 6f 6c 76 65 45 6c 65 6d 65 6e 74 4f 70 74 69 6f 6e 73 28 65 6c 65 6d 65 6e 74 54 79 70 65 2c 20 6d 6f 64 65 20 3d 20 27 64 65 66 61 75 6c 74 27 2c 20 69 6e 64 65 78 29 20 7b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 6d 65 20 3d 20 74 68 69 73 3b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 61 63 74 69 76 65 20 3d 20 6d 6f 64 65
                                                    Data Ascii: d, mode); } resolveDataElementOptions(index, mode) { return this._resolveElementOptions(this.dataElementType.id, mode, index); } _resolveElementOptions(elementType, mode = 'default', index) { const me = this; const active = mode
                                                    2025-01-14 23:52:39 UTC16384INData Raw: 20 20 72 65 74 75 72 6e 20 7b 74 69 74 6c 65 58 2c 20 74 69 74 6c 65 59 2c 20 6d 61 78 57 69 64 74 68 2c 20 72 6f 74 61 74 69 6f 6e 7d 3b 0d 0a 7d 0d 0a 63 6c 61 73 73 20 53 63 61 6c 65 20 65 78 74 65 6e 64 73 20 45 6c 65 6d 65 6e 74 20 7b 0d 0a 20 20 63 6f 6e 73 74 72 75 63 74 6f 72 28 63 66 67 29 20 7b 0d 0a 20 20 20 20 73 75 70 65 72 28 29 3b 0d 0a 20 20 20 20 74 68 69 73 2e 69 64 20 3d 20 63 66 67 2e 69 64 3b 0d 0a 20 20 20 20 74 68 69 73 2e 74 79 70 65 20 3d 20 63 66 67 2e 74 79 70 65 3b 0d 0a 20 20 20 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 20 3d 20 75 6e 64 65 66 69 6e 65 64 3b 0d 0a 20 20 20 20 74 68 69 73 2e 63 74 78 20 3d 20 63 66 67 2e 63 74 78 3b 0d 0a 20 20 20 20 74 68 69 73 2e 63 68 61 72 74 20 3d 20 63 66 67 2e 63 68 61 72 74 3b 0d 0a 20 20
                                                    Data Ascii: return {titleX, titleY, maxWidth, rotation};}class Scale extends Element { constructor(cfg) { super(); this.id = cfg.id; this.type = cfg.type; this.options = undefined; this.ctx = cfg.ctx; this.chart = cfg.chart;
                                                    2025-01-14 23:52:39 UTC16384INData Raw: 20 20 20 20 20 20 6d 69 6e 20 3e 20 30 20 26 26 20 6d 61 78 20 3e 20 30 20 3f 20 6d 69 6e 20 3a 0d 0a 20 20 20 20 20 20 30 3b 0d 0a 20 20 7d 0d 0a 20 20 67 65 74 43 6f 6e 74 65 78 74 28 69 6e 64 65 78 29 20 7b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 6d 65 20 3d 20 74 68 69 73 3b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 74 69 63 6b 73 20 3d 20 6d 65 2e 74 69 63 6b 73 20 7c 7c 20 5b 5d 3b 0d 0a 20 20 20 20 69 66 20 28 69 6e 64 65 78 20 3e 3d 20 30 20 26 26 20 69 6e 64 65 78 20 3c 20 74 69 63 6b 73 2e 6c 65 6e 67 74 68 29 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 73 74 20 74 69 63 6b 20 3d 20 74 69 63 6b 73 5b 69 6e 64 65 78 5d 3b 0d 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 69 63 6b 2e 24 63 6f 6e 74 65 78 74 20 7c 7c 0d 0a 09 09 09 09 28 74 69 63 6b 2e 24 63 6f 6e
                                                    Data Ascii: min > 0 && max > 0 ? min : 0; } getContext(index) { const me = this; const ticks = me.ticks || []; if (index >= 0 && index < ticks.length) { const tick = ticks[index]; return tick.$context ||(tick.$con
                                                    2025-01-14 23:52:39 UTC16384INData Raw: 20 20 20 20 20 7a 3a 20 74 7a 2c 0d 0a 20 20 20 20 20 20 20 20 64 72 61 77 28 63 68 61 72 74 41 72 65 61 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 6d 65 2e 64 72 61 77 28 63 68 61 72 74 41 72 65 61 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 7d 5d 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 5b 7b 0d 0a 20 20 20 20 20 20 7a 3a 20 67 7a 2c 0d 0a 20 20 20 20 20 20 64 72 61 77 28 63 68 61 72 74 41 72 65 61 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 65 2e 64 72 61 77 42 61 63 6b 67 72 6f 75 6e 64 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 6d 65 2e 64 72 61 77 47 72 69 64 28 63 68 61 72 74 41 72 65 61 29 3b 0d 0a 20 20 20 20 20 20 20 20 6d 65 2e 64 72 61 77 54 69 74 6c 65 28 29 3b 0d 0a 20 20 20 20 20 20 7d 0d 0a 20 20 20 20
                                                    Data Ascii: z: tz, draw(chartArea) { me.draw(chartArea); } }]; } return [{ z: gz, draw(chartArea) { me.drawBackground(); me.drawGrid(chartArea); me.drawTitle(); }


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    11192.168.2.54972595.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:38 UTC397OUTGET /luxon%25401.26.0 HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli
                                                    2025-01-14 23:52:39 UTC217INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:39 GMT
                                                    Content-Length: 72127
                                                    Connection: close
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    ETag: "119bf-61243feba6080"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:39 UTC16167INData Raw: 76 61 72 20 6c 75 78 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 3b 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2e 6b 65 79 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 6e 26 26 74 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 29 2c 72 26 26 74 28 65 2c 72 29
                                                    Data Ascii: var luxon=function(e){"use strict";function t(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}function n(e,n,r){return n&&t(e.prototype,n),r&&t(e,r)
                                                    2025-01-14 23:52:39 UTC16384INData Raw: 7d 7d 2c 7b 6b 65 79 3a 22 6e 61 6d 65 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 7a 6f 6e 65 4e 61 6d 65 7d 7d 2c 7b 6b 65 79 3a 22 75 6e 69 76 65 72 73 61 6c 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 7b 6b 65 79 3a 22 69 73 56 61 6c 69 64 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 76 61 6c 69 64 7d 7d 5d 29 2c 74 7d 28 43 65 29 2c 55 65 3d 6e 75 6c 6c 2c 52 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 28 6e 3d 65 2e 63 61 6c 6c 28 74 68 69 73 29 7c 7c 74 68 69 73 29 2e 66 69 78 65 64 3d 74 2c 6e 7d 72 28 74 2c 65 29 2c 74 2e 69 6e 73 74 61 6e 63 65 3d
                                                    Data Ascii: }},{key:"name",get:function(){return this.zoneName}},{key:"universal",get:function(){return!1}},{key:"isValid",get:function(){return this.valid}}]),t}(Ce),Ue=null,Re=function(e){function t(t){var n;return(n=e.call(this)||this).fixed=t,n}r(t,e),t.instance=
                                                    2025-01-14 23:52:39 UTC16384INData Raw: 6e 76 61 6c 69 64 28 22 75 6e 70 61 72 73 61 62 6c 65 22 2c 27 74 68 65 20 69 6e 70 75 74 20 22 27 2b 74 2b 22 5c 22 20 63 61 6e 27 74 20 62 65 20 70 61 72 73 65 64 20 61 73 20 49 53 4f 20 38 36 30 31 22 29 7d 2c 65 2e 66 72 6f 6d 49 53 4f 54 69 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 3d 64 74 28 74 2c 5b 45 74 2c 59 74 5d 29 5b 30 5d 3b 69 66 28 72 29 7b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 72 2c 6e 29 3b 72 65 74 75 72 6e 20 65 2e 66 72 6f 6d 4f 62 6a 65 63 74 28 69 29 7d 72 65 74 75 72 6e 20 65 2e 69 6e 76 61 6c 69 64 28 22 75 6e 70 61 72 73 61 62 6c 65 22 2c 27 74 68 65 20 69 6e 70 75 74 20 22 27 2b 74 2b 22 5c 22 20 63 61 6e 27 74 20 62 65 20 70 61 72 73 65 64 20 61 73 20 49 53 4f 20 38 36 30 31 22 29
                                                    Data Ascii: nvalid("unparsable",'the input "'+t+"\" can't be parsed as ISO 8601")},e.fromISOTime=function(t,n){var r=dt(t,[Et,Yt])[0];if(r){var i=Object.assign(r,n);return e.fromObject(i)}return e.invalid("unparsable",'the input "'+t+"\" can't be parsed as ISO 8601")
                                                    2025-01-14 23:52:39 UTC16384INData Raw: 3a 21 31 2c 76 61 6c 3a 61 7d 3a 76 6f 69 64 20 30 7d 28 65 2c 30 2c 6e 29 7d 29 3b 72 65 74 75 72 6e 20 72 2e 69 6e 63 6c 75 64 65 73 28 76 6f 69 64 20 30 29 3f 65 3a 72 7d 66 75 6e 63 74 69 6f 6e 20 56 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 28 6e 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 29 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 6e 2c 65 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 49 6e 28 65 2c 74 29 7d 29 29 7d 28 78 65 2e 70 61 72 73 65 46 6f 72 6d 61 74 28 6e 29 2c 65 29 2c 69 3d 72 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 3d 74 2c 69 3d 67 6e 28 72 3d 65 29 2c 6f 3d 67 6e 28 72 2c 22 7b 32 7d 22
                                                    Data Ascii: :!1,val:a}:void 0}(e,0,n)});return r.includes(void 0)?e:r}function Vn(e,t,n){var r=function(e,t){var n;return(n=Array.prototype).concat.apply(n,e.map(function(e){return In(e,t)}))}(xe.parseFormat(n),e),i=r.map(function(t){return n=t,i=gn(r=e),o=gn(r,"{2}"
                                                    2025-01-14 23:52:39 UTC6808INData Raw: 68 69 73 2e 69 73 56 61 6c 69 64 3f 74 68 69 73 2e 74 73 2f 31 65 33 3a 4e 61 4e 7d 2c 74 2e 74 6f 4a 53 4f 4e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 6f 49 53 4f 28 29 7d 2c 74 2e 74 6f 42 53 4f 4e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 6f 4a 53 44 61 74 65 28 29 7d 2c 74 2e 74 6f 4f 62 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 7b 7d 29 2c 21 74 68 69 73 2e 69 73 56 61 6c 69 64 29 72 65 74 75 72 6e 7b 7d 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 74 68 69 73 2e 63 29 3b 72 65 74 75 72 6e 20 65 2e 69 6e 63 6c 75 64 65 43 6f 6e 66 69 67 26 26 28 74 2e 6f 75 74 70 75 74 43 61 6c 65 6e 64 61 72 3d
                                                    Data Ascii: his.isValid?this.ts/1e3:NaN},t.toJSON=function(){return this.toISO()},t.toBSON=function(){return this.toJSDate()},t.toObject=function(e){if(void 0===e&&(e={}),!this.isValid)return{};var t=Object.assign({},this.c);return e.includeConfig&&(t.outputCalendar=


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    12192.168.2.54972695.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:39 UTC392OUTGET /js/chart.js HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli
                                                    2025-01-14 23:52:39 UTC266INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:39 GMT
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Content-Length: 386385
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    Connection: close
                                                    ETag: "65dc3ff2-5e551"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:39 UTC16118INData Raw: 2f 2a 21 0d 0a 20 2a 20 43 68 61 72 74 2e 6a 73 20 76 33 2e 30 2e 31 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 68 61 72 74 6a 73 2e 6f 72 67 0d 0a 20 2a 20 28 63 29 20 32 30 32 31 20 43 68 61 72 74 2e 6a 73 20 43 6f 6e 74 72 69 62 75 74 6f 72 73 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0d 0a 20 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 67 6c 6f 62 61 6c 2c 20 66 61 63 74 6f 72 79 29 20 7b 0d 0a 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 20 26 26 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 66 61 63 74 6f 72 79 28 29 20 3a 0d 0a 74 79 70
                                                    Data Ascii: /*! * Chart.js v3.0.1 * https://www.chartjs.org * (c) 2021 Chart.js Contributors * Released under the MIT License */(function (global, factory) {typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :typ
                                                    2025-01-14 23:52:39 UTC16384INData Raw: 3b 0d 0a 09 7d 0d 0a 09 6e 65 67 61 74 65 28 29 20 7b 0d 0a 09 09 63 6f 6e 73 74 20 76 20 3d 20 74 68 69 73 2e 5f 72 67 62 3b 0d 0a 09 09 76 2e 72 20 3d 20 32 35 35 20 2d 20 76 2e 72 3b 0d 0a 09 09 76 2e 67 20 3d 20 32 35 35 20 2d 20 76 2e 67 3b 0d 0a 09 09 76 2e 62 20 3d 20 32 35 35 20 2d 20 76 2e 62 3b 0d 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 3b 0d 0a 09 7d 0d 0a 09 6c 69 67 68 74 65 6e 28 72 61 74 69 6f 29 20 7b 0d 0a 09 09 6d 6f 64 48 53 4c 28 74 68 69 73 2e 5f 72 67 62 2c 20 32 2c 20 72 61 74 69 6f 29 3b 0d 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 3b 0d 0a 09 7d 0d 0a 09 64 61 72 6b 65 6e 28 72 61 74 69 6f 29 20 7b 0d 0a 09 09 6d 6f 64 48 53 4c 28 74 68 69 73 2e 5f 72 67 62 2c 20 32 2c 20 2d 72 61 74 69 6f 29 3b 0d 0a 09 09 72 65 74 75 72 6e 20
                                                    Data Ascii: ;}negate() {const v = this._rgb;v.r = 255 - v.r;v.g = 255 - v.g;v.b = 255 - v.b;return this;}lighten(ratio) {modHSL(this._rgb, 2, ratio);return this;}darken(ratio) {modHSL(this._rgb, 2, -ratio);return
                                                    2025-01-14 23:52:39 UTC16384INData Raw: 74 27 3a 0d 0a 20 20 20 20 72 61 64 20 2b 3d 20 51 55 41 52 54 45 52 5f 50 49 3b 0d 0a 20 20 63 61 73 65 20 27 63 72 6f 73 73 27 3a 0d 0a 20 20 20 20 78 4f 66 66 73 65 74 20 3d 20 4d 61 74 68 2e 63 6f 73 28 72 61 64 29 20 2a 20 72 61 64 69 75 73 3b 0d 0a 20 20 20 20 79 4f 66 66 73 65 74 20 3d 20 4d 61 74 68 2e 73 69 6e 28 72 61 64 29 20 2a 20 72 61 64 69 75 73 3b 0d 0a 20 20 20 20 63 74 78 2e 6d 6f 76 65 54 6f 28 78 20 2d 20 78 4f 66 66 73 65 74 2c 20 79 20 2d 20 79 4f 66 66 73 65 74 29 3b 0d 0a 20 20 20 20 63 74 78 2e 6c 69 6e 65 54 6f 28 78 20 2b 20 78 4f 66 66 73 65 74 2c 20 79 20 2b 20 79 4f 66 66 73 65 74 29 3b 0d 0a 20 20 20 20 63 74 78 2e 6d 6f 76 65 54 6f 28 78 20 2b 20 79 4f 66 66 73 65 74 2c 20 79 20 2d 20 78 4f 66 66 73 65 74 29 3b 0d 0a 20 20
                                                    Data Ascii: t': rad += QUARTER_PI; case 'cross': xOffset = Math.cos(rad) * radius; yOffset = Math.sin(rad) * radius; ctx.moveTo(x - xOffset, y - yOffset); ctx.lineTo(x + xOffset, y + yOffset); ctx.moveTo(x + yOffset, y - xOffset);
                                                    2025-01-14 23:52:39 UTC16384INData Raw: 50 6f 73 69 74 69 6f 6e 29 29 20 7b 0d 0a 20 20 20 20 20 20 69 74 65 6d 73 2e 70 75 73 68 28 7b 65 6c 65 6d 65 6e 74 2c 20 64 61 74 61 73 65 74 49 6e 64 65 78 2c 20 69 6e 64 65 78 7d 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 69 66 20 28 65 6c 65 6d 65 6e 74 2e 69 6e 52 61 6e 67 65 28 70 6f 73 69 74 69 6f 6e 2e 78 2c 20 70 6f 73 69 74 69 6f 6e 2e 79 2c 20 75 73 65 46 69 6e 61 6c 50 6f 73 69 74 69 6f 6e 29 29 20 7b 0d 0a 20 20 20 20 20 20 69 6e 74 65 72 73 65 63 74 73 49 74 65 6d 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 7d 29 3b 0d 0a 20 20 69 66 20 28 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 73 65 63 74 20 26 26 20 21 69 6e 74 65 72 73 65 63 74 73 49 74 65 6d 29 20 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 5b 5d 3b 0d 0a 20 20 7d 0d 0a 20
                                                    Data Ascii: Position)) { items.push({element, datasetIndex, index}); } if (element.inRange(position.x, position.y, useFinalPosition)) { intersectsItem = true; } }); if (options.intersect && !intersectsItem) { return []; }
                                                    2025-01-14 23:52:39 UTC16384INData Raw: 20 7d 0d 0a 20 20 20 20 7d 0d 0a 20 20 7d 0d 0a 20 20 72 65 74 75 72 6e 20 63 61 6e 76 61 73 3b 0d 0a 7d 0d 0a 63 6f 6e 73 74 20 65 76 65 6e 74 4c 69 73 74 65 6e 65 72 4f 70 74 69 6f 6e 73 20 3d 20 73 75 70 70 6f 72 74 73 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 4f 70 74 69 6f 6e 73 20 3f 20 7b 70 61 73 73 69 76 65 3a 20 74 72 75 65 7d 20 3a 20 66 61 6c 73 65 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 61 64 64 4c 69 73 74 65 6e 65 72 28 6e 6f 64 65 2c 20 74 79 70 65 2c 20 6c 69 73 74 65 6e 65 72 29 20 7b 0d 0a 20 20 6e 6f 64 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 79 70 65 2c 20 6c 69 73 74 65 6e 65 72 2c 20 65 76 65 6e 74 4c 69 73 74 65 6e 65 72 4f 70 74 69 6f 6e 73 29 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 72 65 6d 6f 76 65 4c 69 73 74
                                                    Data Ascii: } } } return canvas;}const eventListenerOptions = supportsEventListenerOptions ? {passive: true} : false;function addListener(node, type, listener) { node.addEventListener(type, listener, eventListenerOptions);}function removeList
                                                    2025-01-14 23:52:39 UTC16384INData Raw: 74 69 6f 6e 73 2e 24 73 68 61 72 65 64 29 20 7b 0d 0a 20 20 20 20 74 61 72 67 65 74 2e 6f 70 74 69 6f 6e 73 20 3d 20 6f 70 74 69 6f 6e 73 20 3d 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 20 6f 70 74 69 6f 6e 73 2c 20 7b 24 73 68 61 72 65 64 3a 20 66 61 6c 73 65 2c 20 24 61 6e 69 6d 61 74 69 6f 6e 73 3a 20 7b 7d 7d 29 3b 0d 0a 20 20 7d 0d 0a 20 20 72 65 74 75 72 6e 20 6f 70 74 69 6f 6e 73 3b 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 73 63 61 6c 65 43 6c 69 70 28 73 63 61 6c 65 2c 20 61 6c 6c 6f 77 65 64 4f 76 65 72 66 6c 6f 77 29 20 7b 0d 0a 20 20 63 6f 6e 73 74 20 6f 70 74 73 20 3d 20 73 63 61 6c 65 20 26 26 20 73 63 61 6c 65 2e 6f 70 74 69 6f 6e 73 20 7c 7c 20 7b 7d 3b 0d 0a 20 20 63 6f 6e 73 74 20 72 65 76 65 72 73 65 20 3d 20 6f 70 74
                                                    Data Ascii: tions.$shared) { target.options = options = Object.assign({}, options, {$shared: false, $animations: {}}); } return options;}function scaleClip(scale, allowedOverflow) { const opts = scale && scale.options || {}; const reverse = opt
                                                    2025-01-14 23:52:39 UTC16384INData Raw: 64 2c 20 6d 6f 64 65 29 3b 0d 0a 20 20 7d 0d 0a 20 20 72 65 73 6f 6c 76 65 44 61 74 61 45 6c 65 6d 65 6e 74 4f 70 74 69 6f 6e 73 28 69 6e 64 65 78 2c 20 6d 6f 64 65 29 20 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 72 65 73 6f 6c 76 65 45 6c 65 6d 65 6e 74 4f 70 74 69 6f 6e 73 28 74 68 69 73 2e 64 61 74 61 45 6c 65 6d 65 6e 74 54 79 70 65 2e 69 64 2c 20 6d 6f 64 65 2c 20 69 6e 64 65 78 29 3b 0d 0a 20 20 7d 0d 0a 20 20 5f 72 65 73 6f 6c 76 65 45 6c 65 6d 65 6e 74 4f 70 74 69 6f 6e 73 28 65 6c 65 6d 65 6e 74 54 79 70 65 2c 20 6d 6f 64 65 20 3d 20 27 64 65 66 61 75 6c 74 27 2c 20 69 6e 64 65 78 29 20 7b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 6d 65 20 3d 20 74 68 69 73 3b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 61 63 74 69 76 65 20 3d 20 6d 6f 64 65
                                                    Data Ascii: d, mode); } resolveDataElementOptions(index, mode) { return this._resolveElementOptions(this.dataElementType.id, mode, index); } _resolveElementOptions(elementType, mode = 'default', index) { const me = this; const active = mode
                                                    2025-01-14 23:52:39 UTC16384INData Raw: 20 20 72 65 74 75 72 6e 20 7b 74 69 74 6c 65 58 2c 20 74 69 74 6c 65 59 2c 20 6d 61 78 57 69 64 74 68 2c 20 72 6f 74 61 74 69 6f 6e 7d 3b 0d 0a 7d 0d 0a 63 6c 61 73 73 20 53 63 61 6c 65 20 65 78 74 65 6e 64 73 20 45 6c 65 6d 65 6e 74 20 7b 0d 0a 20 20 63 6f 6e 73 74 72 75 63 74 6f 72 28 63 66 67 29 20 7b 0d 0a 20 20 20 20 73 75 70 65 72 28 29 3b 0d 0a 20 20 20 20 74 68 69 73 2e 69 64 20 3d 20 63 66 67 2e 69 64 3b 0d 0a 20 20 20 20 74 68 69 73 2e 74 79 70 65 20 3d 20 63 66 67 2e 74 79 70 65 3b 0d 0a 20 20 20 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 20 3d 20 75 6e 64 65 66 69 6e 65 64 3b 0d 0a 20 20 20 20 74 68 69 73 2e 63 74 78 20 3d 20 63 66 67 2e 63 74 78 3b 0d 0a 20 20 20 20 74 68 69 73 2e 63 68 61 72 74 20 3d 20 63 66 67 2e 63 68 61 72 74 3b 0d 0a 20 20
                                                    Data Ascii: return {titleX, titleY, maxWidth, rotation};}class Scale extends Element { constructor(cfg) { super(); this.id = cfg.id; this.type = cfg.type; this.options = undefined; this.ctx = cfg.ctx; this.chart = cfg.chart;
                                                    2025-01-14 23:52:39 UTC16384INData Raw: 20 20 20 20 20 20 6d 69 6e 20 3e 20 30 20 26 26 20 6d 61 78 20 3e 20 30 20 3f 20 6d 69 6e 20 3a 0d 0a 20 20 20 20 20 20 30 3b 0d 0a 20 20 7d 0d 0a 20 20 67 65 74 43 6f 6e 74 65 78 74 28 69 6e 64 65 78 29 20 7b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 6d 65 20 3d 20 74 68 69 73 3b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 74 69 63 6b 73 20 3d 20 6d 65 2e 74 69 63 6b 73 20 7c 7c 20 5b 5d 3b 0d 0a 20 20 20 20 69 66 20 28 69 6e 64 65 78 20 3e 3d 20 30 20 26 26 20 69 6e 64 65 78 20 3c 20 74 69 63 6b 73 2e 6c 65 6e 67 74 68 29 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 73 74 20 74 69 63 6b 20 3d 20 74 69 63 6b 73 5b 69 6e 64 65 78 5d 3b 0d 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 69 63 6b 2e 24 63 6f 6e 74 65 78 74 20 7c 7c 0d 0a 09 09 09 09 28 74 69 63 6b 2e 24 63 6f 6e
                                                    Data Ascii: min > 0 && max > 0 ? min : 0; } getContext(index) { const me = this; const ticks = me.ticks || []; if (index >= 0 && index < ticks.length) { const tick = ticks[index]; return tick.$context ||(tick.$con
                                                    2025-01-14 23:52:39 UTC16384INData Raw: 20 20 20 20 20 7a 3a 20 74 7a 2c 0d 0a 20 20 20 20 20 20 20 20 64 72 61 77 28 63 68 61 72 74 41 72 65 61 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 6d 65 2e 64 72 61 77 28 63 68 61 72 74 41 72 65 61 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 7d 5d 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 5b 7b 0d 0a 20 20 20 20 20 20 7a 3a 20 67 7a 2c 0d 0a 20 20 20 20 20 20 64 72 61 77 28 63 68 61 72 74 41 72 65 61 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 65 2e 64 72 61 77 42 61 63 6b 67 72 6f 75 6e 64 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 6d 65 2e 64 72 61 77 47 72 69 64 28 63 68 61 72 74 41 72 65 61 29 3b 0d 0a 20 20 20 20 20 20 20 20 6d 65 2e 64 72 61 77 54 69 74 6c 65 28 29 3b 0d 0a 20 20 20 20 20 20 7d 0d 0a 20 20 20 20
                                                    Data Ascii: z: tz, draw(chartArea) { me.draw(chartArea); } }]; } return [{ z: gz, draw(chartArea) { me.drawBackground(); me.drawGrid(chartArea); me.drawTitle(); }


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    13192.168.2.54972995.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:39 UTC412OUTGET /chartjs-adapter-luxon%25401.0.0 HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli
                                                    2025-01-14 23:52:40 UTC214INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:39 GMT
                                                    Content-Length: 1855
                                                    Connection: close
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    ETag: "73f-61243feba6080"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:40 UTC1855INData Raw: 2f 2a 21 0d 0a 20 2a 20 63 68 61 72 74 6a 73 2d 61 64 61 70 74 65 72 2d 6c 75 78 6f 6e 20 76 31 2e 30 2e 30 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 68 61 72 74 6a 73 2e 6f 72 67 0d 0a 20 2a 20 28 63 29 20 32 30 32 31 20 63 68 61 72 74 6a 73 2d 61 64 61 70 74 65 72 2d 6c 75 78 6f 6e 20 43 6f 6e 74 72 69 62 75 74 6f 72 73 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0d 0a 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 74 28 72 65 71 75 69 72 65 28 22 63 68 61 72 74 2e 6a 73 22 29 2c 72 65 71 75 69 72 65 28 22 6c 75
                                                    Data Ascii: /*! * chartjs-adapter-luxon v1.0.0 * https://www.chartjs.org * (c) 2021 chartjs-adapter-luxon Contributors * Released under the MIT license */!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(require("chart.js"),require("lu


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    14192.168.2.54972895.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:39 UTC591OUTGET /css/css2.css HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://xafecio.top/css/main.css
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli
                                                    2025-01-14 23:52:40 UTC234INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:39 GMT
                                                    Content-Type: text/css
                                                    Content-Length: 5406
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    Connection: close
                                                    ETag: "65dc3ff2-151e"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:40 UTC5406INData Raw: 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 53 46 27 3b 0d 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0d 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0d 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 53 46 2d 50 72 6f 2d 44 69 73 70 6c 61 79 2d 52 65 67 75 6c 61 72 2e 6f 74 66 22 29 20 66 6f 72 6d 61 74 28 27 6f 74 66 27 29 3b 0d 0a 7d 0d 0a 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4d 6f 6e 74 73 65 72 72 61 74 27 3b 0d 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72
                                                    Data Ascii: /* cyrillic-ext */@font-face { font-family: 'SF'; font-style: normal; font-weight: 400; font-display: swap; src: url("../fonts/SF-Pro-Display-Regular.otf") format('otf');}@font-face { font-family: 'Montserrat'; font-style: nor


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    15192.168.2.54972795.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:39 UTC629OUTGET /images/logo.webp HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://xafecio.top/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli
                                                    2025-01-14 23:52:40 UTC237INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:39 GMT
                                                    Content-Type: image/webp
                                                    Content-Length: 42044
                                                    Last-Modified: Wed, 26 Jun 2024 08:46:07 GMT
                                                    Connection: close
                                                    ETag: "667bd54f-a43c"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:40 UTC16147INData Raw: 52 49 46 46 34 a4 00 00 57 45 42 50 56 50 38 4c 28 a4 00 00 2f ff c7 ff 11 55 93 e3 b6 91 1c 49 cc 3f ec 75 63 76 ef be 11 31 01 fd d7 ce 87 39 8f 41 74 74 3a 82 ae c7 d0 5d 79 76 c4 d9 68 35 41 6b 32 43 15 31 25 a7 33 4e 07 dd b7 19 8d 45 0a 0d 55 a5 e9 a6 fd a3 7c d7 ff df bf a7 dd d7 ff ff 4f f9 fd 13 dd ce 4b 9b cf fb 93 fc d2 ef f9 6d 94 7e 2f 86 eb ef f7 fc d1 da 9e f5 9b 7e fd 0e d1 5c 1c c7 f3 fd fa bc 9f cf f7 eb 0d 2f 70 09 74 49 20 96 ac 22 45 02 a1 8b 8b 50 4a 09 38 28 94 70 2c 25 74 c8 92 16 11 bb a4 54 68 90 50 b2 c7 22 84 82 5b a0 fc ae a4 04 ba 94 42 50 48 87 63 4a 8b 28 75 70 11 8a 94 92 c1 df 20 4d 87 23 94 e2 22 58 3c 4a 71 31 0e 56 08 67 c4 ed 77 d5 22 66 51 21 c3 17 14 7a 6a c8 12 a2 b4 96 72 20 71 ba 80 ba c8 01 42 20 2d 45 bb 66 29
                                                    Data Ascii: RIFF4WEBPVP8L(/UI?ucv19Att:]yvh5Ak2C1%3NEU|OKm~/~\/ptI "EPJ8(p,%tThP"[BPHcJ(up M#"X<Jq1Vgw"fQ!zjr qB -Ef)
                                                    2025-01-14 23:52:40 UTC16384INData Raw: 0b 86 88 18 c0 9e 88 67 1a 94 6f b9 1c 59 d3 4d 12 f7 07 30 de e7 da 01 b0 97 b1 80 3e 0b ce be 27 18 78 55 c0 3a 74 43 33 be 34 dd 4c 8b 78 29 da 23 6c c0 b7 15 91 6e d6 38 6b f2 0f 08 86 76 80 d9 4f c0 b3 b8 74 f3 55 c4 fb 1c 60 59 cb 08 c8 b9 e0 ed 7c c1 c0 17 01 f6 4c 3c 7b 76 ba e9 84 77 41 83 ed 36 00 96 8d 05 f4 73 cc 19 ef 15 0c 4f 07 2c e5 7e 4b 75 34 fb bb e9 46 83 3d 78 77 9b 93 03 6c c0 97 11 91 31 cc c1 97 04 c3 0c 83 f7 2d 70 d9 c3 a2 99 06 bb d3 49 1d 0d 4c bc 7b 09 60 ef 62 01 8d 8a 23 6b b9 33 53 30 f0 31 80 5d 85 66 c1 7f 49 51 91 2e a6 64 bc 1f 15 b0 5d 45 a4 04 dc 8d eb 27 18 0a 00 b6 43 2e 2c 63 a7 3d 38 5d 38 c2 61 bc fb 97 36 dc fd 4e 15 91 0b d9 83 df 17 0c dd 52 96 06 b8 ec 63 d1 cc 11 a8 e9 22 01 ef 7e 0a d8 41 2c a0 c5 05 fc 59
                                                    Data Ascii: goYM0>'xU:tC34Lx)#ln8kvOtU`Y|L<{vwA6sO,~Ku4F=xwl1-pIL{`b#k3S01]fIQ.d]E'C.,c=8]8a6NRc"~A,Y
                                                    2025-01-14 23:52:40 UTC9513INData Raw: 39 19 e0 65 91 2c 51 06 94 d7 ed 30 c1 e1 42 d3 33 39 75 84 c3 22 95 a2 aa a4 61 b0 a8 08 40 ef 61 b8 ed 6d 4d dc 79 fb c1 d0 0e 7f f0 9d 37 78 b2 c1 b4 28 dc 1f 3c be e0 d1 4c 4e 35 c8 df 76 d8 b5 89 94 7a 36 12 5d 57 0c a0 f3 a0 f2 4e dc b1 0b 5c 2d 36 da f4 dd 0c 23 e7 3b 0f c4 81 c9 c7 44 30 3d 1d 49 09 f5 f6 1d 71 a8 85 0d 70 8a f9 21 20 e5 64 7a 96 81 b7 1d 4a 2d 6c 08 cd 0e cd 05 9b b7 2e c3 f4 34 f3 40 8d 1c 62 a5 46 c0 a1 f7 03 34 5f 19 78 b2 32 37 15 80 c3 57 3e b8 a2 c1 13 78 70 29 f8 bc e1 c5 4c 51 35 e8 50 82 7d 94 1b 83 72 6d 07 d0 53 18 d8 b4 93 eb 27 a7 e7 83 cd ad f2 16 a8 6e d8 d8 13 3d 47 c0 e8 8b aa 31 45 75 5f 2a 5a 6a 64 0c ba cd c9 01 36 c0 05 40 69 1e 47 be 68 ab 05 b3 ff e4 f2 9c 87 9f 61 c8 f8 7e a3 3f 58 fd c4 2a 4c 52 2f 57 c2
                                                    Data Ascii: 9e,Q0B39u"a@amMy7x(<LN5vz6]WN\-6#;D0=Iqp! dzJ-l.4@bF4_x27W>xp)LQ5P}rmS'n=G1Eu_*Zjd6@iGha~?X*LR/W


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    16192.168.2.54973195.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:39 UTC410OUTGET /js/chartjs-chart-financial.js HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli
                                                    2025-01-14 23:52:40 UTC264INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:40 GMT
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Content-Length: 14956
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    Connection: close
                                                    ETag: "65dc3ff2-3a6c"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:40 UTC14956INData Raw: 2f 2a 21 0d 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0d 0a 20 2a 20 63 68 61 72 74 6a 73 2d 63 68 61 72 74 2d 66 69 6e 61 6e 63 69 61 6c 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 63 68 61 72 74 6a 73 2e 6f 72 67 2f 0d 0a 20 2a 20 56 65 72 73 69 6f 6e 3a 20 30 2e 31 2e 30 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 31 20 43 68 61 72 74 2e 6a 73 20 43 6f 6e 74 72 69 62 75 74 6f 72 73 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 68 61 72 74 6a 73 2f 63 68 61 72 74 6a 73 2d 63 68 61 72 74 2d 66 69 6e 61 6e 63 69 61 6c 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 2e 6d 64 0d 0a 20 2a 2f 0d 0a 28 66 75
                                                    Data Ascii: /*! * @license * chartjs-chart-financial * http://chartjs.org/ * Version: 0.1.0 * * Copyright 2021 Chart.js Contributors * Released under the MIT license * https://github.com/chartjs/chartjs-chart-financial/blob/master/LICENSE.md */(fu


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    17192.168.2.54973095.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:39 UTC630OUTGET /images/indija.png HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://xafecio.top/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli
                                                    2025-01-14 23:52:40 UTC236INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:40 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 16266
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    Connection: close
                                                    ETag: "65dc3ff2-3f8a"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:40 UTC16148INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 5a 00 00 01 91 08 06 00 00 00 bd 9c 1d 00 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 06 2c 00 00 06 2c 01 c4 67 f1 cf 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ed dd 79 5c 95 65 fe ff f1 f7 39 80 a0 28 08 89 80 fb 82 52 68 ee 68 69 69 2e e5 92 1b 22 6a 3a e9 b8 a4 53 36 53 39 cd d4 38 7e fb 35 8d 39 35 53 b6 4c e6 68 2e a3 a5 a9 80 88 9a 4b 99 a6 a5 a5 b8 a7 14 88 fb 86 1b 08 88 ec 9c df 1f 27 8e 20 9c c3 d1 bc 6b 84 d7 f3 f1 f0 01 de f7 75 2f e7 3e 8f 7c bc bb ae eb fe 5c 26 cb 9c f6 16 01 00 00 e0 8e 33 ff da 37 00 00 00 50 51 11 b4 00 00 00 0c 42 d0 02 00 00 30 08
                                                    Data Ascii: PNGIHDRZsBIT|dpHYs,,gtEXtSoftwarewww.inkscape.org< IDATxy\e9(Rhhii."j:S6S98~595SLh.K' ku/>|\&37PQB0
                                                    2025-01-14 23:52:40 UTC118INData Raw: 00 83 10 b4 00 00 00 0c 42 d0 02 00 00 30 08 41 0b 00 00 c0 20 04 2d 00 00 00 83 10 b4 00 00 00 0c 42 d0 02 00 00 30 08 41 0b 00 00 c0 20 04 2d 00 00 00 83 10 b4 00 00 00 0c 42 d0 02 00 00 30 08 41 0b 00 00 c0 20 04 2d 00 00 00 83 10 b4 00 00 00 0c 42 d0 02 00 00 30 08 41 0b 00 00 c0 20 ff 1f ad 6e 50 c8 ed ca cd 13 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                    Data Ascii: B0A -B0A -B0A -B0A nPIENDB`


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    18192.168.2.54973295.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:40 UTC403OUTGET /js/jquery-3.6.0.min.js HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli
                                                    2025-01-14 23:52:40 UTC265INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:40 GMT
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Content-Length: 89963
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    Connection: close
                                                    ETag: "65dc3ff2-15f6b"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:40 UTC16119INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                    Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                    2025-01-14 23:52:40 UTC16384INData Raw: 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 63 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 26 26 72 5b 32 5d 2c 61 3d 73 26 26 63 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 73 5d 3b 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 2b 2b 64 26 26 61 3d 3d 3d 65 29
                                                    Data Ascii: &&!u&&"nextSibling"}return!0}if(u=[m?c.firstChild:c.lastChild],m&&p){d=(s=(r=(i=(o=(a=c)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1])&&r[2],a=s&&c.childNodes[s];while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if(1===a.nodeType&&++d&&a===e)
                                                    2025-01-14 23:52:40 UTC16384INData Raw: 69 6f 6e 28 65 29 7b 28 21 30 3d 3d 3d 65 3f 2d 2d 53 2e 72 65 61 64 79 57 61 69 74 3a 53 2e 69 73 52 65 61 64 79 29 7c 7c 28 53 2e 69 73 52 65 61 64 79 3d 21 30 29 21 3d 3d 65 26 26 30 3c 2d 2d 53 2e 72 65 61 64 79 57 61 69 74 7c 7c 46 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 45 2c 5b 53 5d 29 7d 7d 29 2c 53 2e 72 65 61 64 79 2e 74 68 65 6e 3d 46 2e 74 68 65 6e 2c 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 45 2e 72 65 61 64 79 53 74 61 74 65 7c 7c 22 6c 6f 61 64 69 6e 67 22 21 3d 3d 45 2e 72 65 61 64 79 53 74 61 74 65 26 26 21 45 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 64 6f 53 63 72 6f 6c 6c 3f 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 53 2e 72 65 61 64 79 29 3a 28 45 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e
                                                    Data Ascii: ion(e){(!0===e?--S.readyWait:S.isReady)||(S.isReady=!0)!==e&&0<--S.readyWait||F.resolveWith(E,[S])}}),S.ready.then=F.then,"complete"===E.readyState||"loading"!==E.readyState&&!E.documentElement.doScroll?C.setTimeout(S.ready):(E.addEventListener("DOMConten
                                                    2025-01-14 23:52:40 UTC16384INData Raw: 6e 6f 6e 63 65 7c 7c 75 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7d 2c 6c 29 3a 62 28 75 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 72 65 70 6c 61 63 65 28 4e 65 2c 22 22 29 2c 75 2c 6c 29 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4f 65 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 2c 69 3d 74 3f 53 2e 66 69 6c 74 65 72 28 74 2c 65 29 3a 65 2c 6f 3d 30 3b 6e 75 6c 6c 21 3d 28 72 3d 69 5b 6f 5d 29 3b 6f 2b 2b 29 6e 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 63 6c 65 61 6e 44 61 74 61 28 76 65 28 72 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 6e 26 26 69 65 28 72 29 26 26 79 65 28 76 65 28 72 2c 22 73 63 72 69 70 74 22 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43
                                                    Data Ascii: nonce||u.getAttribute("nonce")},l):b(u.textContent.replace(Ne,""),u,l))}return n}function Oe(e,t,n){for(var r,i=t?S.filter(t,e):e,o=0;null!=(r=i[o]);o++)n||1!==r.nodeType||S.cleanData(ve(r)),r.parentNode&&(n&&ie(r)&&ye(ve(r,"script")),r.parentNode.removeC
                                                    2025-01-14 23:52:40 UTC16384INData Raw: 29 7d 2c 53 2e 66 78 2e 69 6e 74 65 72 76 61 6c 3d 31 33 2c 53 2e 66 78 2e 73 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 74 7c 7c 28 65 74 3d 21 30 2c 6f 74 28 29 29 7d 2c 53 2e 66 78 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 74 3d 6e 75 6c 6c 7d 2c 53 2e 66 78 2e 73 70 65 65 64 73 3d 7b 73 6c 6f 77 3a 36 30 30 2c 66 61 73 74 3a 32 30 30 2c 5f 64 65 66 61 75 6c 74 3a 34 30 30 7d 2c 53 2e 66 6e 2e 64 65 6c 61 79 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 65 29 7b 72 65 74 75 72 6e 20 72 3d 53 2e 66 78 26 26 53 2e 66 78 2e 73 70 65 65 64 73 5b 72 5d 7c 7c 72 2c 65 3d 65 7c 7c 22 66 78 22 2c 74 68 69 73 2e 71 75 65 75 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 72 29 3b 74
                                                    Data Ascii: )},S.fx.interval=13,S.fx.start=function(){et||(et=!0,ot())},S.fx.stop=function(){et=null},S.fx.speeds={slow:600,fast:200,_default:400},S.fn.delay=function(r,e){return r=S.fx&&S.fx.speeds[r]||r,e=e||"fx",this.queue(e,function(e,t){var n=C.setTimeout(e,r);t
                                                    2025-01-14 23:52:40 UTC8308INData Raw: 65 29 29 7d 29 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 53 28 74 68 69 73 29 2c 74 3d 65 2e 63 6f 6e 74 65 6e 74 73 28 29 3b 74 2e 6c 65 6e 67 74 68 3f 74 2e 77 72 61 70 41 6c 6c 28 6e 29 3a 65 2e 61 70 70 65 6e 64 28 6e 29 7d 29 7d 2c 77 72 61 70 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 6d 28 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 28 74 68 69 73 29 2e 77 72 61 70 41 6c 6c 28 6e 3f 74 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 3a 74 29 7d 29 7d 2c 75 6e 77 72 61 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 65 6e 74 28 65 29 2e 6e 6f 74 28 22 62 6f 64 79 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e
                                                    Data Ascii: e))}):this.each(function(){var e=S(this),t=e.contents();t.length?t.wrapAll(n):e.append(n)})},wrap:function(t){var n=m(t);return this.each(function(e){S(this).wrapAll(n?t.call(this,e):t)})},unwrap:function(e){return this.parent(e).not("body").each(function


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    19192.168.2.54973695.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:40 UTC577OUTGET /js/main.js HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://xafecio.top/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:41 UTC264INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:40 GMT
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Content-Length: 16935
                                                    Last-Modified: Thu, 25 Jul 2024 11:33:31 GMT
                                                    Connection: close
                                                    ETag: "66a2380b-4227"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:41 UTC16120INData Raw: 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 20 28 29 20 3d 3e 20 7b 0d 0a 20 20 2f 2f 20 66 69 65 6c 64 73 0d 0a 0d 0a 20 20 63 6f 6e 73 74 20 63 68 61 74 43 6f 6e 74 65 6e 74 4c 69 73 74 31 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 63 68 61 74 2d 63 6f 6e 74 65 6e 74 2d 6c 69 73 74 2d 31 22 29 3b 0d 0a 20 20 63 6f 6e 73 74 20 63 68 61 74 43 6f 6e 74 65 6e 74 4c 69 73 74 32 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 63 68 61 74 2d 63 6f 6e 74 65 6e 74 2d 6c 69 73 74 2d 32 22 29 3b 0d 0a 20 20 63 6f 6e 73 74 20 63 68 61 74 43 6f 6e 74 65 6e 74 4c 69 73 74 33 20 3d 20 64 6f 63 75 6d 65 6e 74
                                                    Data Ascii: window.addEventListener("DOMContentLoaded", () => { // fields const chatContentList1 = document.querySelector(".chat-content-list-1"); const chatContentList2 = document.querySelector(".chat-content-list-2"); const chatContentList3 = document
                                                    2025-01-14 23:52:41 UTC815INData Raw: 38 20 7c 7c 20 69 6e 64 65 78 20 3d 3d 3d 20 39 29 20 7b 0d 0a 20 20 20 20 20 20 68 61 6e 64 6c 65 55 73 65 72 43 68 6f 69 73 65 28 6c 69 73 74 29 3b 0d 0a 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 69 66 20 28 69 6e 64 65 78 20 3d 3d 3d 20 33 29 20 7b 0d 0a 20 20 20 20 20 20 65 6e 74 65 72 4e 61 6d 65 28 29 3b 0d 0a 20 20 20 20 20 20 63 68 65 63 6b 4e 61 6d 65 49 6e 70 75 74 56 61 6c 75 65 28 29 3b 0d 0a 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 69 66 20 28 69 6e 64 65 78 20 3d 3d 3d 20 31 30 29 20 7b 0d 0a 20 20 20 20 20 20 65 6e 74 65 72 45 6d 61 69 6c 28 29 3b 0d 0a 20 20 20 20 20 20 63 68 65 63 6b 45 6d 61 69 6c 49 6e 70 75 74 56 61 6c 75 65 28 29 3b 0d 0a 20 20 20 20
                                                    Data Ascii: 8 || index === 9) { handleUserChoise(list); return; } if (index === 3) { enterName(); checkNameInputValue(); return; } if (index === 10) { enterEmail(); checkEmailInputValue();


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    20192.168.2.54973595.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:40 UTC660OUTGET /images/background.jpg HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://xafecio.top/css/main.css
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:41 UTC234INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:40 GMT
                                                    Content-Type: image/jpeg
                                                    Content-Length: 562
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    Connection: close
                                                    ETag: "65dc3ff2-232"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:41 UTC562INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20
                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    21192.168.2.54973495.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:40 UTC650OUTGET /images/Screenshot_1.png HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://xafecio.top/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:41 UTC234INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:40 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 3326
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    Connection: close
                                                    ETag: "65dc3ff2-cfe"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:41 UTC3326INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 6a 00 00 02 42 08 06 00 00 00 b1 a3 34 e4 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 12 74 00 00 12 74 01 de 66 1f 78 00 00 0c 93 49 44 41 54 78 5e ed d7 31 0d 80 40 14 40 b1 1b 4e 2e 22 08 72 90 43 90 43 f2 b1 f1 86 0e 15 d1 b5 af 77 00 00 00 e8 10 35 00 00 80 18 51 03 00 00 88 11 35 00 00 80 18 51 03 00 00 88 11 35 00 00 80 18 51 03 00 00 88 11 35 00 00 80 18 51 03 00 00 88 11 35 00 00 80 18 51 03 00 00 88 11 35 00 00 80 18 51 03 00 00 88 11 35 00 00 80 18 51 03 00 00 88 11 35 00 00 80 18 51 03 00 00 88 11 35 00 00 80 18 51 03 00 00 88 11 35 00 00 80 18 51 03 00 00 88 11 35 00 00 80 18 51 03 00 00 88 11 35 00 00 80 18 51 03
                                                    Data Ascii: PNGIHDRjB4sRGBgAMAapHYsttfxIDATx^1@@N."rCCw5Q5Q5Q5Q5Q5Q5Q5Q5Q5Q5Q5Q


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    22192.168.2.54973395.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:40 UTC657OUTGET /images/Flag_of_Romania.svg.png HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://xafecio.top/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:41 UTC233INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:40 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 368
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    Connection: close
                                                    ETag: "65dc3ff2-170"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:41 UTC368INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 dc 00 00 00 93 04 03 00 00 00 17 7a 6a 0b 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 12 50 4c 54 45 00 2b 7f a9 9a 39 fc d1 16 ed 91 1c ce 11 26 ff ff ff f3 ea 8a d7 00 00 00 01 62 4b 47 44 05 f8 6f e9 c7 00 00 00 07 74 49 4d 45 07 e7 05 13 0f 12 04 39 1c 05 6c 00 00 00 5b 49 44 41 54 68 de ed cd 41 11 00 20 0c 03 b0 ce 0a 1a 90 80 7f 4d 58 e8 7b 97 18 48 52 98 53 b8 af 10 9d 4e a7 d3 e9 74 3a 9d 4e a7 d3 e9 74 3a 9d 4e a7 d3 e9 74 3a 9d 4e a7 d3 e9 74 3a 9d 4e a7 d3 e9 74 3a 9d 4e a7 d3 e9 74 3a 9d 4e a7 d3 e9 74 3a 9d 4e a7 d3 e9 d6 75 1f 7f 3b 5b 70 e2
                                                    Data Ascii: PNGIHDRzjgAMAa cHRMz&u0`:pQ<PLTE+9&bKGDotIME9l[IDAThA MX{HRSNt:Nt:Nt:Nt:Nt:Nt:Nt:Nu;[p


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    23192.168.2.54973895.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:40 UTC411OUTGET /images/logo.webp HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:41 UTC237INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:41 GMT
                                                    Content-Type: image/webp
                                                    Content-Length: 42044
                                                    Last-Modified: Wed, 26 Jun 2024 08:46:07 GMT
                                                    Connection: close
                                                    ETag: "667bd54f-a43c"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:41 UTC16147INData Raw: 52 49 46 46 34 a4 00 00 57 45 42 50 56 50 38 4c 28 a4 00 00 2f ff c7 ff 11 55 93 e3 b6 91 1c 49 cc 3f ec 75 63 76 ef be 11 31 01 fd d7 ce 87 39 8f 41 74 74 3a 82 ae c7 d0 5d 79 76 c4 d9 68 35 41 6b 32 43 15 31 25 a7 33 4e 07 dd b7 19 8d 45 0a 0d 55 a5 e9 a6 fd a3 7c d7 ff df bf a7 dd d7 ff ff 4f f9 fd 13 dd ce 4b 9b cf fb 93 fc d2 ef f9 6d 94 7e 2f 86 eb ef f7 fc d1 da 9e f5 9b 7e fd 0e d1 5c 1c c7 f3 fd fa bc 9f cf f7 eb 0d 2f 70 09 74 49 20 96 ac 22 45 02 a1 8b 8b 50 4a 09 38 28 94 70 2c 25 74 c8 92 16 11 bb a4 54 68 90 50 b2 c7 22 84 82 5b a0 fc ae a4 04 ba 94 42 50 48 87 63 4a 8b 28 75 70 11 8a 94 92 c1 df 20 4d 87 23 94 e2 22 58 3c 4a 71 31 0e 56 08 67 c4 ed 77 d5 22 66 51 21 c3 17 14 7a 6a c8 12 a2 b4 96 72 20 71 ba 80 ba c8 01 42 20 2d 45 bb 66 29
                                                    Data Ascii: RIFF4WEBPVP8L(/UI?ucv19Att:]yvh5Ak2C1%3NEU|OKm~/~\/ptI "EPJ8(p,%tThP"[BPHcJ(up M#"X<Jq1Vgw"fQ!zjr qB -Ef)
                                                    2025-01-14 23:52:41 UTC16384INData Raw: 0b 86 88 18 c0 9e 88 67 1a 94 6f b9 1c 59 d3 4d 12 f7 07 30 de e7 da 01 b0 97 b1 80 3e 0b ce be 27 18 78 55 c0 3a 74 43 33 be 34 dd 4c 8b 78 29 da 23 6c c0 b7 15 91 6e d6 38 6b f2 0f 08 86 76 80 d9 4f c0 b3 b8 74 f3 55 c4 fb 1c 60 59 cb 08 c8 b9 e0 ed 7c c1 c0 17 01 f6 4c 3c 7b 76 ba e9 84 77 41 83 ed 36 00 96 8d 05 f4 73 cc 19 ef 15 0c 4f 07 2c e5 7e 4b 75 34 fb bb e9 46 83 3d 78 77 9b 93 03 6c c0 97 11 91 31 cc c1 97 04 c3 0c 83 f7 2d 70 d9 c3 a2 99 06 bb d3 49 1d 0d 4c bc 7b 09 60 ef 62 01 8d 8a 23 6b b9 33 53 30 f0 31 80 5d 85 66 c1 7f 49 51 91 2e a6 64 bc 1f 15 b0 5d 45 a4 04 dc 8d eb 27 18 0a 00 b6 43 2e 2c 63 a7 3d 38 5d 38 c2 61 bc fb 97 36 dc fd 4e 15 91 0b d9 83 df 17 0c dd 52 96 06 b8 ec 63 d1 cc 11 a8 e9 22 01 ef 7e 0a d8 41 2c a0 c5 05 fc 59
                                                    Data Ascii: goYM0>'xU:tC34Lx)#ln8kvOtU`Y|L<{vwA6sO,~Ku4F=xwl1-pIL{`b#k3S01]fIQ.d]E'C.,c=8]8a6NRc"~A,Y
                                                    2025-01-14 23:52:41 UTC9513INData Raw: 39 19 e0 65 91 2c 51 06 94 d7 ed 30 c1 e1 42 d3 33 39 75 84 c3 22 95 a2 aa a4 61 b0 a8 08 40 ef 61 b8 ed 6d 4d dc 79 fb c1 d0 0e 7f f0 9d 37 78 b2 c1 b4 28 dc 1f 3c be e0 d1 4c 4e 35 c8 df 76 d8 b5 89 94 7a 36 12 5d 57 0c a0 f3 a0 f2 4e dc b1 0b 5c 2d 36 da f4 dd 0c 23 e7 3b 0f c4 81 c9 c7 44 30 3d 1d 49 09 f5 f6 1d 71 a8 85 0d 70 8a f9 21 20 e5 64 7a 96 81 b7 1d 4a 2d 6c 08 cd 0e cd 05 9b b7 2e c3 f4 34 f3 40 8d 1c 62 a5 46 c0 a1 f7 03 34 5f 19 78 b2 32 37 15 80 c3 57 3e b8 a2 c1 13 78 70 29 f8 bc e1 c5 4c 51 35 e8 50 82 7d 94 1b 83 72 6d 07 d0 53 18 d8 b4 93 eb 27 a7 e7 83 cd ad f2 16 a8 6e d8 d8 13 3d 47 c0 e8 8b aa 31 45 75 5f 2a 5a 6a 64 0c ba cd c9 01 36 c0 05 40 69 1e 47 be 68 ab 05 b3 ff e4 f2 9c 87 9f 61 c8 f8 7e a3 3f 58 fd c4 2a 4c 52 2f 57 c2
                                                    Data Ascii: 9e,Q0B39u"a@amMy7x(<LN5vz6]WN\-6#;D0=Iqp! dzJ-l.4@bF4_x27W>xp)LQ5P}rmS'n=G1Eu_*Zjd6@iGha~?X*LR/W


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    24192.168.2.54973795.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:40 UTC650OUTGET /images/Flag-Kosovo.webp HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://xafecio.top/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:41 UTC236INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:41 GMT
                                                    Content-Type: image/webp
                                                    Content-Length: 9034
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    Connection: close
                                                    ETag: "65dc3ff2-234a"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:41 UTC9034INData Raw: 52 49 46 46 42 23 00 00 57 45 42 50 56 50 38 20 36 23 00 00 b0 ca 00 9d 01 2a 20 03 16 02 3e 6d 36 99 49 a4 23 22 a1 21 73 08 68 80 0d 89 67 6e fc 36 79 e1 91 27 29 92 bf 80 fc 7c f1 cc b7 bd 6f fb 97 eb bf f7 7f da cf 9d ba bf f4 2f d5 2f f0 bf bb 9f ed be 57 78 9b d6 1e 68 9e 31 f9 cf f9 df ee 3f b7 df e4 3f ff ff f8 f9 dd ff 23 fa e7 b8 ff d1 5f f2 bd c0 ff 88 ff 2e ff 31 fd 6b fc 7f fc ef f2 df ff ff ff fd f5 f4 1b e6 03 f9 9f f6 ff fa 5f e2 7f 7f fe 54 3f c9 7f d5 ff 1f ee 8f fa a7 fa 4f fb 5f e4 be 01 bf 9d ff 78 ff 97 f9 e9 f1 7b ec 2f fb b5 ec 01 fd 23 fc c7 fd df 66 ef f9 1f fb 7f de 7c 19 7e d5 ff f2 ff 4b ff 13 ff ff d0 67 f3 6f ec ff f5 7f 3f fe 40 3d 00 3f ec fa 80 7e ff fb a3 f5 13 fb cf 6b 5f da bf a5 f5 37 78 af db 9f 5e 5c eb f6 2b a9 67
                                                    Data Ascii: RIFFB#WEBPVP8 6#* >m6I#"!shgn6y')|o//Wxh1??#_.1k_T?O_x{/#f|~Kgo?@=?~k_7x^\+g


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    25192.168.2.54973995.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:41 UTC412OUTGET /images/indija.png HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:41 UTC236INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:41 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 16266
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    Connection: close
                                                    ETag: "65dc3ff2-3f8a"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:41 UTC16148INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 5a 00 00 01 91 08 06 00 00 00 bd 9c 1d 00 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 06 2c 00 00 06 2c 01 c4 67 f1 cf 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ed dd 79 5c 95 65 fe ff f1 f7 39 80 a0 28 08 89 80 fb 82 52 68 ee 68 69 69 2e e5 92 1b 22 6a 3a e9 b8 a4 53 36 53 39 cd d4 38 7e fb 35 8d 39 35 53 b6 4c e6 68 2e a3 a5 a9 80 88 9a 4b 99 a6 a5 a5 b8 a7 14 88 fb 86 1b 08 88 ec 9c df 1f 27 8e 20 9c c3 d1 bc 6b 84 d7 f3 f1 f0 01 de f7 75 2f e7 3e 8f 7c bc bb ae eb fe 5c 26 cb 9c f6 16 01 00 00 e0 8e 33 ff da 37 00 00 00 50 51 11 b4 00 00 00 0c 42 d0 02 00 00 30 08
                                                    Data Ascii: PNGIHDRZsBIT|dpHYs,,gtEXtSoftwarewww.inkscape.org< IDATxy\e9(Rhhii."j:S6S98~595SLh.K' ku/>|\&37PQB0
                                                    2025-01-14 23:52:41 UTC118INData Raw: 00 83 10 b4 00 00 00 0c 42 d0 02 00 00 30 08 41 0b 00 00 c0 20 04 2d 00 00 00 83 10 b4 00 00 00 0c 42 d0 02 00 00 30 08 41 0b 00 00 c0 20 04 2d 00 00 00 83 10 b4 00 00 00 0c 42 d0 02 00 00 30 08 41 0b 00 00 c0 20 04 2d 00 00 00 83 10 b4 00 00 00 0c 42 d0 02 00 00 30 08 41 0b 00 00 c0 20 ff 1f ad 6e 50 c8 ed ca cd 13 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                    Data Ascii: B0A -B0A -B0A -B0A nPIENDB`


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    26192.168.2.54974195.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:41 UTC578OUTGET /js/toastr.min.js HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://xafecio.top
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: script
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:42 UTC263INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:41 GMT
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Content-Length: 5537
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    Connection: close
                                                    ETag: "65dc3ff2-15a1"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:42 UTC5537INData Raw: 2f 2a 0a 20 2a 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 69 73 20 74 6f 61 73 74 72 20 76 32 2e 31 2e 33 2c 20 74 68 65 20 22 6c 61 74 65 73 74 22 20 76 65 72 73 69 6f 6e 20 69 6e 20 75 72 6c 20 68 61 73 20 6e 6f 20 6d 6f 72 65 20 6d 61 69 6e 74 65 6e 61 6e 63 65 2c 0a 20 2a 20 70 6c 65 61 73 65 20 67 6f 20 74 6f 20 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6f 6d 2f 6c 69 62 72 61 72 69 65 73 2f 74 6f 61 73 74 72 2e 6a 73 20 61 6e 64 20 70 69 63 6b 20 61 20 63 65 72 74 61 69 6e 20 76 65 72 73 69 6f 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 2c 0a 20 2a 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 63 6f 70 79 20 74 68 65 20 75 72 6c 20 66 72 6f 6d 20 74 68 65 20 77 65 62 73 69 74 65 20 73 69 6e 63 65 20 74 68 65 20 75 72 6c 20 6d 61 79 20
                                                    Data Ascii: /* * Note that this is toastr v2.1.3, the "latest" version in url has no more maintenance, * please go to https://cdnjs.com/libraries/toastr.js and pick a certain version you want to use, * make sure you copy the url from the website since the url may


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    27192.168.2.54974095.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:41 UTC609OUTGET /js/popper.min.js HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://xafecio.top
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://xafecio.top/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:42 UTC264INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:41 GMT
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Content-Length: 19193
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    Connection: close
                                                    ETag: "65dc3ff2-4af9"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:42 UTC16120INData Raw: 2f 2a 0d 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0d 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0d 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65
                                                    Data Ascii: /* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&de
                                                    2025-01-14 23:52:42 UTC3073INData Raw: 3a 70 3d 74 2e 62 65 68 61 76 69 6f 72 3b 7d 72 65 74 75 72 6e 20 70 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 73 2c 64 29 7b 69 66 28 69 21 3d 3d 73 7c 7c 70 2e 6c 65 6e 67 74 68 3d 3d 3d 64 2b 31 29 72 65 74 75 72 6e 20 65 3b 69 3d 65 2e 70 6c 61 63 65 6d 65 6e 74 2e 73 70 6c 69 74 28 27 2d 27 29 5b 30 5d 2c 6e 3d 78 28 69 29 3b 76 61 72 20 61 3d 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 2c 6c 3d 65 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 2c 66 3d 58 2c 6d 3d 27 6c 65 66 74 27 3d 3d 3d 69 26 26 66 28 61 2e 72 69 67 68 74 29 3e 66 28 6c 2e 6c 65 66 74 29 7c 7c 27 72 69 67 68 74 27 3d 3d 3d 69 26 26 66 28 61 2e 6c 65 66 74 29 3c 66 28 6c 2e 72 69 67 68 74 29 7c 7c 27 74 6f 70 27 3d 3d 3d 69 26 26 66 28 61 2e 62 6f 74 74 6f
                                                    Data Ascii: :p=t.behavior;}return p.forEach(function(s,d){if(i!==s||p.length===d+1)return e;i=e.placement.split('-')[0],n=x(i);var a=e.offsets.popper,l=e.offsets.reference,f=X,m='left'===i&&f(a.right)>f(l.left)||'right'===i&&f(a.left)<f(l.right)||'top'===i&&f(a.botto


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    28192.168.2.54974395.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:41 UTC612OUTGET /js/bootstrap.min.js HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://xafecio.top
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://xafecio.top/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:42 UTC264INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:41 GMT
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Content-Length: 48950
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    Connection: close
                                                    ETag: "65dc3ff2-bf36"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:42 UTC16120INData Raw: 2f 2a 21 0d 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0d 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0d 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c
                                                    Data Ascii: /*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t,
                                                    2025-01-14 23:52:42 UTC16384INData Raw: 74 2e 66 6e 5b 65 5d 3d 6d 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 6d 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 6f 2c 6d 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 6d 7d 28 65 29 2c 57 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 64 72 6f 70 64 6f 77 6e 22 2c 69 3d 22 62 73 2e 64 72 6f 70 64 6f 77 6e 22 2c 6f 3d 22 2e 22 2b 69 2c 61 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 6c 3d 74 2e 66 6e 5b 65 5d 2c 68 3d 6e 65 77 20 52 65 67 45 78 70 28 22 33 38 7c 34 30 7c 32 37 22 29 2c 63 3d 7b 48 49 44 45 3a 22 68 69 64 65 22 2b 6f 2c 48 49 44 44 45 4e 3a 22 68 69 64 64
                                                    Data Ascii: t.fn[e]=m._jQueryInterface,t.fn[e].Constructor=m,t.fn[e].noConflict=function(){return t.fn[e]=o,m._jQueryInterface},m}(e),W=function(t){var e="dropdown",i="bs.dropdown",o="."+i,a=".data-api",l=t.fn[e],h=new RegExp("38|40|27"),c={HIDE:"hide"+o,HIDDEN:"hidd
                                                    2025-01-14 23:52:42 UTC16384INData Raw: 75 73 65 20 73 68 6f 77 20 6f 6e 20 76 69 73 69 62 6c 65 20 65 6c 65 6d 65 6e 74 73 22 29 3b 76 61 72 20 69 3d 74 2e 45 76 65 6e 74 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 53 48 4f 57 29 3b 69 66 28 74 68 69 73 2e 69 73 57 69 74 68 43 6f 6e 74 65 6e 74 28 29 26 26 74 68 69 73 2e 5f 69 73 45 6e 61 62 6c 65 64 29 7b 74 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 69 29 3b 76 61 72 20 73 3d 74 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 3b 69 66 28 69 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 21 73 29 72 65 74 75 72 6e 3b 76
                                                    Data Ascii: use show on visible elements");var i=t.Event(this.constructor.Event.SHOW);if(this.isWithContent()&&this._isEnabled){t(this.element).trigger(i);var s=t.contains(this.element.ownerDocument.documentElement,this.element);if(i.isDefaultPrevented()||!s)return;v
                                                    2025-01-14 23:52:42 UTC62INData Raw: 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 29 3b 0d 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 6a 73 2e 6d 61 70
                                                    Data Ascii: ule",{value:!0})});//# sourceMappingURL=bootstrap.min.js.map


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    29192.168.2.54974495.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:41 UTC416OUTGET /images/background.jpg HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:42 UTC234INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:41 GMT
                                                    Content-Type: image/jpeg
                                                    Content-Length: 562
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    Connection: close
                                                    ETag: "65dc3ff2-232"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:42 UTC562INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20
                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    30192.168.2.54974295.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:41 UTC418OUTGET /images/Screenshot_1.png HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:42 UTC234INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:41 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 3326
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    Connection: close
                                                    ETag: "65dc3ff2-cfe"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:42 UTC3326INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 6a 00 00 02 42 08 06 00 00 00 b1 a3 34 e4 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 12 74 00 00 12 74 01 de 66 1f 78 00 00 0c 93 49 44 41 54 78 5e ed d7 31 0d 80 40 14 40 b1 1b 4e 2e 22 08 72 90 43 90 43 f2 b1 f1 86 0e 15 d1 b5 af 77 00 00 00 e8 10 35 00 00 80 18 51 03 00 00 88 11 35 00 00 80 18 51 03 00 00 88 11 35 00 00 80 18 51 03 00 00 88 11 35 00 00 80 18 51 03 00 00 88 11 35 00 00 80 18 51 03 00 00 88 11 35 00 00 80 18 51 03 00 00 88 11 35 00 00 80 18 51 03 00 00 88 11 35 00 00 80 18 51 03 00 00 88 11 35 00 00 80 18 51 03 00 00 88 11 35 00 00 80 18 51 03 00 00 88 11 35 00 00 80 18 51 03 00 00 88 11 35 00 00 80 18 51 03
                                                    Data Ascii: PNGIHDRjB4sRGBgAMAapHYsttfxIDATx^1@@N."rCCw5Q5Q5Q5Q5Q5Q5Q5Q5Q5Q5Q5Q


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    31192.168.2.54974595.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:41 UTC582OUTGET /js/utils.min.js HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://xafecio.top/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:42 UTC266INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:41 GMT
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Content-Length: 243661
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    Connection: close
                                                    ETag: "65dc3ff2-3b7cd"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:42 UTC16118INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 7c 7c 73 65 6c 66 3b 66 75 6e 63 74 69 6f 6e 20 64 28 64 2c 24 29 7b 64 3d 64 2e 73 70 6c 69 74 28 22 2e 22 29 3b 76 61 72 20 6e 2c 65 3d 74 3b 64 5b 30 5d 69 6e 20 65 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 2e 65 78 65 63 53 63 72 69 70 74 7c 7c 65 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 64 5b 30 5d 29 3b 66 6f 72 28 3b 64 2e 6c 65 6e 67 74 68 26 26 28 6e 3d 64 2e 73 68 69 66 74 28 29 29 3b 29 64 2e 6c 65 6e 67 74 68 7c 7c 76 6f 69 64 20 30 3d 3d 3d 24 3f 65 3d 65 5b 6e 5d 26 26 65 5b 6e 5d 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 5b 6e 5d 3f 65 5b 6e 5d 3a 65 5b 6e 5d 3d 7b 7d 3a 65 5b 6e 5d 3d 24 7d 66 75 6e 63 74 69 6f 6e 20 24 28 64 2c 24 29 7b 66 75 6e 63
                                                    Data Ascii: !function(){var t=this||self;function d(d,$){d=d.split(".");var n,e=t;d[0]in e||void 0===e.execScript||e.execScript("var "+d[0]);for(;d.length&&(n=d.shift());)d.length||void 0===$?e=e[n]&&e[n]!==Object.prototype[n]?e[n]:e[n]={}:e[n]=$}function $(d,$){func
                                                    2025-01-14 23:52:42 UTC16384INData Raw: 36 5d 29 7c 36 28 3f 3a 32 5b 34 35 5d 7c 34 34 29 7c 37 5b 30 36 39 5d 5b 34 35 5d 7c 38 28 3f 3a 5b 30 33 5d 5b 34 35 5d 7c 5b 31 37 5d 5b 32 2d 36 5d 7c 5b 35 38 5d 5b 33 2d 36 5d 29 29 29 29 5c 5c 64 7b 36 7d 7c 39 32 28 3f 3a 32 28 3f 3a 32 31 7c 34 5b 32 33 5d 7c 36 5b 31 34 35 5d 7c 37 5b 31 2d 34 5d 7c 38 5b 33 35 36 5d 7c 39 5b 32 36 37 5d 29 7c 33 28 3f 3a 31 36 7c 33 5b 31 33 2d 38 5d 7c 34 33 7c 35 5b 33 34 36 2d 38 5d 7c 39 5b 33 2d 35 5d 29 7c 34 37 35 7c 36 28 3f 3a 32 5b 34 36 5d 7c 34 5b 37 38 5d 7c 35 5b 31 35 36 38 5d 29 7c 39 28 3f 3a 30 33 7c 32 5b 31 34 35 37 2d 39 5d 7c 33 5b 31 33 35 36 5d 7c 34 5b 30 38 5d 7c 5b 35 36 5d 5b 32 33 5d 7c 38 32 29 29 34 5c 5c 64 7b 35 7d 7c 39 28 3f 3a 32 28 3f 3a 32 28 3f 3a 35 37 7c 38 31 29 7c 33
                                                    Data Ascii: 6])|6(?:2[45]|44)|7[069][45]|8(?:[03][45]|[17][2-6]|[58][3-6]))))\\d{6}|92(?:2(?:21|4[23]|6[145]|7[1-4]|8[356]|9[267])|3(?:16|3[13-8]|43|5[346-8]|9[3-5])|475|6(?:2[46]|4[78]|5[1568])|9(?:03|2[1457-9]|3[1356]|4[08]|[56][23]|82))4\\d{5}|9(?:2(?:2(?:57|81)|3
                                                    2025-01-14 23:52:42 UTC16384INData Raw: 34 35 36 37 38 22 2c 2c 2c 5b 31 30 5d 5d 2c 5b 2c 2c 22 38 30 5b 30 33 5d 5c 5c 64 7b 37 7d 22 2c 2c 2c 2c 22 38 30 30 31 32 33 34 35 36 37 22 2c 2c 2c 5b 31 30 5d 5d 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 2c 5b 2c 2c 22 39 36 28 3f 3a 30 5b 34 36 39 5d 7c 31 5b 30 2d 34 37 5d 7c 33 5b 33 38 39 5d 7c 36 5b 36 39 5d 7c 37 5b 37 38 5d 29 5c 5c 64 7b 36 7d 22 2c 2c 2c 2c 22 39 36 30 34 31 32 33 34 35 36 22 2c 2c 2c 5b 31 30 5d 5d 2c 22 42 44 22 2c 38 38 30 2c 22 30 30 22 2c 22 30 22 2c 2c 2c 22 30 22 2c 2c 2c 2c 5b 5b 2c 22 28 5c 5c 64 7b 32 7d 29 28 5c 5c 64 7b 34 2c 36 7d 29 22 2c 22 24 31 2d 24 32 22 2c 5b 22 33 31 5b 35 2d 38 5d 7c 5b 34 35 39 5d 31
                                                    Data Ascii: 45678",,,[10]],[,,"80[03]\\d{7}",,,,"8001234567",,,[10]],[,,,,,,,,,[-1]],[,,,,,,,,,[-1]],[,,,,,,,,,[-1]],[,,"96(?:0[469]|1[0-47]|3[389]|6[69]|7[78])\\d{6}",,,,"9604123456",,,[10]],"BD",880,"00","0",,,"0",,,,[[,"(\\d{2})(\\d{4,6})","$1-$2",["31[5-8]|[459]1
                                                    2025-01-14 23:52:42 UTC16384INData Raw: 64 7b 33 7d 29 22 2c 22 24 31 20 24 32 20 24 33 22 2c 5b 22 38 5b 30 34 37 5d 7c 39 30 22 5d 2c 22 30 24 31 22 5d 2c 5b 2c 22 28 5c 5c 64 7b 32 7d 29 28 5c 5c 64 7b 33 7d 29 28 5c 5c 64 7b 32 7d 29 28 5c 5c 64 7b 32 7d 29 22 2c 22 24 31 20 24 32 20 24 33 20 24 34 22 2c 5b 22 5b 32 2d 37 39 5d 7c 38 31 22 5d 2c 22 30 24 31 22 5d 2c 5b 2c 22 28 5c 5c 64 7b 33 7d 29 28 5c 5c 64 7b 32 7d 29 28 5c 5c 64 7b 33 7d 29 28 5c 5c 64 7b 32 7d 29 28 5c 5c 64 7b 32 7d 29 22 2c 22 24 31 20 24 32 20 24 33 20 24 34 20 24 35 22 2c 5b 22 38 22 5d 2c 22 30 24 31 22 5d 5d 2c 2c 5b 2c 2c 22 37 34 5b 30 32 34 38 5d 5c 5c 64 7b 36 7d 22 2c 2c 2c 2c 22 37 34 30 31 32 33 34 35 36 22 2c 2c 2c 5b 39 5d 5d 2c 2c 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 2c 5b 2c 2c 22 35 5b 31
                                                    Data Ascii: d{3})","$1 $2 $3",["8[047]|90"],"0$1"],[,"(\\d{2})(\\d{3})(\\d{2})(\\d{2})","$1 $2 $3 $4",["[2-79]|81"],"0$1"],[,"(\\d{3})(\\d{2})(\\d{3})(\\d{2})(\\d{2})","$1 $2 $3 $4 $5",["8"],"0$1"]],,[,,"74[0248]\\d{6}",,,,"740123456",,,[9]],,,[,,,,,,,,,[-1]],[,,"5[1
                                                    2025-01-14 23:52:42 UTC16384INData Raw: 5b 31 2d 38 5d 7c 37 28 3f 3a 30 5b 32 2d 35 5d 7c 5b 32 33 37 39 5d 5c 5c 64 29 29 5c 5c 64 7b 36 7d 22 2c 2c 2c 2c 22 36 30 31 31 32 33 34 35 36 22 2c 2c 2c 5b 39 5d 5d 2c 5b 2c 2c 22 38 30 30 5c 5c 64 7b 36 7d 22 2c 2c 2c 2c 22 38 30 30 31 32 33 34 35 36 22 2c 2c 2c 5b 39 5d 5d 2c 5b 2c 2c 22 39 28 3f 3a 30 5b 30 35 36 38 39 5d 7c 37 36 29 5c 5c 64 7b 36 7d 22 2c 2c 2c 2c 22 39 30 30 31 32 33 34 35 36 22 2c 2c 2c 5b 39 5d 5d 2c 5b 2c 2c 22 38 5b 31 33 34 5d 5c 5c 64 7b 37 7d 22 2c 2c 2c 2c 22 38 31 31 32 33 34 35 36 37 22 2c 2c 2c 5b 39 5d 5d 2c 5b 2c 2c 22 37 30 5b 30 31 5d 5c 5c 64 7b 36 7d 22 2c 2c 2c 2c 22 37 30 30 31 32 33 34 35 36 22 2c 2c 2c 5b 39 5d 5d 2c 5b 2c 2c 22 39 5b 31 37 5d 30 5c 5c 64 7b 36 7d 22 2c 2c 2c 2c 22 39 31 30 31 32 33 34 35
                                                    Data Ascii: [1-8]|7(?:0[2-5]|[2379]\\d))\\d{6}",,,,"601123456",,,[9]],[,,"800\\d{6}",,,,"800123456",,,[9]],[,,"9(?:0[05689]|76)\\d{6}",,,,"900123456",,,[9]],[,,"8[134]\\d{7}",,,,"811234567",,,[9]],[,,"70[01]\\d{6}",,,,"700123456",,,[9]],[,,"9[17]0\\d{6}",,,,"91012345
                                                    2025-01-14 23:52:42 UTC16384INData Raw: 34 22 2c 5b 22 30 22 5d 5d 5d 2c 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 2c 2c 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 2c 2c 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 5d 2c 47 42 3a 5b 2c 5b 2c 2c 22 5b 31 2d 33 35 37 2d 39 5d 5c 5c 64 7b 39 7d 7c 5b 31 38 5d 5c 5c 64 7b 38 7d 7c 38 5c 5c 64 7b 36 7d 22 2c 2c 2c 2c 2c 2c 2c 5b 37 2c 39 2c 31 30 5d 2c 5b 34 2c 35 2c 36 2c 38 5d 5d 2c 5b 2c 2c 22 28 3f 3a 31 28 3f 3a 31 28 3f 3a 33 28 3f 3a 5b 30 2d 35 38 5d 5c 5c 64 5c 5c 64 7c 37 33 5b 30 33 5d 29 7c 28 3f 3a 34 5b 30 2d 35 5d 7c 35 5b 30 2d 32 36 2d 39 5d 7c 36 5b 30 2d 34 5d 7c 5b 37 38 5d 5b 30 2d 34 39 5d 29 5c 5c 64 5c 5c 64 29 7c 32 28 3f 3a 28 3f 3a 30 5b 30 32 34 2d 39 5d 7c 32
                                                    Data Ascii: 4",["0"]]],,[,,,,,,,,,[-1]],,,[,,,,,,,,,[-1]],[,,,,,,,,,[-1]],,,[,,,,,,,,,[-1]]],GB:[,[,,"[1-357-9]\\d{9}|[18]\\d{8}|8\\d{6}",,,,,,,[7,9,10],[4,5,6,8]],[,,"(?:1(?:1(?:3(?:[0-58]\\d\\d|73[03])|(?:4[0-5]|5[0-26-9]|6[0-4]|[78][0-49])\\d\\d)|2(?:(?:0[024-9]|2
                                                    2025-01-14 23:52:42 UTC16384INData Raw: 24 33 22 2c 5b 22 31 22 5d 2c 22 28 30 36 20 24 31 29 22 5d 2c 5b 2c 22 28 5c 5c 64 7b 32 7d 29 28 5c 5c 64 7b 33 7d 29 28 5c 5c 64 7b 33 7d 29 22 2c 22 24 31 20 24 32 20 24 33 22 2c 5b 22 5b 32 37 5d 5b 32 2d 39 5d 7c 33 5b 32 2d 37 5d 7c 34 5b 32 34 2d 39 5d 7c 35 5b 32 2d 37 39 5d 7c 36 7c 38 5b 32 2d 35 37 2d 39 5d 7c 39 5b 32 2d 36 39 5d 22 5d 2c 22 28 30 36 20 24 31 29 22 5d 2c 5b 2c 22 28 5c 5c 64 7b 32 7d 29 28 5c 5c 64 7b 33 7d 29 28 5c 5c 64 7b 33 2c 34 7d 29 22 2c 22 24 31 20 24 32 20 24 33 22 2c 5b 22 5b 32 2d 39 5d 22 5d 2c 22 30 36 20 24 31 22 5d 5d 2c 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 2c 2c 2c 5b 2c 2c 22 28 3f 3a 5b 34 38 5d 30 5c 5c 64 7c 36 38 30 32 29 5c 5c 64 7b 35 7d 22 5d 2c 5b 2c 2c 22 33 38 5c 5c 64 7b 37 7d 22 2c 2c
                                                    Data Ascii: $3",["1"],"(06 $1)"],[,"(\\d{2})(\\d{3})(\\d{3})","$1 $2 $3",["[27][2-9]|3[2-7]|4[24-9]|5[2-79]|6|8[2-57-9]|9[2-69]"],"(06 $1)"],[,"(\\d{2})(\\d{3})(\\d{3,4})","$1 $2 $3",["[2-9]"],"06 $1"]],,[,,,,,,,,,[-1]],,,[,,"(?:[48]0\\d|6802)\\d{5}"],[,,"38\\d{7}",,
                                                    2025-01-14 23:52:42 UTC16384INData Raw: 5b 30 31 5d 7c 36 5b 38 39 5d 7c 38 36 7c 39 5b 31 39 5d 29 29 22 2c 2c 2c 2c 2c 2c 2c 5b 34 2c 35 2c 31 30 5d 5d 2c 5b 2c 2c 22 39 36 28 3f 3a 30 5b 31 32 5d 7c 32 5b 31 36 2d 38 5d 7c 33 28 3f 3a 30 38 7c 5b 31 34 5d 35 7c 5b 32 33 5d 7c 36 36 29 7c 34 28 3f 3a 30 7c 38 30 29 7c 35 5b 30 31 5d 7c 36 5b 38 39 5d 7c 38 36 7c 39 5b 31 39 5d 29 22 2c 2c 2c 2c 22 39 36 30 31 22 2c 2c 2c 5b 34 2c 35 5d 5d 2c 2c 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 5d 2c 49 53 3a 5b 2c 5b 2c 2c 22 28 3f 3a 33 38 5c 5c 64 7c 5b 34 2d 39 5d 29 5c 5c 64 7b 36 7d 22 2c 2c 2c 2c 2c 2c 2c 5b 37 2c 39 5d 5d 2c 5b 2c 2c 22 28 3f 3a 34 28 3f 3a 31 5b 30 2d 32 34 2d 36 39 5d 7c 32 5b 30 2d 37 5d 7c 5b 33 37 5d 5b 30 2d 38 5d 7c 34 5b 30 2d 32 34 35 5d 7c 35 5b 30 2d 36 38 5d
                                                    Data Ascii: [01]|6[89]|86|9[19]))",,,,,,,[4,5,10]],[,,"96(?:0[12]|2[16-8]|3(?:08|[14]5|[23]|66)|4(?:0|80)|5[01]|6[89]|86|9[19])",,,,"9601",,,[4,5]],,,[,,,,,,,,,[-1]]],IS:[,[,,"(?:38\\d|[4-9])\\d{6}",,,,,,,[7,9]],[,,"(?:4(?:1[0-24-69]|2[0-7]|[37][0-8]|4[0-245]|5[0-68]
                                                    2025-01-14 23:52:42 UTC16384INData Raw: 2c 2c 22 31 38 30 30 28 3f 3a 31 5c 5c 64 7c 32 5b 30 31 39 5d 29 5c 5c 64 7b 34 7d 22 2c 2c 2c 2c 22 31 38 30 30 31 32 33 34 35 36 22 2c 2c 2c 5b 31 30 5d 5d 2c 5b 2c 2c 22 31 39 30 30 28 3f 3a 31 5c 5c 64 7c 32 5b 30 39 5d 29 5c 5c 64 7b 34 7d 22 2c 2c 2c 2c 22 31 39 30 30 31 32 33 34 35 36 22 2c 2c 2c 5b 31 30 5d 5d 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 2c 22 4b 48 22 2c 38 35 35 2c 22 30 30 5b 31 34 2d 39 5d 22 2c 22 30 22 2c 2c 2c 22 30 22 2c 2c 2c 2c 5b 5b 2c 22 28 5c 5c 64 7b 32 7d 29 28 5c 5c 64 7b 33 7d 29 28 5c 5c 64 7b 33 2c 34 7d 29 22 2c 22 24 31 20 24 32 20 24 33 22 2c 5b 22 5b 31 2d 39 5d 22 5d 2c 22 30 24 31 22 5d 2c 5b 2c 22 28 5c 5c
                                                    Data Ascii: ,,"1800(?:1\\d|2[019])\\d{4}",,,,"1800123456",,,[10]],[,,"1900(?:1\\d|2[09])\\d{4}",,,,"1900123456",,,[10]],[,,,,,,,,,[-1]],[,,,,,,,,,[-1]],[,,,,,,,,,[-1]],"KH",855,"00[14-9]","0",,,"0",,,,[[,"(\\d{2})(\\d{3})(\\d{3,4})","$1 $2 $3",["[1-9]"],"0$1"],[,"(\\
                                                    2025-01-14 23:52:42 UTC16384INData Raw: 2d 31 5d 5d 2c 5b 2c 2c 22 38 30 33 5c 5c 64 7b 35 7d 22 2c 2c 2c 2c 22 38 30 33 31 32 33 34 35 22 5d 2c 2c 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 5d 2c 4d 45 3a 5b 2c 5b 2c 2c 22 28 3f 3a 32 30 7c 5b 33 2d 37 39 5d 5c 5c 64 29 5c 5c 64 7b 36 7d 7c 38 30 5c 5c 64 7b 36 2c 37 7d 22 2c 2c 2c 2c 2c 2c 2c 5b 38 2c 39 5d 2c 5b 36 5d 5d 2c 5b 2c 2c 22 28 3f 3a 32 30 5b 32 2d 38 5d 7c 33 28 3f 3a 5b 30 2d 32 5d 5b 32 2d 37 5d 7c 33 5b 32 34 2d 37 5d 29 7c 34 28 3f 3a 30 5b 32 2d 34 36 37 5d 7c 31 5b 32 34 36 37 5d 29 7c 35 28 3f 3a 30 5b 32 34 36 37 5d 7c 31 5b 32 34 2d 37 5d 7c 32 5b 32 2d 34 36 37 5d 29 29 5c 5c 64 7b 35 7d 22 2c 2c 2c 2c 22 33 30 32 33 34 35 36 37 22 2c 2c 2c 5b 38 5d 2c 5b 36 5d 5d 2c 5b 2c 2c 22 36 28 3f 3a 5b 30 37 2d 39 5d 5c 5c
                                                    Data Ascii: -1]],[,,"803\\d{5}",,,,"80312345"],,,[,,,,,,,,,[-1]]],ME:[,[,,"(?:20|[3-79]\\d)\\d{6}|80\\d{6,7}",,,,,,,[8,9],[6]],[,,"(?:20[2-8]|3(?:[0-2][2-7]|3[24-7])|4(?:0[2-467]|1[2467])|5(?:0[2467]|1[24-7]|2[2-467]))\\d{5}",,,,"30234567",,,[8],[6]],[,,"6(?:[07-9]\\


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    32192.168.2.54974695.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:41 UTC425OUTGET /images/Flag_of_Romania.svg.png HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:42 UTC233INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:41 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 368
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    Connection: close
                                                    ETag: "65dc3ff2-170"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:42 UTC368INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 dc 00 00 00 93 04 03 00 00 00 17 7a 6a 0b 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 12 50 4c 54 45 00 2b 7f a9 9a 39 fc d1 16 ed 91 1c ce 11 26 ff ff ff f3 ea 8a d7 00 00 00 01 62 4b 47 44 05 f8 6f e9 c7 00 00 00 07 74 49 4d 45 07 e7 05 13 0f 12 04 39 1c 05 6c 00 00 00 5b 49 44 41 54 68 de ed cd 41 11 00 20 0c 03 b0 ce 0a 1a 90 80 7f 4d 58 e8 7b 97 18 48 52 98 53 b8 af 10 9d 4e a7 d3 e9 74 3a 9d 4e a7 d3 e9 74 3a 9d 4e a7 d3 e9 74 3a 9d 4e a7 d3 e9 74 3a 9d 4e a7 d3 e9 74 3a 9d 4e a7 d3 e9 74 3a 9d 4e a7 d3 e9 74 3a 9d 4e a7 d3 e9 d6 75 1f 7f 3b 5b 70 e2
                                                    Data Ascii: PNGIHDRzjgAMAa cHRMz&u0`:pQ<PLTE+9&bKGDotIME9l[IDAThA MX{HRSNt:Nt:Nt:Nt:Nt:Nt:Nt:Nu;[p


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    33192.168.2.54974895.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:41 UTC405OUTGET /js/main.js HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:42 UTC264INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:42 GMT
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Content-Length: 16935
                                                    Last-Modified: Thu, 25 Jul 2024 11:33:31 GMT
                                                    Connection: close
                                                    ETag: "66a2380b-4227"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:42 UTC16120INData Raw: 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 20 28 29 20 3d 3e 20 7b 0d 0a 20 20 2f 2f 20 66 69 65 6c 64 73 0d 0a 0d 0a 20 20 63 6f 6e 73 74 20 63 68 61 74 43 6f 6e 74 65 6e 74 4c 69 73 74 31 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 63 68 61 74 2d 63 6f 6e 74 65 6e 74 2d 6c 69 73 74 2d 31 22 29 3b 0d 0a 20 20 63 6f 6e 73 74 20 63 68 61 74 43 6f 6e 74 65 6e 74 4c 69 73 74 32 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 63 68 61 74 2d 63 6f 6e 74 65 6e 74 2d 6c 69 73 74 2d 32 22 29 3b 0d 0a 20 20 63 6f 6e 73 74 20 63 68 61 74 43 6f 6e 74 65 6e 74 4c 69 73 74 33 20 3d 20 64 6f 63 75 6d 65 6e 74
                                                    Data Ascii: window.addEventListener("DOMContentLoaded", () => { // fields const chatContentList1 = document.querySelector(".chat-content-list-1"); const chatContentList2 = document.querySelector(".chat-content-list-2"); const chatContentList3 = document
                                                    2025-01-14 23:52:42 UTC815INData Raw: 38 20 7c 7c 20 69 6e 64 65 78 20 3d 3d 3d 20 39 29 20 7b 0d 0a 20 20 20 20 20 20 68 61 6e 64 6c 65 55 73 65 72 43 68 6f 69 73 65 28 6c 69 73 74 29 3b 0d 0a 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 69 66 20 28 69 6e 64 65 78 20 3d 3d 3d 20 33 29 20 7b 0d 0a 20 20 20 20 20 20 65 6e 74 65 72 4e 61 6d 65 28 29 3b 0d 0a 20 20 20 20 20 20 63 68 65 63 6b 4e 61 6d 65 49 6e 70 75 74 56 61 6c 75 65 28 29 3b 0d 0a 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 69 66 20 28 69 6e 64 65 78 20 3d 3d 3d 20 31 30 29 20 7b 0d 0a 20 20 20 20 20 20 65 6e 74 65 72 45 6d 61 69 6c 28 29 3b 0d 0a 20 20 20 20 20 20 63 68 65 63 6b 45 6d 61 69 6c 49 6e 70 75 74 56 61 6c 75 65 28 29 3b 0d 0a 20 20 20 20
                                                    Data Ascii: 8 || index === 9) { handleUserChoise(list); return; } if (index === 3) { enterName(); checkNameInputValue(); return; } if (index === 10) { enterEmail(); checkEmailInputValue();


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    34192.168.2.54974795.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:41 UTC601OUTGET /css/intlTelInput.css HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://xafecio.top/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:42 UTC235INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:42 GMT
                                                    Content-Type: text/css
                                                    Content-Length: 26194
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    Connection: close
                                                    ETag: "65dc3ff2-6652"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:42 UTC16149INData Raw: 2e 69 74 69 20 7b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 20 7d 0d 0a 20 20 2e 69 74 69 20 2a 20 7b 0d 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 20 7d 0d 0a 20 20 2e 69 74 69 5f 5f 68 69 64 65 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 0d 0a 20 20 2e 69 74 69 5f 5f 76 2d 68 69 64 65 20 7b 0d 0a 20 20 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 20 7d 0d 0a 20 20 2e 69 74 69 20 69 6e 70 75 74 2c 20 2e 69 74 69 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 2c
                                                    Data Ascii: .iti { position: relative; display: inline-block; } .iti * { box-sizing: border-box; -moz-box-sizing: border-box; } .iti__hide { display: none; } .iti__v-hide { visibility: hidden; } .iti input, .iti input[type=text],
                                                    2025-01-14 23:52:42 UTC10045INData Raw: 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 33 31 33 39 70 78 20 30 70 78 3b 20 7d 0d 0a 20 20 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 6d 64 20 7b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 33 31 36 30 70 78 20 30 70 78 3b 20 7d 0d 0a 20 20 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 6d 65 20 7b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 33 31 38 32 70 78 20 30 70 78 3b 20 7d 0d 0a 20 20 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 6d 66 20 7b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 34 70 78 3b 0d 0a 20 20 20 20 62 61 63 6b
                                                    Data Ascii: ackground-position: -3139px 0px; } .iti__flag.iti__md { height: 10px; background-position: -3160px 0px; } .iti__flag.iti__me { height: 10px; background-position: -3182px 0px; } .iti__flag.iti__mf { height: 14px; back


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    35192.168.2.549752104.21.96.14432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:42 UTC553OUTGET /get/script.js?referrer=https://xafecio.top/ HTTP/1.1
                                                    Host: userstatics.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://xafecio.top/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:52:42 UTC1008INHTTP/1.1 200 OK
                                                    Date: Tue, 14 Jan 2025 23:52:42 GMT
                                                    Content-Type: text/javascript; charset=utf-8
                                                    Content-Length: 133
                                                    Connection: close
                                                    X-Powered-By: PHP/8.2.1
                                                    Access-Control-Allow-Origin: https://xafecio.top
                                                    Access-Control-Allow-Methods: GET, POST
                                                    Access-Control-Allow-Headers: X-Requested-With,content-type
                                                    Access-Control-Allow-Credentials: true
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ffwZVh83XjmC%2BG6FuUHJSCfCMnbJtfBL00u3R13mQr3Eorb478UHw1ydAl5JgKdQPzWWR1aZoabUDT%2Fn6K90qUvz0Yg49DdmTqT%2Fr4Jeco6aH9MLb23DEqwg%2BVFhMq%2FYA3k%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 90218a8fbb1ac32e-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1510&min_rtt=1485&rtt_var=607&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2837&recv_bytes=1131&delivery_rate=1732937&cwnd=178&unsent_bytes=0&cid=f39935236b200b53&ts=338&x=0"
                                                    2025-01-14 23:52:42 UTC133INData Raw: 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 6e 65 77 20 52 65 67 45 78 70 28 61 74 6f 62 28 22 64 58 4e 6c 63 6e 4e 30 59 58 52 70 59 33 4d 75 59 32 39 74 22 29 29 2e 74 65 73 74 28 65 2e 73 72 63 29 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 29 3b
                                                    Data Ascii: document.querySelectorAll("script").forEach(e=>{new RegExp(atob("dXNlcnN0YXRpY3MuY29t")).test(e.src)&&document.body.removeChild(e)});


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    36192.168.2.54975095.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:42 UTC418OUTGET /images/Flag-Kosovo.webp HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:42 UTC236INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:42 GMT
                                                    Content-Type: image/webp
                                                    Content-Length: 9034
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    Connection: close
                                                    ETag: "65dc3ff2-234a"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:42 UTC9034INData Raw: 52 49 46 46 42 23 00 00 57 45 42 50 56 50 38 20 36 23 00 00 b0 ca 00 9d 01 2a 20 03 16 02 3e 6d 36 99 49 a4 23 22 a1 21 73 08 68 80 0d 89 67 6e fc 36 79 e1 91 27 29 92 bf 80 fc 7c f1 cc b7 bd 6f fb 97 eb bf f7 7f da cf 9d ba bf f4 2f d5 2f f0 bf bb 9f ed be 57 78 9b d6 1e 68 9e 31 f9 cf f9 df ee 3f b7 df e4 3f ff ff f8 f9 dd ff 23 fa e7 b8 ff d1 5f f2 bd c0 ff 88 ff 2e ff 31 fd 6b fc 7f fc ef f2 df ff ff ff fd f5 f4 1b e6 03 f9 9f f6 ff fa 5f e2 7f 7f fe 54 3f c9 7f d5 ff 1f ee 8f fa a7 fa 4f fb 5f e4 be 01 bf 9d ff 78 ff 97 f9 e9 f1 7b ec 2f fb b5 ec 01 fd 23 fc c7 fd df 66 ef f9 1f fb 7f de 7c 19 7e d5 ff f2 ff 4b ff 13 ff ff d0 67 f3 6f ec ff f5 7f 3f fe 40 3d 00 3f ec fa 80 7e ff fb a3 f5 13 fb cf 6b 5f da bf a5 f5 37 78 af db 9f 5e 5c eb f6 2b a9 67
                                                    Data Ascii: RIFFB#WEBPVP8 6#* >m6I#"!shgn6y')|o//Wxh1??#_.1k_T?O_x{/#f|~Kgo?@=?~k_7x^\+g


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    37192.168.2.54975595.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:42 UTC411OUTGET /js/toastr.min.js HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:43 UTC263INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:43 GMT
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Content-Length: 5537
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    Connection: close
                                                    ETag: "65dc3ff2-15a1"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:43 UTC5537INData Raw: 2f 2a 0a 20 2a 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 69 73 20 74 6f 61 73 74 72 20 76 32 2e 31 2e 33 2c 20 74 68 65 20 22 6c 61 74 65 73 74 22 20 76 65 72 73 69 6f 6e 20 69 6e 20 75 72 6c 20 68 61 73 20 6e 6f 20 6d 6f 72 65 20 6d 61 69 6e 74 65 6e 61 6e 63 65 2c 0a 20 2a 20 70 6c 65 61 73 65 20 67 6f 20 74 6f 20 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6f 6d 2f 6c 69 62 72 61 72 69 65 73 2f 74 6f 61 73 74 72 2e 6a 73 20 61 6e 64 20 70 69 63 6b 20 61 20 63 65 72 74 61 69 6e 20 76 65 72 73 69 6f 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 2c 0a 20 2a 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 63 6f 70 79 20 74 68 65 20 75 72 6c 20 66 72 6f 6d 20 74 68 65 20 77 65 62 73 69 74 65 20 73 69 6e 63 65 20 74 68 65 20 75 72 6c 20 6d 61 79 20
                                                    Data Ascii: /* * Note that this is toastr v2.1.3, the "latest" version in url has no more maintenance, * please go to https://cdnjs.com/libraries/toastr.js and pick a certain version you want to use, * make sure you copy the url from the website since the url may


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    38192.168.2.54975395.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:42 UTC595OUTGET /css/toastr.css HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://xafecio.top/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:43 UTC234INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:43 GMT
                                                    Content-Type: text/css
                                                    Content-Length: 8094
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    Connection: close
                                                    ETag: "65dc3ff2-1f9e"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:43 UTC8094INData Raw: 2f 2a 0d 0a 20 2a 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 69 73 20 74 6f 61 73 74 72 20 76 32 2e 31 2e 33 2c 20 74 68 65 20 22 6c 61 74 65 73 74 22 20 76 65 72 73 69 6f 6e 20 69 6e 20 75 72 6c 20 68 61 73 20 6e 6f 20 6d 6f 72 65 20 6d 61 69 6e 74 65 6e 61 6e 63 65 2c 0d 0a 20 2a 20 70 6c 65 61 73 65 20 67 6f 20 74 6f 20 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6f 6d 2f 6c 69 62 72 61 72 69 65 73 2f 74 6f 61 73 74 72 2e 6a 73 20 61 6e 64 20 70 69 63 6b 20 61 20 63 65 72 74 61 69 6e 20 76 65 72 73 69 6f 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 2c 0d 0a 20 2a 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 63 6f 70 79 20 74 68 65 20 75 72 6c 20 66 72 6f 6d 20 74 68 65 20 77 65 62 73 69 74 65 20 73 69 6e 63 65 20 74 68 65 20 75 72 6c 20 6d
                                                    Data Ascii: /* * Note that this is toastr v2.1.3, the "latest" version in url has no more maintenance, * please go to https://cdnjs.com/libraries/toastr.js and pick a certain version you want to use, * make sure you copy the url from the website since the url m


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    39192.168.2.54975495.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:42 UTC578OUTGET /js/index.js HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://xafecio.top/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:43 UTC263INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:43 GMT
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Content-Length: 5084
                                                    Last-Modified: Thu, 25 Jul 2024 11:35:13 GMT
                                                    Connection: close
                                                    ETag: "66a23871-13dc"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:43 UTC5084INData Raw: 76 61 72 20 62 61 72 43 6f 75 6e 74 20 3d 20 32 30 3b 0d 0a 76 61 72 20 69 6e 69 74 69 61 6c 44 61 74 65 53 74 72 20 3d 20 22 30 31 20 41 70 72 20 32 30 31 37 20 30 30 3a 30 30 20 5a 22 3b 0d 0a 0d 0a 76 61 72 20 63 74 78 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 68 61 72 74 22 29 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 29 3b 0d 0a 63 74 78 2e 63 61 6e 76 61 73 2e 77 69 64 74 68 20 3d 20 32 35 30 3b 0d 0a 63 74 78 2e 63 61 6e 76 61 73 2e 68 65 69 67 68 74 20 3d 20 32 35 30 3b 0d 0a 0d 0a 76 61 72 20 62 61 72 44 61 74 61 20 3d 20 67 65 74 52 61 6e 64 6f 6d 44 61 74 61 28 69 6e 69 74 69 61 6c 44 61 74 65 53 74 72 2c 20 62 61 72 43 6f 75 6e 74 29 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 6c 69 6e 65 44 61 74 61
                                                    Data Ascii: var barCount = 20;var initialDateStr = "01 Apr 2017 00:00 Z";var ctx = document.getElementById("chart").getContext("2d");ctx.canvas.width = 250;ctx.canvas.height = 250;var barData = getRandomData(initialDateStr, barCount);function lineData


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    40192.168.2.54975695.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:42 UTC578OUTGET /js/timer.js HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://xafecio.top/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:43 UTC261INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:43 GMT
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Content-Length: 612
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    Connection: close
                                                    ETag: "65dc3ff2-264"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:43 UTC612INData Raw: 0d 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 74 69 6d 65 72 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 0d 0a 6c 65 74 20 65 6c 65 6d 54 69 6d 65 72 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 66 6f 6f 74 65 72 22 29 3b 0d 0a 6c 65 74 20 74 69 6d 65 20 3d 20 31 38 30 3b 0d 0a 6c 65 74 20 69 6e 74 72 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 74 69 63 6b 28 29 20 7b 0d 0a 20 20 74 69 6d 65 20 3d 20 74 69 6d 65 20 2d 20 31 3b 0d 0a 20 20 6c 65 74 20 6d 69 6e 73 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 69 6d 65 20 2f 20 36 30 29 3b 0d 0a 20 20 6c 65 74 20 73 65 63 73 20 3d 20 74 69 6d 65 20 2d 20 6d 69 6e 73 20 2a 20 36 30 3b 0d 0a 20 20 69
                                                    Data Ascii: // -------------------timer-------------------------------let elemTimer = document.querySelector(".footer");let time = 180;let intr;function tick() { time = time - 1; let mins = Math.floor(time / 60); let secs = time - mins * 60; i


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    41192.168.2.54975795.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:42 UTC411OUTGET /js/popper.min.js HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:43 UTC264INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:43 GMT
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Content-Length: 19193
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    Connection: close
                                                    ETag: "65dc3ff2-4af9"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:43 UTC16120INData Raw: 2f 2a 0d 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0d 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0d 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65
                                                    Data Ascii: /* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&de
                                                    2025-01-14 23:52:43 UTC3073INData Raw: 3a 70 3d 74 2e 62 65 68 61 76 69 6f 72 3b 7d 72 65 74 75 72 6e 20 70 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 73 2c 64 29 7b 69 66 28 69 21 3d 3d 73 7c 7c 70 2e 6c 65 6e 67 74 68 3d 3d 3d 64 2b 31 29 72 65 74 75 72 6e 20 65 3b 69 3d 65 2e 70 6c 61 63 65 6d 65 6e 74 2e 73 70 6c 69 74 28 27 2d 27 29 5b 30 5d 2c 6e 3d 78 28 69 29 3b 76 61 72 20 61 3d 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 2c 6c 3d 65 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 2c 66 3d 58 2c 6d 3d 27 6c 65 66 74 27 3d 3d 3d 69 26 26 66 28 61 2e 72 69 67 68 74 29 3e 66 28 6c 2e 6c 65 66 74 29 7c 7c 27 72 69 67 68 74 27 3d 3d 3d 69 26 26 66 28 61 2e 6c 65 66 74 29 3c 66 28 6c 2e 72 69 67 68 74 29 7c 7c 27 74 6f 70 27 3d 3d 3d 69 26 26 66 28 61 2e 62 6f 74 74 6f
                                                    Data Ascii: :p=t.behavior;}return p.forEach(function(s,d){if(i!==s||p.length===d+1)return e;i=e.placement.split('-')[0],n=x(i);var a=e.offsets.popper,l=e.offsets.reference,f=X,m='left'===i&&f(a.right)>f(l.left)||'right'===i&&f(a.left)<f(l.right)||'top'===i&&f(a.botto


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    42192.168.2.549761104.21.96.14432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:42 UTC382OUTGET /get/script.js?referrer=https://xafecio.top/ HTTP/1.1
                                                    Host: userstatics.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:52:43 UTC811INHTTP/1.1 200 OK
                                                    Date: Tue, 14 Jan 2025 23:52:43 GMT
                                                    Content-Type: text/javascript; charset=utf-8
                                                    Content-Length: 133
                                                    Connection: close
                                                    X-Powered-By: PHP/8.2.1
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=utFvcEkE521NLBecoVt04xVJhIWvbwOVgImAmJDeq%2FFWAlT%2FKwcUru4JBHQrTlqyxqzMmnMrRZz3dx4A6jH%2FrdJrH8hQlxkJEl0INURPQLgRfWux6I1rf7GdPRQhwhf7XXQ%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 90218a94ecca1a48-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1946&min_rtt=1938&rtt_var=742&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=960&delivery_rate=1458541&cwnd=157&unsent_bytes=0&cid=13a94dc1f3e95154&ts=245&x=0"
                                                    2025-01-14 23:52:43 UTC133INData Raw: 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 6e 65 77 20 52 65 67 45 78 70 28 61 74 6f 62 28 22 64 58 4e 6c 63 6e 4e 30 59 58 52 70 59 33 4d 75 59 32 39 74 22 29 29 2e 74 65 73 74 28 65 2e 73 72 63 29 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 29 3b
                                                    Data Ascii: document.querySelectorAll("script").forEach(e=>{new RegExp(atob("dXNlcnN0YXRpY3MuY29t")).test(e.src)&&document.body.removeChild(e)});


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    43192.168.2.54975995.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:42 UTC414OUTGET /js/bootstrap.min.js HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:43 UTC264INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:43 GMT
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Content-Length: 48950
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    Connection: close
                                                    ETag: "65dc3ff2-bf36"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:43 UTC16120INData Raw: 2f 2a 21 0d 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0d 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0d 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c
                                                    Data Ascii: /*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t,
                                                    2025-01-14 23:52:43 UTC16384INData Raw: 74 2e 66 6e 5b 65 5d 3d 6d 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 6d 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 6f 2c 6d 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 6d 7d 28 65 29 2c 57 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 64 72 6f 70 64 6f 77 6e 22 2c 69 3d 22 62 73 2e 64 72 6f 70 64 6f 77 6e 22 2c 6f 3d 22 2e 22 2b 69 2c 61 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 6c 3d 74 2e 66 6e 5b 65 5d 2c 68 3d 6e 65 77 20 52 65 67 45 78 70 28 22 33 38 7c 34 30 7c 32 37 22 29 2c 63 3d 7b 48 49 44 45 3a 22 68 69 64 65 22 2b 6f 2c 48 49 44 44 45 4e 3a 22 68 69 64 64
                                                    Data Ascii: t.fn[e]=m._jQueryInterface,t.fn[e].Constructor=m,t.fn[e].noConflict=function(){return t.fn[e]=o,m._jQueryInterface},m}(e),W=function(t){var e="dropdown",i="bs.dropdown",o="."+i,a=".data-api",l=t.fn[e],h=new RegExp("38|40|27"),c={HIDE:"hide"+o,HIDDEN:"hidd
                                                    2025-01-14 23:52:43 UTC16384INData Raw: 75 73 65 20 73 68 6f 77 20 6f 6e 20 76 69 73 69 62 6c 65 20 65 6c 65 6d 65 6e 74 73 22 29 3b 76 61 72 20 69 3d 74 2e 45 76 65 6e 74 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 53 48 4f 57 29 3b 69 66 28 74 68 69 73 2e 69 73 57 69 74 68 43 6f 6e 74 65 6e 74 28 29 26 26 74 68 69 73 2e 5f 69 73 45 6e 61 62 6c 65 64 29 7b 74 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 69 29 3b 76 61 72 20 73 3d 74 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 3b 69 66 28 69 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 21 73 29 72 65 74 75 72 6e 3b 76
                                                    Data Ascii: use show on visible elements");var i=t.Event(this.constructor.Event.SHOW);if(this.isWithContent()&&this._isEnabled){t(this.element).trigger(i);var s=t.contains(this.element.ownerDocument.documentElement,this.element);if(i.isDefaultPrevented()||!s)return;v
                                                    2025-01-14 23:52:43 UTC62INData Raw: 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 29 3b 0d 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 6a 73 2e 6d 61 70
                                                    Data Ascii: ule",{value:!0})});//# sourceMappingURL=bootstrap.min.js.map


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    44192.168.2.54975895.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:42 UTC600OUTGET /intl-tel-input/js/intlTelInput.js HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://xafecio.top/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:43 UTC265INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:43 GMT
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Content-Length: 89336
                                                    Last-Modified: Wed, 29 Jun 2022 10:23:24 GMT
                                                    Connection: close
                                                    ETag: "62bc281c-15cf8"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:43 UTC16119INData Raw: 2f 2a 0a 20 2a 20 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 54 65 6c 65 70 68 6f 6e 65 20 49 6e 70 75 74 20 76 31 37 2e 30 2e 31 37 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 61 63 6b 6f 63 6e 72 2f 69 6e 74 6c 2d 74 65 6c 2d 69 6e 70 75 74 2e 67 69 74 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 2f 2f 20 77 72 61 70 20 69 6e 20 55 4d 44 0a 28 66 75 6e 63 74 69 6f 6e 28 66 61 63 74 6f 72 79 29 20 7b 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 20 26 26 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 29 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 66 61 63 74 6f 72 79 28 29 3b 20 65 6c 73
                                                    Data Ascii: /* * International Telephone Input v17.0.17 * https://github.com/jackocnr/intl-tel-input.git * Licensed under the MIT license */// wrap in UMD(function(factory) { if (typeof module === "object" && module.exports) module.exports = factory(); els
                                                    2025-01-14 23:52:43 UTC16384INData Raw: 6f 70 20 3d 20 66 75 6e 63 74 69 6f 6e 20 66 6f 72 45 61 63 68 50 72 6f 70 28 6f 62 6a 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6b 65 79 73 20 3d 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 62 6a 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 6b 65 79 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 28 6b 65 79 73 5b 69 5d 2c 20 6f 62 6a 5b 6b 65 79 73 5b 69 5d 5d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 2f 2f 20 72 75 6e 20 61 20 6d 65 74 68 6f 64 20 6f 6e 20 65 61 63 68 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 74
                                                    Data Ascii: op = function forEachProp(obj, callback) { var keys = Object.keys(obj); for (var i = 0; i < keys.length; i++) { callback(keys[i], obj[keys[i]]); } }; // run a method on each instance of t
                                                    2025-01-14 23:52:43 UTC16384INData Raw: 20 63 72 65 61 74 65 20 64 72 6f 70 64 6f 77 6e 43 6f 6e 74 61 69 6e 65 72 20 6d 61 72 6b 75 70 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 72 6f 70 64 6f 77 6e 43 6f 6e 74 61 69 6e 65 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 64 72 6f 70 64 6f 77 6e 20 3d 20 74 68 69 73 2e 5f 63 72 65 61 74 65 45 6c 28 22 64 69 76 22 2c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 6c 61 73 73 22 3a 20 22 69 74 69 20 69 74 69 2d 2d 63 6f 6e 74 61 69 6e 65 72 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29
                                                    Data Ascii: create dropdownContainer markup if (this.options.dropdownContainer) { this.dropdown = this._createEl("div", { "class": "iti iti--container" })
                                                    2025-01-14 23:52:43 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 73 65 74 44 72 6f 70 64 6f 77 6e 50 6f 73 69 74 69 6f 6e 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 75 70 64 61 74 65 20 68 69 67 68 6c 69 67 68 74 69 6e 67 20 61 6e 64 20 73 63 72 6f 6c 6c 20 74 6f 20 61 63 74 69 76 65 20 6c 69 73 74 20 69 74 65 6d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 68 69 73 2e 61 63 74 69 76 65 49 74 65 6d 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 68 69 67 68 6c 69 67 68 74 4c 69 73 74 49 74 65 6d 28 74 68 69 73 2e 61 63 74 69 76 65 49 74 65 6d 2c 20 66 61 6c 73 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69
                                                    Data Ascii: this._setDropdownPosition(); // update highlighting and scroll to active list item if (this.activeItem) { this._highlightListItem(this.activeItem, false); thi
                                                    2025-01-14 23:52:43 UTC16384INData Raw: 75 6e 74 72 79 20 3d 20 74 68 69 73 2e 73 65 6c 65 63 74 65 64 43 6f 75 6e 74 72 79 44 61 74 61 2e 69 73 6f 32 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 73 65 6c 65 63 74 65 64 46 6c 61 67 49 6e 6e 65 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 20 22 69 74 69 5f 5f 66 6c 61 67 20 69 74 69 5f 5f 22 2e 63 6f 6e 63 61 74 28 63 6f 75 6e 74 72 79 43 6f 64 65 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 75 70 64 61 74 65 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 63 6f 75 6e 74 72 79 27 73 20 74 69 74 6c 65 20 61 74 74 72 69 62 75 74 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                    Data Ascii: untry = this.selectedCountryData.iso2; } this.selectedFlagInner.setAttribute("class", "iti__flag iti__".concat(countryCode)); // update the selected country's title attribute
                                                    2025-01-14 23:52:43 UTC7681INData Raw: 68 69 73 2e 73 65 6c 65 63 74 65 64 46 6c 61 67 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 20 74 68 69 73 2e 5f 68 61 6e 64 6c 65 43 6c 69 63 6b 53 65 6c 65 63 74 65 64 46 6c 61 67 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 66 6c 61 67 73 43 6f 6e 74 61 69 6e 65 72 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 20 74 68 69 73 2e 5f 68 61 6e 64 6c 65 46 6c 61 67 73 43 6f 6e 74 61 69 6e 65 72 4b 65 79 64 6f 77 6e 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 6c 61 62 65 6c 20 63 6c 69 63 6b 20 68 61 63 6b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                    Data Ascii: his.selectedFlag.removeEventListener("click", this._handleClickSelectedFlag); this.flagsContainer.removeEventListener("keydown", this._handleFlagsContainerKeydown); // label click hack


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    45192.168.2.54976095.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:43 UTC593OUTGET /intl-tel-input/js/utils.js HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://xafecio.top/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:43 UTC266INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:43 GMT
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Content-Length: 251728
                                                    Last-Modified: Wed, 29 Jun 2022 10:23:24 GMT
                                                    Connection: close
                                                    ETag: "62bc281c-3d750"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:43 UTC16118INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 61 61 3d 74 68 69 73 7c 7c 73 65 6c 66 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 2c 62 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 76 61 72 20 63 3d 61 61 3b 61 5b 30 5d 69 6e 20 63 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 2e 65 78 65 63 53 63 72 69 70 74 7c 7c 63 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 61 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 64 3b 61 2e 6c 65 6e 67 74 68 26 26 28 64 3d 61 2e 73 68 69 66 74 28
                                                    Data Ascii: (function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var aa=this||self;function k(a,b){a=a.split(".");var c=aa;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift(
                                                    2025-01-14 23:52:43 UTC16384INData Raw: 36 7c 36 32 29 32 7c 33 32 5b 30 33 5d 7c 34 37 37 7c 39 28 3f 3a 34 32 7c 38 33 29 29 7c 33 28 3f 3a 33 32 39 7c 34 28 3f 3a 5b 34 37 5d 36 7c 36 32 7c 38 39 29 7c 35 36 34 29 29 5b 32 2d 36 5d 5c 5c 64 7b 35 7d 7c 28 3f 3a 28 3f 3a 31 31 5b 31 2d 38 5d 7c 36 37 30 29 5c 5c 64 7c 32 28 3f 3a 32 28 3f 3a 30 5b 34 35 5d 7c 31 5b 32 2d 36 5d 7c 33 5b 33 2d 36 5d 29 7c 33 28 3f 3a 5b 30 36 5d 34 7c 37 5b 34 35 5d 29 7c 34 39 34 7c 36 28 3f 3a 30 34 7c 31 5b 32 2d 38 5d 7c 5b 33 36 5d 5b 34 35 5d 7c 34 5b 33 2d 36 5d 29 7c 38 30 5b 34 35 5d 7c 39 28 3f 3a 5b 31 37 5d 5b 34 2d 36 5d 7c 5b 34 38 5d 5b 34 35 5d 7c 39 5b 33 2d 36 5d 29 29 7c 33 28 3f 3a 33 36 34 7c 34 28 3f 3a 31 5b 32 2d 37 5d 7c 5b 32 33 35 5d 5b 34 2d 36 5d 7c 38 34 29 7c 35 28 3f 3a 31 5b 32
                                                    Data Ascii: 6|62)2|32[03]|477|9(?:42|83))|3(?:329|4(?:[47]6|62|89)|564))[2-6]\\d{5}|(?:(?:11[1-8]|670)\\d|2(?:2(?:0[45]|1[2-6]|3[3-6])|3(?:[06]4|7[45])|494|6(?:04|1[2-8]|[36][45]|4[3-6])|80[45]|9(?:[17][4-6]|[48][45]|9[3-6]))|3(?:364|4(?:1[2-7]|[235][4-6]|84)|5(?:1[2
                                                    2025-01-14 23:52:43 UTC16384INData Raw: 22 2c 2c 2c 2c 22 39 30 30 32 31 32 33 34 35 36 22 2c 2c 2c 2c 5b 37 5d 5d 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 2c 5b 2c 2c 22 35 32 28 3f 3a 33 28 3f 3a 5b 32 2d 34 36 2d 39 5d 5b 30 32 2d 39 5d 5c 5c 64 7c 35 28 3f 3a 5b 30 32 2d 34 36 2d 39 5d 5c 5c 64 7c 35 5b 30 2d 34 36 2d 39 5d 29 29 7c 34 28 3f 3a 5b 32 2d 34 37 38 5d 5b 30 32 2d 39 5d 5c 5c 64 7c 35 28 3f 3a 5b 30 33 34 5d 5c 5c 64 7c 32 5b 30 32 34 2d 39 5d 7c 35 5b 30 2d 34 36 2d 39 5d 29 7c 36 28 3f 3a 30 5b 31 2d 39 5d 7c 5b 32 2d 39 5d 5c 5c 64 29 7c 39 28 3f 3a 5b 30 35 2d 39 5d 5c 5c 64 7c 32 5b 30 2d 35 5d 7c 34 39 29 29 29 5c 5c 64 7b 34 7d 7c 35 32 5b 33 34 5d 5b 32 2d 39 5d 31 5b 30 32 2d 39 5d 5c 5c 64 7b 34 7d 7c 35 28 3f 3a 30 30 7c 32 5b 31 32 35 2d 37 5d 7c 33 33 7c 34
                                                    Data Ascii: ",,,,"9002123456",,,,[7]],[,,,,,,,,,[-1]],[,,"52(?:3(?:[2-46-9][02-9]\\d|5(?:[02-46-9]\\d|5[0-46-9]))|4(?:[2-478][02-9]\\d|5(?:[034]\\d|2[024-9]|5[0-46-9])|6(?:0[1-9]|[2-9]\\d)|9(?:[05-9]\\d|2[0-5]|49)))\\d{4}|52[34][2-9]1[02-9]\\d{4}|5(?:00|2[125-7]|33|4
                                                    2025-01-14 23:52:43 UTC16384INData Raw: 7c 5b 31 34 38 5d 5c 5c 64 7b 38 7d 7c 31 5c 5c 64 7b 35 2c 37 7d 22 2c 2c 2c 2c 2c 2c 2c 5b 36 2c 37 2c 38 2c 39 2c 31 30 2c 31 32 5d 5d 2c 5b 2c 2c 22 38 28 3f 3a 35 31 28 3f 3a 30 28 3f 3a 30 32 7c 33 31 7c 36 30 7c 38 39 29 7c 31 28 3f 3a 31 38 7c 37 36 29 7c 32 32 33 29 7c 39 31 28 3f 3a 30 28 3f 3a 31 5b 30 2d 32 5d 7c 32 39 29 7c 31 28 3f 3a 5b 32 38 5d 32 7c 35 30 7c 37 39 29 7c 32 28 3f 3a 31 30 7c 36 34 29 7c 33 28 3f 3a 5b 30 36 5d 38 7c 32 32 29 7c 34 5b 32 39 5d 38 7c 36 32 5c 5c 64 7c 37 30 5b 32 33 5d 7c 39 35 39 29 29 5c 5c 64 7b 33 7d 22 2c 2c 2c 2c 22 38 39 31 36 32 31 32 33 34 22 2c 2c 2c 5b 39 5d 2c 5b 38 5d 5d 2c 5b 2c 2c 22 34 28 3f 3a 38 33 5b 30 2d 33 38 5d 7c 39 33 5b 30 2d 36 5d 29 5c 5c 64 7b 35 7d 7c 34 28 3f 3a 5b 30 2d 33 5d
                                                    Data Ascii: |[148]\\d{8}|1\\d{5,7}",,,,,,,[6,7,8,9,10,12]],[,,"8(?:51(?:0(?:02|31|60|89)|1(?:18|76)|223)|91(?:0(?:1[0-2]|29)|1(?:[28]2|50|79)|2(?:10|64)|3(?:[06]8|22)|4[29]8|62\\d|70[23]|959))\\d{3}",,,,"891621234",,,[9],[8]],[,,"4(?:83[0-38]|93[0-6])\\d{5}|4(?:[0-3]
                                                    2025-01-14 23:52:43 UTC16384INData Raw: 5d 5d 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 2c 22 43 55 22 2c 35 33 2c 22 31 31 39 22 2c 22 30 22 2c 2c 2c 22 30 22 2c 2c 2c 2c 5b 5b 2c 22 28 5c 5c 64 7b 32 7d 29 28 5c 5c 64 7b 34 2c 36 7d 29 22 2c 22 24 31 20 24 32 22 2c 5b 22 32 5b 31 2d 34 5d 7c 5b 33 34 5d 22 5d 2c 22 28 30 24 31 29 22 5d 2c 5b 2c 22 28 5c 5c 64 29 28 5c 5c 64 7b 36 2c 37 7d 29 22 2c 22 24 31 20 24 32 22 2c 5b 22 37 22 5d 2c 22 28 30 24 31 29 22 5d 2c 5b 2c 22 28 5c 5c 64 29 28 5c 5c 64 7b 37 7d 29 22 2c 22 24 31 20 24 32 22 2c 5b 22 35 22 5d 2c 22 30 24 31 22 5d 2c 5b 2c 22 28 5c 5c 64 7b 33 7d 29 28 5c 5c 64 7b 37 7d 29 22 2c 22 24 31 20 24 32 22 2c 5b 22 38 22 5d 2c 22 30 24 31 22 5d 5d 2c 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 2c 2c 2c 5b 2c 2c 2c 2c 2c 2c 2c
                                                    Data Ascii: ]],[,,,,,,,,,[-1]],"CU",53,"119","0",,,"0",,,,[[,"(\\d{2})(\\d{4,6})","$1 $2",["2[1-4]|[34]"],"(0$1)"],[,"(\\d)(\\d{6,7})","$1 $2",["7"],"(0$1)"],[,"(\\d)(\\d{7})","$1 $2",["5"],"0$1"],[,"(\\d{3})(\\d{7})","$1 $2",["8"],"0$1"]],,[,,,,,,,,,[-1]],,,[,,,,,,,
                                                    2025-01-14 23:52:43 UTC16384INData Raw: 2c 2c 2c 22 33 32 31 32 33 34 35 22 2c 2c 2c 5b 37 5d 5d 2c 5b 2c 2c 22 28 3f 3a 5b 32 37 39 5d 5c 5c 64 7c 34 35 7c 35 5b 30 31 35 36 38 5d 7c 38 5b 30 33 34 36 37 39 5d 29 5c 5c 64 7b 35 7d 22 2c 2c 2c 2c 22 37 30 31 32 33 34 35 22 2c 2c 2c 5b 37 5d 5d 2c 5b 2c 2c 22 30 38 30 30 5c 5c 64 7b 37 7d 22 2c 2c 2c 2c 22 30 38 30 30 31 32 33 34 35 36 37 22 2c 2c 2c 5b 31 31 5d 5d 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 2c 22 46 4a 22 2c 36 37 39 2c 22 30 28 3f 3a 30 7c 35 32 29 22 2c 2c 2c 2c 2c 2c 22 30 30 22 2c 2c 5b 5b 2c 22 28 5c 5c 64 7b 33 7d 29 28 5c 5c 64 7b 34 7d 29 22 2c 22 24 31 20 24 32 22 2c 5b 22
                                                    Data Ascii: ,,,"3212345",,,[7]],[,,"(?:[279]\\d|45|5[01568]|8[034679])\\d{5}",,,,"7012345",,,[7]],[,,"0800\\d{7}",,,,"08001234567",,,[11]],[,,,,,,,,,[-1]],[,,,,,,,,,[-1]],[,,,,,,,,,[-1]],[,,,,,,,,,[-1]],"FJ",679,"0(?:0|52)",,,,,,"00",,[[,"(\\d{3})(\\d{4})","$1 $2",["
                                                    2025-01-14 23:52:43 UTC16384INData Raw: 35 28 3f 3a 5b 31 2d 35 39 5d 5b 30 2d 34 36 2d 39 5d 7c 36 5b 30 2d 34 36 38 39 5d 7c 37 5b 30 2d 32 34 36 37 39 5d 29 7c 36 28 3f 3a 30 5b 31 2d 39 5d 7c 5b 31 33 2d 35 39 5d 5c 5c 64 7c 5b 32 36 38 5d 5b 30 2d 35 37 2d 39 5d 7c 37 5b 30 2d 37 39 5d 29 7c 38 34 5b 30 39 5d 7c 39 28 3f 3a 30 5b 31 2d 39 5d 7c 31 5b 30 32 2d 39 5d 7c 5b 32 33 35 38 5d 5b 30 2d 38 5d 7c 5b 34 36 37 5d 5c 5c 64 29 29 5c 5c 64 7b 35 7d 22 2c 2c 2c 2c 22 35 31 32 33 34 35 36 37 22 2c 2c 2c 5b 38 5d 5d 2c 5b 2c 2c 22 38 30 30 5c 5c 64 7b 36 7d 22 2c 2c 2c 2c 22 38 30 30 31 32 33 34 35 36 22 2c 0a 2c 2c 5b 39 5d 5d 2c 5b 2c 2c 22 39 30 30 28 3f 3a 5b 30 2d 32 34 2d 39 5d 5c 5c 64 7b 37 7d 7c 33 5c 5c 64 7b 31 2c 34 7d 29 22 2c 2c 2c 2c 22 39 30 30 31 32 33 34 35 36 37 38 22 2c
                                                    Data Ascii: 5(?:[1-59][0-46-9]|6[0-4689]|7[0-24679])|6(?:0[1-9]|[13-59]\\d|[268][0-57-9]|7[0-79])|84[09]|9(?:0[1-9]|1[02-9]|[2358][0-8]|[467]\\d))\\d{5}",,,,"51234567",,,[8]],[,,"800\\d{6}",,,,"800123456",,,[9]],[,,"900(?:[0-24-9]\\d{7}|3\\d{1,4})",,,,"90012345678",
                                                    2025-01-14 23:52:43 UTC16384INData Raw: 7c 36 5b 31 33 36 5d 7c 37 5b 37 38 5d 7c 38 33 29 29 5b 32 2d 37 5d 22 2c 0a 22 31 28 3f 3a 32 5b 30 2d 32 34 5d 7c 33 5b 30 2d 32 35 5d 7c 34 5b 31 34 35 5d 7c 5b 35 39 5d 5b 31 34 5d 7c 36 5b 31 2d 39 5d 7c 37 5b 31 32 35 37 5d 7c 38 5b 31 2d 35 37 2d 39 5d 29 7c 32 28 3f 3a 31 5b 32 35 37 5d 7c 33 5b 30 31 33 5d 7c 34 5b 30 31 5d 7c 35 5b 30 31 33 37 5d 7c 36 5b 30 35 38 5d 7c 37 38 7c 38 5b 31 35 36 38 5d 7c 39 5b 31 34 5d 29 7c 33 28 3f 3a 32 36 7c 34 5b 31 2d 33 5d 7c 35 5b 33 34 5d 7c 36 5b 30 31 34 38 39 5d 7c 37 5b 30 32 2d 34 36 5d 7c 38 5b 31 35 39 5d 29 7c 34 28 3f 3a 31 5b 33 36 5d 7c 32 5b 31 2d 34 37 5d 7c 33 5b 31 35 5d 7c 35 5b 31 32 5d 7c 36 5b 30 2d 32 36 2d 39 5d 7c 37 5b 30 2d 32 34 2d 39 5d 7c 38 5b 30 31 33 2d 35 37 5d 7c 39 5b 30
                                                    Data Ascii: |6[136]|7[78]|83))[2-7]","1(?:2[0-24]|3[0-25]|4[145]|[59][14]|6[1-9]|7[1257]|8[1-57-9])|2(?:1[257]|3[013]|4[01]|5[0137]|6[058]|78|8[1568]|9[14])|3(?:26|4[1-3]|5[34]|6[01489]|7[02-46]|8[159])|4(?:1[36]|2[1-47]|3[15]|5[12]|6[0-26-9]|7[0-24-9]|8[013-57]|9[0
                                                    2025-01-14 23:52:43 UTC16384INData Raw: 28 3f 3a 5b 31 36 5d 7c 33 5b 30 31 33 34 5d 7c 39 5b 30 2d 35 5d 29 7c 39 28 3f 3a 5b 30 32 38 5d 7c 31 37 29 29 7c 34 28 3f 3a 32 28 3f 3a 5b 31 33 2d 37 39 5d 7c 38 5b 30 31 34 2d 36 5d 29 7c 33 5b 30 2d 35 37 5d 7c 5b 34 35 5d 7c 36 5b 32 34 38 5d 7c 37 5b 32 2d 34 37 5d 7c 39 5b 32 39 5d 29 7c 35 28 3f 3a 32 7c 33 5b 30 34 35 5d 7c 34 5b 30 2d 33 36 39 5d 7c 35 5b 32 39 5d 7c 38 5b 30 32 33 38 39 5d 7c 39 5b 30 2d 33 5d 29 7c 37 28 3f 3a 32 5b 30 32 2d 34 36 2d 39 5d 7c 33 34 7c 5b 35 38 5d 7c 36 5b 30 32 34 39 5d 7c 37 5b 35 37 5d 7c 39 28 3f 3a 5b 32 33 5d 7c 34 5b 30 2d 35 39 5d 7c 35 5b 30 31 35 36 39 5d 7c 36 5b 30 31 36 37 5d 29 29 7c 38 28 3f 3a 32 28 3f 3a 5b 31 32 35 38 5d 7c 34 5b 30 2d 33 39 5d 7c 39 5b 30 31 36 39 5d 29 7c 33 28 3f 3a 5b
                                                    Data Ascii: (?:[16]|3[0134]|9[0-5])|9(?:[028]|17))|4(?:2(?:[13-79]|8[014-6])|3[0-57]|[45]|6[248]|7[2-47]|9[29])|5(?:2|3[045]|4[0-369]|5[29]|8[02389]|9[0-3])|7(?:2[02-46-9]|34|[58]|6[0249]|7[57]|9(?:[23]|4[0-59]|5[01569]|6[0167]))|8(?:2(?:[1258]|4[0-39]|9[0169])|3(?:[
                                                    2025-01-14 23:52:43 UTC16384INData Raw: 5b 33 35 5d 35 7c 34 5b 30 34 5d 7c 36 5b 32 36 5d 7c 37 37 7c 38 38 7c 39 39 29 5c 5c 64 29 22 2c 2c 2c 2c 5b 5b 2c 22 28 5c 5c 64 7b 32 7d 29 28 5c 5c 64 7b 33 7d 29 22 2c 22 24 31 20 24 32 22 2c 5b 22 32 28 3f 3a 30 5b 32 2d 36 38 39 5d 7c 5b 32 2d 39 5d 29 7c 5b 33 2d 35 37 5d 7c 38 28 3f 3a 30 5b 32 2d 39 5d 7c 5b 31 33 2d 39 5d 29 7c 39 28 3f 3a 30 5b 38 39 5d 7c 5b 32 2d 35 37 39 5d 29 22 5d 2c 2c 22 24 43 43 20 24 31 22 5d 2c 5b 2c 22 28 5c 5c 64 7b 32 7d 29 28 5c 5c 64 7b 32 7d 29 28 5c 5c 64 7b 32 7d 29 22 2c 22 24 31 20 24 32 20 24 33 22 2c 5b 22 32 28 3f 3a 30 5b 32 2d 36 38 39 5d 7c 5b 32 2d 39 5d 29 7c 5b 33 2d 35 37 5d 7c 38 28 3f 3a 30 5b 32 2d 39 5d 7c 5b 31 33 2d 39 5d 29 7c 39 28 3f 3a 30 5b 38 39 5d 7c 5b 32 2d 35 37 39 5d 29 22 5d 2c
                                                    Data Ascii: [35]5|4[04]|6[26]|77|88|99)\\d)",,,,[[,"(\\d{2})(\\d{3})","$1 $2",["2(?:0[2-689]|[2-9])|[3-57]|8(?:0[2-9]|[13-9])|9(?:0[89]|[2-579])"],,"$CC $1"],[,"(\\d{2})(\\d{2})(\\d{2})","$1 $2 $3",["2(?:0[2-689]|[2-9])|[3-57]|8(?:0[2-9]|[13-9])|9(?:0[89]|[2-579])"],


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    46192.168.2.54976395.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:43 UTC410OUTGET /js/utils.min.js HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:43 UTC266INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:43 GMT
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Content-Length: 243661
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    Connection: close
                                                    ETag: "65dc3ff2-3b7cd"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:43 UTC16118INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 7c 7c 73 65 6c 66 3b 66 75 6e 63 74 69 6f 6e 20 64 28 64 2c 24 29 7b 64 3d 64 2e 73 70 6c 69 74 28 22 2e 22 29 3b 76 61 72 20 6e 2c 65 3d 74 3b 64 5b 30 5d 69 6e 20 65 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 2e 65 78 65 63 53 63 72 69 70 74 7c 7c 65 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 64 5b 30 5d 29 3b 66 6f 72 28 3b 64 2e 6c 65 6e 67 74 68 26 26 28 6e 3d 64 2e 73 68 69 66 74 28 29 29 3b 29 64 2e 6c 65 6e 67 74 68 7c 7c 76 6f 69 64 20 30 3d 3d 3d 24 3f 65 3d 65 5b 6e 5d 26 26 65 5b 6e 5d 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 5b 6e 5d 3f 65 5b 6e 5d 3a 65 5b 6e 5d 3d 7b 7d 3a 65 5b 6e 5d 3d 24 7d 66 75 6e 63 74 69 6f 6e 20 24 28 64 2c 24 29 7b 66 75 6e 63
                                                    Data Ascii: !function(){var t=this||self;function d(d,$){d=d.split(".");var n,e=t;d[0]in e||void 0===e.execScript||e.execScript("var "+d[0]);for(;d.length&&(n=d.shift());)d.length||void 0===$?e=e[n]&&e[n]!==Object.prototype[n]?e[n]:e[n]={}:e[n]=$}function $(d,$){func
                                                    2025-01-14 23:52:43 UTC16384INData Raw: 36 5d 29 7c 36 28 3f 3a 32 5b 34 35 5d 7c 34 34 29 7c 37 5b 30 36 39 5d 5b 34 35 5d 7c 38 28 3f 3a 5b 30 33 5d 5b 34 35 5d 7c 5b 31 37 5d 5b 32 2d 36 5d 7c 5b 35 38 5d 5b 33 2d 36 5d 29 29 29 29 5c 5c 64 7b 36 7d 7c 39 32 28 3f 3a 32 28 3f 3a 32 31 7c 34 5b 32 33 5d 7c 36 5b 31 34 35 5d 7c 37 5b 31 2d 34 5d 7c 38 5b 33 35 36 5d 7c 39 5b 32 36 37 5d 29 7c 33 28 3f 3a 31 36 7c 33 5b 31 33 2d 38 5d 7c 34 33 7c 35 5b 33 34 36 2d 38 5d 7c 39 5b 33 2d 35 5d 29 7c 34 37 35 7c 36 28 3f 3a 32 5b 34 36 5d 7c 34 5b 37 38 5d 7c 35 5b 31 35 36 38 5d 29 7c 39 28 3f 3a 30 33 7c 32 5b 31 34 35 37 2d 39 5d 7c 33 5b 31 33 35 36 5d 7c 34 5b 30 38 5d 7c 5b 35 36 5d 5b 32 33 5d 7c 38 32 29 29 34 5c 5c 64 7b 35 7d 7c 39 28 3f 3a 32 28 3f 3a 32 28 3f 3a 35 37 7c 38 31 29 7c 33
                                                    Data Ascii: 6])|6(?:2[45]|44)|7[069][45]|8(?:[03][45]|[17][2-6]|[58][3-6]))))\\d{6}|92(?:2(?:21|4[23]|6[145]|7[1-4]|8[356]|9[267])|3(?:16|3[13-8]|43|5[346-8]|9[3-5])|475|6(?:2[46]|4[78]|5[1568])|9(?:03|2[1457-9]|3[1356]|4[08]|[56][23]|82))4\\d{5}|9(?:2(?:2(?:57|81)|3
                                                    2025-01-14 23:52:43 UTC16384INData Raw: 34 35 36 37 38 22 2c 2c 2c 5b 31 30 5d 5d 2c 5b 2c 2c 22 38 30 5b 30 33 5d 5c 5c 64 7b 37 7d 22 2c 2c 2c 2c 22 38 30 30 31 32 33 34 35 36 37 22 2c 2c 2c 5b 31 30 5d 5d 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 2c 5b 2c 2c 22 39 36 28 3f 3a 30 5b 34 36 39 5d 7c 31 5b 30 2d 34 37 5d 7c 33 5b 33 38 39 5d 7c 36 5b 36 39 5d 7c 37 5b 37 38 5d 29 5c 5c 64 7b 36 7d 22 2c 2c 2c 2c 22 39 36 30 34 31 32 33 34 35 36 22 2c 2c 2c 5b 31 30 5d 5d 2c 22 42 44 22 2c 38 38 30 2c 22 30 30 22 2c 22 30 22 2c 2c 2c 22 30 22 2c 2c 2c 2c 5b 5b 2c 22 28 5c 5c 64 7b 32 7d 29 28 5c 5c 64 7b 34 2c 36 7d 29 22 2c 22 24 31 2d 24 32 22 2c 5b 22 33 31 5b 35 2d 38 5d 7c 5b 34 35 39 5d 31
                                                    Data Ascii: 45678",,,[10]],[,,"80[03]\\d{7}",,,,"8001234567",,,[10]],[,,,,,,,,,[-1]],[,,,,,,,,,[-1]],[,,,,,,,,,[-1]],[,,"96(?:0[469]|1[0-47]|3[389]|6[69]|7[78])\\d{6}",,,,"9604123456",,,[10]],"BD",880,"00","0",,,"0",,,,[[,"(\\d{2})(\\d{4,6})","$1-$2",["31[5-8]|[459]1
                                                    2025-01-14 23:52:43 UTC16384INData Raw: 64 7b 33 7d 29 22 2c 22 24 31 20 24 32 20 24 33 22 2c 5b 22 38 5b 30 34 37 5d 7c 39 30 22 5d 2c 22 30 24 31 22 5d 2c 5b 2c 22 28 5c 5c 64 7b 32 7d 29 28 5c 5c 64 7b 33 7d 29 28 5c 5c 64 7b 32 7d 29 28 5c 5c 64 7b 32 7d 29 22 2c 22 24 31 20 24 32 20 24 33 20 24 34 22 2c 5b 22 5b 32 2d 37 39 5d 7c 38 31 22 5d 2c 22 30 24 31 22 5d 2c 5b 2c 22 28 5c 5c 64 7b 33 7d 29 28 5c 5c 64 7b 32 7d 29 28 5c 5c 64 7b 33 7d 29 28 5c 5c 64 7b 32 7d 29 28 5c 5c 64 7b 32 7d 29 22 2c 22 24 31 20 24 32 20 24 33 20 24 34 20 24 35 22 2c 5b 22 38 22 5d 2c 22 30 24 31 22 5d 5d 2c 2c 5b 2c 2c 22 37 34 5b 30 32 34 38 5d 5c 5c 64 7b 36 7d 22 2c 2c 2c 2c 22 37 34 30 31 32 33 34 35 36 22 2c 2c 2c 5b 39 5d 5d 2c 2c 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 2c 5b 2c 2c 22 35 5b 31
                                                    Data Ascii: d{3})","$1 $2 $3",["8[047]|90"],"0$1"],[,"(\\d{2})(\\d{3})(\\d{2})(\\d{2})","$1 $2 $3 $4",["[2-79]|81"],"0$1"],[,"(\\d{3})(\\d{2})(\\d{3})(\\d{2})(\\d{2})","$1 $2 $3 $4 $5",["8"],"0$1"]],,[,,"74[0248]\\d{6}",,,,"740123456",,,[9]],,,[,,,,,,,,,[-1]],[,,"5[1
                                                    2025-01-14 23:52:43 UTC16384INData Raw: 5b 31 2d 38 5d 7c 37 28 3f 3a 30 5b 32 2d 35 5d 7c 5b 32 33 37 39 5d 5c 5c 64 29 29 5c 5c 64 7b 36 7d 22 2c 2c 2c 2c 22 36 30 31 31 32 33 34 35 36 22 2c 2c 2c 5b 39 5d 5d 2c 5b 2c 2c 22 38 30 30 5c 5c 64 7b 36 7d 22 2c 2c 2c 2c 22 38 30 30 31 32 33 34 35 36 22 2c 2c 2c 5b 39 5d 5d 2c 5b 2c 2c 22 39 28 3f 3a 30 5b 30 35 36 38 39 5d 7c 37 36 29 5c 5c 64 7b 36 7d 22 2c 2c 2c 2c 22 39 30 30 31 32 33 34 35 36 22 2c 2c 2c 5b 39 5d 5d 2c 5b 2c 2c 22 38 5b 31 33 34 5d 5c 5c 64 7b 37 7d 22 2c 2c 2c 2c 22 38 31 31 32 33 34 35 36 37 22 2c 2c 2c 5b 39 5d 5d 2c 5b 2c 2c 22 37 30 5b 30 31 5d 5c 5c 64 7b 36 7d 22 2c 2c 2c 2c 22 37 30 30 31 32 33 34 35 36 22 2c 2c 2c 5b 39 5d 5d 2c 5b 2c 2c 22 39 5b 31 37 5d 30 5c 5c 64 7b 36 7d 22 2c 2c 2c 2c 22 39 31 30 31 32 33 34 35
                                                    Data Ascii: [1-8]|7(?:0[2-5]|[2379]\\d))\\d{6}",,,,"601123456",,,[9]],[,,"800\\d{6}",,,,"800123456",,,[9]],[,,"9(?:0[05689]|76)\\d{6}",,,,"900123456",,,[9]],[,,"8[134]\\d{7}",,,,"811234567",,,[9]],[,,"70[01]\\d{6}",,,,"700123456",,,[9]],[,,"9[17]0\\d{6}",,,,"91012345
                                                    2025-01-14 23:52:43 UTC16384INData Raw: 34 22 2c 5b 22 30 22 5d 5d 5d 2c 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 2c 2c 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 2c 2c 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 5d 2c 47 42 3a 5b 2c 5b 2c 2c 22 5b 31 2d 33 35 37 2d 39 5d 5c 5c 64 7b 39 7d 7c 5b 31 38 5d 5c 5c 64 7b 38 7d 7c 38 5c 5c 64 7b 36 7d 22 2c 2c 2c 2c 2c 2c 2c 5b 37 2c 39 2c 31 30 5d 2c 5b 34 2c 35 2c 36 2c 38 5d 5d 2c 5b 2c 2c 22 28 3f 3a 31 28 3f 3a 31 28 3f 3a 33 28 3f 3a 5b 30 2d 35 38 5d 5c 5c 64 5c 5c 64 7c 37 33 5b 30 33 5d 29 7c 28 3f 3a 34 5b 30 2d 35 5d 7c 35 5b 30 2d 32 36 2d 39 5d 7c 36 5b 30 2d 34 5d 7c 5b 37 38 5d 5b 30 2d 34 39 5d 29 5c 5c 64 5c 5c 64 29 7c 32 28 3f 3a 28 3f 3a 30 5b 30 32 34 2d 39 5d 7c 32
                                                    Data Ascii: 4",["0"]]],,[,,,,,,,,,[-1]],,,[,,,,,,,,,[-1]],[,,,,,,,,,[-1]],,,[,,,,,,,,,[-1]]],GB:[,[,,"[1-357-9]\\d{9}|[18]\\d{8}|8\\d{6}",,,,,,,[7,9,10],[4,5,6,8]],[,,"(?:1(?:1(?:3(?:[0-58]\\d\\d|73[03])|(?:4[0-5]|5[0-26-9]|6[0-4]|[78][0-49])\\d\\d)|2(?:(?:0[024-9]|2
                                                    2025-01-14 23:52:43 UTC16384INData Raw: 24 33 22 2c 5b 22 31 22 5d 2c 22 28 30 36 20 24 31 29 22 5d 2c 5b 2c 22 28 5c 5c 64 7b 32 7d 29 28 5c 5c 64 7b 33 7d 29 28 5c 5c 64 7b 33 7d 29 22 2c 22 24 31 20 24 32 20 24 33 22 2c 5b 22 5b 32 37 5d 5b 32 2d 39 5d 7c 33 5b 32 2d 37 5d 7c 34 5b 32 34 2d 39 5d 7c 35 5b 32 2d 37 39 5d 7c 36 7c 38 5b 32 2d 35 37 2d 39 5d 7c 39 5b 32 2d 36 39 5d 22 5d 2c 22 28 30 36 20 24 31 29 22 5d 2c 5b 2c 22 28 5c 5c 64 7b 32 7d 29 28 5c 5c 64 7b 33 7d 29 28 5c 5c 64 7b 33 2c 34 7d 29 22 2c 22 24 31 20 24 32 20 24 33 22 2c 5b 22 5b 32 2d 39 5d 22 5d 2c 22 30 36 20 24 31 22 5d 5d 2c 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 2c 2c 2c 5b 2c 2c 22 28 3f 3a 5b 34 38 5d 30 5c 5c 64 7c 36 38 30 32 29 5c 5c 64 7b 35 7d 22 5d 2c 5b 2c 2c 22 33 38 5c 5c 64 7b 37 7d 22 2c 2c
                                                    Data Ascii: $3",["1"],"(06 $1)"],[,"(\\d{2})(\\d{3})(\\d{3})","$1 $2 $3",["[27][2-9]|3[2-7]|4[24-9]|5[2-79]|6|8[2-57-9]|9[2-69]"],"(06 $1)"],[,"(\\d{2})(\\d{3})(\\d{3,4})","$1 $2 $3",["[2-9]"],"06 $1"]],,[,,,,,,,,,[-1]],,,[,,"(?:[48]0\\d|6802)\\d{5}"],[,,"38\\d{7}",,
                                                    2025-01-14 23:52:43 UTC16384INData Raw: 5b 30 31 5d 7c 36 5b 38 39 5d 7c 38 36 7c 39 5b 31 39 5d 29 29 22 2c 2c 2c 2c 2c 2c 2c 5b 34 2c 35 2c 31 30 5d 5d 2c 5b 2c 2c 22 39 36 28 3f 3a 30 5b 31 32 5d 7c 32 5b 31 36 2d 38 5d 7c 33 28 3f 3a 30 38 7c 5b 31 34 5d 35 7c 5b 32 33 5d 7c 36 36 29 7c 34 28 3f 3a 30 7c 38 30 29 7c 35 5b 30 31 5d 7c 36 5b 38 39 5d 7c 38 36 7c 39 5b 31 39 5d 29 22 2c 2c 2c 2c 22 39 36 30 31 22 2c 2c 2c 5b 34 2c 35 5d 5d 2c 2c 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 5d 2c 49 53 3a 5b 2c 5b 2c 2c 22 28 3f 3a 33 38 5c 5c 64 7c 5b 34 2d 39 5d 29 5c 5c 64 7b 36 7d 22 2c 2c 2c 2c 2c 2c 2c 5b 37 2c 39 5d 5d 2c 5b 2c 2c 22 28 3f 3a 34 28 3f 3a 31 5b 30 2d 32 34 2d 36 39 5d 7c 32 5b 30 2d 37 5d 7c 5b 33 37 5d 5b 30 2d 38 5d 7c 34 5b 30 2d 32 34 35 5d 7c 35 5b 30 2d 36 38 5d
                                                    Data Ascii: [01]|6[89]|86|9[19]))",,,,,,,[4,5,10]],[,,"96(?:0[12]|2[16-8]|3(?:08|[14]5|[23]|66)|4(?:0|80)|5[01]|6[89]|86|9[19])",,,,"9601",,,[4,5]],,,[,,,,,,,,,[-1]]],IS:[,[,,"(?:38\\d|[4-9])\\d{6}",,,,,,,[7,9]],[,,"(?:4(?:1[0-24-69]|2[0-7]|[37][0-8]|4[0-245]|5[0-68]
                                                    2025-01-14 23:52:43 UTC16384INData Raw: 2c 2c 22 31 38 30 30 28 3f 3a 31 5c 5c 64 7c 32 5b 30 31 39 5d 29 5c 5c 64 7b 34 7d 22 2c 2c 2c 2c 22 31 38 30 30 31 32 33 34 35 36 22 2c 2c 2c 5b 31 30 5d 5d 2c 5b 2c 2c 22 31 39 30 30 28 3f 3a 31 5c 5c 64 7c 32 5b 30 39 5d 29 5c 5c 64 7b 34 7d 22 2c 2c 2c 2c 22 31 39 30 30 31 32 33 34 35 36 22 2c 2c 2c 5b 31 30 5d 5d 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 2c 22 4b 48 22 2c 38 35 35 2c 22 30 30 5b 31 34 2d 39 5d 22 2c 22 30 22 2c 2c 2c 22 30 22 2c 2c 2c 2c 5b 5b 2c 22 28 5c 5c 64 7b 32 7d 29 28 5c 5c 64 7b 33 7d 29 28 5c 5c 64 7b 33 2c 34 7d 29 22 2c 22 24 31 20 24 32 20 24 33 22 2c 5b 22 5b 31 2d 39 5d 22 5d 2c 22 30 24 31 22 5d 2c 5b 2c 22 28 5c 5c
                                                    Data Ascii: ,,"1800(?:1\\d|2[019])\\d{4}",,,,"1800123456",,,[10]],[,,"1900(?:1\\d|2[09])\\d{4}",,,,"1900123456",,,[10]],[,,,,,,,,,[-1]],[,,,,,,,,,[-1]],[,,,,,,,,,[-1]],"KH",855,"00[14-9]","0",,,"0",,,,[[,"(\\d{2})(\\d{3})(\\d{3,4})","$1 $2 $3",["[1-9]"],"0$1"],[,"(\\
                                                    2025-01-14 23:52:43 UTC16384INData Raw: 2d 31 5d 5d 2c 5b 2c 2c 22 38 30 33 5c 5c 64 7b 35 7d 22 2c 2c 2c 2c 22 38 30 33 31 32 33 34 35 22 5d 2c 2c 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 5d 2c 4d 45 3a 5b 2c 5b 2c 2c 22 28 3f 3a 32 30 7c 5b 33 2d 37 39 5d 5c 5c 64 29 5c 5c 64 7b 36 7d 7c 38 30 5c 5c 64 7b 36 2c 37 7d 22 2c 2c 2c 2c 2c 2c 2c 5b 38 2c 39 5d 2c 5b 36 5d 5d 2c 5b 2c 2c 22 28 3f 3a 32 30 5b 32 2d 38 5d 7c 33 28 3f 3a 5b 30 2d 32 5d 5b 32 2d 37 5d 7c 33 5b 32 34 2d 37 5d 29 7c 34 28 3f 3a 30 5b 32 2d 34 36 37 5d 7c 31 5b 32 34 36 37 5d 29 7c 35 28 3f 3a 30 5b 32 34 36 37 5d 7c 31 5b 32 34 2d 37 5d 7c 32 5b 32 2d 34 36 37 5d 29 29 5c 5c 64 7b 35 7d 22 2c 2c 2c 2c 22 33 30 32 33 34 35 36 37 22 2c 2c 2c 5b 38 5d 2c 5b 36 5d 5d 2c 5b 2c 2c 22 36 28 3f 3a 5b 30 37 2d 39 5d 5c 5c
                                                    Data Ascii: -1]],[,,"803\\d{5}",,,,"80312345"],,,[,,,,,,,,,[-1]]],ME:[,[,,"(?:20|[3-79]\\d)\\d{6}|80\\d{6,7}",,,,,,,[8,9],[6]],[,,"(?:20[2-8]|3(?:[0-2][2-7]|3[24-7])|4(?:0[2-467]|1[2467])|5(?:0[2467]|1[24-7]|2[2-467]))\\d{5}",,,,"30234567",,,[8],[6]],[,,"6(?:[07-9]\\


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    47192.168.2.54976295.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:43 UTC579OUTGET /js/main_s.js HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://xafecio.top/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:43 UTC263INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:43 GMT
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Content-Length: 9548
                                                    Last-Modified: Mon, 15 Jul 2024 07:32:12 GMT
                                                    Connection: close
                                                    ETag: "6694d07c-254c"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:43 UTC9548INData Raw: 2f 2a 2a 0a 20 2a 20 d1 81 d0 be d0 b4 d0 b5 d1 80 d0 b6 d0 b8 d1 82 20 d0 be d0 b1 d1 8f d0 b7 d0 b0 d1 82 d0 b5 d0 bb d1 8c d0 bd d1 8b d0 b5 20 d0 bf d0 be d0 bb d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 be d1 82 d0 bf d1 80 d0 b0 d0 b2 d0 ba d0 b8 20 d1 84 d0 be d1 80 d0 bc d1 8b 2c 20 d0 b3 d0 b4 d0 b5 20 d0 b8 d0 bc d1 8f 20 d1 81 d0 b2 d0 be d0 b9 d1 81 d1 82 d0 b2 d0 b0 20 2d 20 d1 8d d1 82 d0 be 20 d0 b8 d0 bc d1 8f 20 d1 81 d0 b2 d0 be d0 b9 d1 81 d1 82 d0 b2 d0 b0 20 d0 b8 d0 b7 20 d0 b8 d0 bd d1 82 d0 b5 d0 b3 d1 80 d0 b0 d1 86 d0 b8 d0 b8 2c 20 d0 b0 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 b5 20 d0 b8 d0 bc d1 8f 20 d0 bf d0 be d0 bb d1 8f 20 d0 b2 20 d1 84 d0 be d1 80 d0 bc d0 b5 2e 0a 20 2a 2f 0a 63 6f 6e 73 74 20 46 49 45 4c 44 53 20 3d 20
                                                    Data Ascii: /** * , - , . */const FIELDS =


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    48192.168.2.54976595.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:43 UTC581OUTGET /js/validate.js HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://xafecio.top/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:44 UTC263INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:44 GMT
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Content-Length: 4494
                                                    Last-Modified: Tue, 04 Apr 2023 09:33:54 GMT
                                                    Connection: close
                                                    ETag: "642bef02-118e"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:44 UTC4494INData Raw: 0a 63 6c 61 73 73 20 56 61 6c 69 64 61 74 65 20 7b 0a 20 20 20 20 63 6f 6e 73 74 72 75 63 74 6f 72 28 64 61 74 61 2c 20 76 61 6c 69 64 61 74 65 52 75 6c 65 73 20 3d 20 7b 7d 29 20 7b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 64 61 74 61 20 3d 20 74 68 69 73 2e 69 73 4f 62 6a 65 63 74 28 64 61 74 61 29 20 3f 20 64 61 74 61 20 3a 20 7b 7d 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 72 75 6c 65 73 20 3d 20 74 68 69 73 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 76 61 6c 69 64 61 74 65 52 75 6c 65 73 29 20 3f 20 74 68 69 73 2e 64 65 66 61 75 6c 74 52 75 6c 65 73 20 3a 20 76 61 6c 69 64 61 74 65 52 75 6c 65 73 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 65 72 72 6f 72 73 20 3d 20 7b 7d 3b 0a 20 20 20 20 7d 0a 20 20 20 20 64 65 66 61 75 6c 74 52 75 6c 65 73
                                                    Data Ascii: class Validate { constructor(data, validateRules = {}) { this.data = this.isObject(data) ? data : {}; this.rules = this.isEmptyObject(validateRules) ? this.defaultRules : validateRules; this.errors = {}; } defaultRules


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    49192.168.2.54976695.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:43 UTC664OUTGET /images/Flag_of_the_Faroe_Islands.webp HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://xafecio.top/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:44 UTC233INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:44 GMT
                                                    Content-Type: image/webp
                                                    Content-Length: 186
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    Connection: close
                                                    ETag: "65dc3ff2-ba"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:44 UTC186INData Raw: 52 49 46 46 b2 00 00 00 57 45 42 50 56 50 38 4c a5 00 00 00 2f f9 40 2d 00 67 a0 26 00 90 86 f9 92 86 8b fe 89 a6 7a 59 43 51 23 49 8a d1 f5 b8 aa 18 8e ef 79 39 35 91 a4 30 fd 13 04 a0 80 1e 05 f8 77 94 e7 3f fe ff 3e 92 a1 53 52 e2 44 0a 44 99 bf 30 bd a5 95 7b d6 bb 23 c0 80 51 24 5b 8d be 05 44 a0 86 23 85 16 c4 e0 23 ae 84 75 45 ce a7 14 d1 7f 05 6d db 30 31 89 1d 06 d0 80 fe 1c 82 52 e4 e7 fc 30 84 e7 7f cf ff 16 1e 6f c0 16 26 f8 10 be 16 4a 1a c7 26 13 6b 05 27 a3 6c 1c e8 f2 6a f2 91 7d f2 1d 71 93 69 f2 83 f3 e4 1f 8e e7 7f cf ff d6 1d 00 00
                                                    Data Ascii: RIFFWEBPVP8L/@-g&zYCQ#Iy950w?>SRDD0{#Q$[D##uEm01R0o&J&k'lj}qi


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    50192.168.2.54976895.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:43 UTC406OUTGET /js/index.js HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:44 UTC263INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:44 GMT
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Content-Length: 5084
                                                    Last-Modified: Thu, 25 Jul 2024 11:35:13 GMT
                                                    Connection: close
                                                    ETag: "66a23871-13dc"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:44 UTC5084INData Raw: 76 61 72 20 62 61 72 43 6f 75 6e 74 20 3d 20 32 30 3b 0d 0a 76 61 72 20 69 6e 69 74 69 61 6c 44 61 74 65 53 74 72 20 3d 20 22 30 31 20 41 70 72 20 32 30 31 37 20 30 30 3a 30 30 20 5a 22 3b 0d 0a 0d 0a 76 61 72 20 63 74 78 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 68 61 72 74 22 29 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 29 3b 0d 0a 63 74 78 2e 63 61 6e 76 61 73 2e 77 69 64 74 68 20 3d 20 32 35 30 3b 0d 0a 63 74 78 2e 63 61 6e 76 61 73 2e 68 65 69 67 68 74 20 3d 20 32 35 30 3b 0d 0a 0d 0a 76 61 72 20 62 61 72 44 61 74 61 20 3d 20 67 65 74 52 61 6e 64 6f 6d 44 61 74 61 28 69 6e 69 74 69 61 6c 44 61 74 65 53 74 72 2c 20 62 61 72 43 6f 75 6e 74 29 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 6c 69 6e 65 44 61 74 61
                                                    Data Ascii: var barCount = 20;var initialDateStr = "01 Apr 2017 00:00 Z";var ctx = document.getElementById("chart").getContext("2d");ctx.canvas.width = 250;ctx.canvas.height = 250;var barData = getRandomData(initialDateStr, barCount);function lineData


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    51192.168.2.54976795.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:43 UTC406OUTGET /js/timer.js HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:44 UTC261INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:44 GMT
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Content-Length: 612
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    Connection: close
                                                    ETag: "65dc3ff2-264"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:44 UTC612INData Raw: 0d 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 74 69 6d 65 72 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 0d 0a 6c 65 74 20 65 6c 65 6d 54 69 6d 65 72 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 66 6f 6f 74 65 72 22 29 3b 0d 0a 6c 65 74 20 74 69 6d 65 20 3d 20 31 38 30 3b 0d 0a 6c 65 74 20 69 6e 74 72 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 74 69 63 6b 28 29 20 7b 0d 0a 20 20 74 69 6d 65 20 3d 20 74 69 6d 65 20 2d 20 31 3b 0d 0a 20 20 6c 65 74 20 6d 69 6e 73 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 69 6d 65 20 2f 20 36 30 29 3b 0d 0a 20 20 6c 65 74 20 73 65 63 73 20 3d 20 74 69 6d 65 20 2d 20 6d 69 6e 73 20 2a 20 36 30 3b 0d 0a 20 20 69
                                                    Data Ascii: // -------------------timer-------------------------------let elemTimer = document.querySelector(".footer");let time = 180;let intr;function tick() { time = time - 1; let mins = Math.floor(time / 60); let secs = time - mins * 60; i


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    52192.168.2.54976995.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:44 UTC428OUTGET /intl-tel-input/js/intlTelInput.js HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:44 UTC265INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:44 GMT
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Content-Length: 89336
                                                    Last-Modified: Wed, 29 Jun 2022 10:23:24 GMT
                                                    Connection: close
                                                    ETag: "62bc281c-15cf8"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:44 UTC16119INData Raw: 2f 2a 0a 20 2a 20 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 54 65 6c 65 70 68 6f 6e 65 20 49 6e 70 75 74 20 76 31 37 2e 30 2e 31 37 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 61 63 6b 6f 63 6e 72 2f 69 6e 74 6c 2d 74 65 6c 2d 69 6e 70 75 74 2e 67 69 74 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 2f 2f 20 77 72 61 70 20 69 6e 20 55 4d 44 0a 28 66 75 6e 63 74 69 6f 6e 28 66 61 63 74 6f 72 79 29 20 7b 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 20 26 26 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 29 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 66 61 63 74 6f 72 79 28 29 3b 20 65 6c 73
                                                    Data Ascii: /* * International Telephone Input v17.0.17 * https://github.com/jackocnr/intl-tel-input.git * Licensed under the MIT license */// wrap in UMD(function(factory) { if (typeof module === "object" && module.exports) module.exports = factory(); els
                                                    2025-01-14 23:52:44 UTC16384INData Raw: 6f 70 20 3d 20 66 75 6e 63 74 69 6f 6e 20 66 6f 72 45 61 63 68 50 72 6f 70 28 6f 62 6a 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6b 65 79 73 20 3d 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 62 6a 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 6b 65 79 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 28 6b 65 79 73 5b 69 5d 2c 20 6f 62 6a 5b 6b 65 79 73 5b 69 5d 5d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 2f 2f 20 72 75 6e 20 61 20 6d 65 74 68 6f 64 20 6f 6e 20 65 61 63 68 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 74
                                                    Data Ascii: op = function forEachProp(obj, callback) { var keys = Object.keys(obj); for (var i = 0; i < keys.length; i++) { callback(keys[i], obj[keys[i]]); } }; // run a method on each instance of t
                                                    2025-01-14 23:52:44 UTC16384INData Raw: 20 63 72 65 61 74 65 20 64 72 6f 70 64 6f 77 6e 43 6f 6e 74 61 69 6e 65 72 20 6d 61 72 6b 75 70 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 72 6f 70 64 6f 77 6e 43 6f 6e 74 61 69 6e 65 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 64 72 6f 70 64 6f 77 6e 20 3d 20 74 68 69 73 2e 5f 63 72 65 61 74 65 45 6c 28 22 64 69 76 22 2c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 6c 61 73 73 22 3a 20 22 69 74 69 20 69 74 69 2d 2d 63 6f 6e 74 61 69 6e 65 72 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29
                                                    Data Ascii: create dropdownContainer markup if (this.options.dropdownContainer) { this.dropdown = this._createEl("div", { "class": "iti iti--container" })
                                                    2025-01-14 23:52:44 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 73 65 74 44 72 6f 70 64 6f 77 6e 50 6f 73 69 74 69 6f 6e 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 75 70 64 61 74 65 20 68 69 67 68 6c 69 67 68 74 69 6e 67 20 61 6e 64 20 73 63 72 6f 6c 6c 20 74 6f 20 61 63 74 69 76 65 20 6c 69 73 74 20 69 74 65 6d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 68 69 73 2e 61 63 74 69 76 65 49 74 65 6d 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 68 69 67 68 6c 69 67 68 74 4c 69 73 74 49 74 65 6d 28 74 68 69 73 2e 61 63 74 69 76 65 49 74 65 6d 2c 20 66 61 6c 73 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69
                                                    Data Ascii: this._setDropdownPosition(); // update highlighting and scroll to active list item if (this.activeItem) { this._highlightListItem(this.activeItem, false); thi
                                                    2025-01-14 23:52:44 UTC16384INData Raw: 75 6e 74 72 79 20 3d 20 74 68 69 73 2e 73 65 6c 65 63 74 65 64 43 6f 75 6e 74 72 79 44 61 74 61 2e 69 73 6f 32 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 73 65 6c 65 63 74 65 64 46 6c 61 67 49 6e 6e 65 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 20 22 69 74 69 5f 5f 66 6c 61 67 20 69 74 69 5f 5f 22 2e 63 6f 6e 63 61 74 28 63 6f 75 6e 74 72 79 43 6f 64 65 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 75 70 64 61 74 65 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 63 6f 75 6e 74 72 79 27 73 20 74 69 74 6c 65 20 61 74 74 72 69 62 75 74 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                    Data Ascii: untry = this.selectedCountryData.iso2; } this.selectedFlagInner.setAttribute("class", "iti__flag iti__".concat(countryCode)); // update the selected country's title attribute
                                                    2025-01-14 23:52:44 UTC7681INData Raw: 68 69 73 2e 73 65 6c 65 63 74 65 64 46 6c 61 67 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 20 74 68 69 73 2e 5f 68 61 6e 64 6c 65 43 6c 69 63 6b 53 65 6c 65 63 74 65 64 46 6c 61 67 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 66 6c 61 67 73 43 6f 6e 74 61 69 6e 65 72 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 20 74 68 69 73 2e 5f 68 61 6e 64 6c 65 46 6c 61 67 73 43 6f 6e 74 61 69 6e 65 72 4b 65 79 64 6f 77 6e 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 6c 61 62 65 6c 20 63 6c 69 63 6b 20 68 61 63 6b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                    Data Ascii: his.selectedFlag.removeEventListener("click", this._handleClickSelectedFlag); this.flagsContainer.removeEventListener("keydown", this._handleFlagsContainerKeydown); // label click hack


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    53192.168.2.54977095.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:44 UTC407OUTGET /js/main_s.js HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:44 UTC263INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:44 GMT
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Content-Length: 9548
                                                    Last-Modified: Mon, 15 Jul 2024 07:32:12 GMT
                                                    Connection: close
                                                    ETag: "6694d07c-254c"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:44 UTC9548INData Raw: 2f 2a 2a 0a 20 2a 20 d1 81 d0 be d0 b4 d0 b5 d1 80 d0 b6 d0 b8 d1 82 20 d0 be d0 b1 d1 8f d0 b7 d0 b0 d1 82 d0 b5 d0 bb d1 8c d0 bd d1 8b d0 b5 20 d0 bf d0 be d0 bb d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 be d1 82 d0 bf d1 80 d0 b0 d0 b2 d0 ba d0 b8 20 d1 84 d0 be d1 80 d0 bc d1 8b 2c 20 d0 b3 d0 b4 d0 b5 20 d0 b8 d0 bc d1 8f 20 d1 81 d0 b2 d0 be d0 b9 d1 81 d1 82 d0 b2 d0 b0 20 2d 20 d1 8d d1 82 d0 be 20 d0 b8 d0 bc d1 8f 20 d1 81 d0 b2 d0 be d0 b9 d1 81 d1 82 d0 b2 d0 b0 20 d0 b8 d0 b7 20 d0 b8 d0 bd d1 82 d0 b5 d0 b3 d1 80 d0 b0 d1 86 d0 b8 d0 b8 2c 20 d0 b0 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 b5 20 d0 b8 d0 bc d1 8f 20 d0 bf d0 be d0 bb d1 8f 20 d0 b2 20 d1 84 d0 be d1 80 d0 bc d0 b5 2e 0a 20 2a 2f 0a 63 6f 6e 73 74 20 46 49 45 4c 44 53 20 3d 20
                                                    Data Ascii: /** * , - , . */const FIELDS =


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    54192.168.2.54977195.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:44 UTC421OUTGET /intl-tel-input/js/utils.js HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:45 UTC266INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:44 GMT
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Content-Length: 251728
                                                    Last-Modified: Wed, 29 Jun 2022 10:23:24 GMT
                                                    Connection: close
                                                    ETag: "62bc281c-3d750"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:45 UTC16118INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 61 61 3d 74 68 69 73 7c 7c 73 65 6c 66 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 2c 62 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 76 61 72 20 63 3d 61 61 3b 61 5b 30 5d 69 6e 20 63 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 2e 65 78 65 63 53 63 72 69 70 74 7c 7c 63 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 61 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 64 3b 61 2e 6c 65 6e 67 74 68 26 26 28 64 3d 61 2e 73 68 69 66 74 28
                                                    Data Ascii: (function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var aa=this||self;function k(a,b){a=a.split(".");var c=aa;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift(
                                                    2025-01-14 23:52:45 UTC16384INData Raw: 36 7c 36 32 29 32 7c 33 32 5b 30 33 5d 7c 34 37 37 7c 39 28 3f 3a 34 32 7c 38 33 29 29 7c 33 28 3f 3a 33 32 39 7c 34 28 3f 3a 5b 34 37 5d 36 7c 36 32 7c 38 39 29 7c 35 36 34 29 29 5b 32 2d 36 5d 5c 5c 64 7b 35 7d 7c 28 3f 3a 28 3f 3a 31 31 5b 31 2d 38 5d 7c 36 37 30 29 5c 5c 64 7c 32 28 3f 3a 32 28 3f 3a 30 5b 34 35 5d 7c 31 5b 32 2d 36 5d 7c 33 5b 33 2d 36 5d 29 7c 33 28 3f 3a 5b 30 36 5d 34 7c 37 5b 34 35 5d 29 7c 34 39 34 7c 36 28 3f 3a 30 34 7c 31 5b 32 2d 38 5d 7c 5b 33 36 5d 5b 34 35 5d 7c 34 5b 33 2d 36 5d 29 7c 38 30 5b 34 35 5d 7c 39 28 3f 3a 5b 31 37 5d 5b 34 2d 36 5d 7c 5b 34 38 5d 5b 34 35 5d 7c 39 5b 33 2d 36 5d 29 29 7c 33 28 3f 3a 33 36 34 7c 34 28 3f 3a 31 5b 32 2d 37 5d 7c 5b 32 33 35 5d 5b 34 2d 36 5d 7c 38 34 29 7c 35 28 3f 3a 31 5b 32
                                                    Data Ascii: 6|62)2|32[03]|477|9(?:42|83))|3(?:329|4(?:[47]6|62|89)|564))[2-6]\\d{5}|(?:(?:11[1-8]|670)\\d|2(?:2(?:0[45]|1[2-6]|3[3-6])|3(?:[06]4|7[45])|494|6(?:04|1[2-8]|[36][45]|4[3-6])|80[45]|9(?:[17][4-6]|[48][45]|9[3-6]))|3(?:364|4(?:1[2-7]|[235][4-6]|84)|5(?:1[2
                                                    2025-01-14 23:52:45 UTC16384INData Raw: 22 2c 2c 2c 2c 22 39 30 30 32 31 32 33 34 35 36 22 2c 2c 2c 2c 5b 37 5d 5d 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 2c 5b 2c 2c 22 35 32 28 3f 3a 33 28 3f 3a 5b 32 2d 34 36 2d 39 5d 5b 30 32 2d 39 5d 5c 5c 64 7c 35 28 3f 3a 5b 30 32 2d 34 36 2d 39 5d 5c 5c 64 7c 35 5b 30 2d 34 36 2d 39 5d 29 29 7c 34 28 3f 3a 5b 32 2d 34 37 38 5d 5b 30 32 2d 39 5d 5c 5c 64 7c 35 28 3f 3a 5b 30 33 34 5d 5c 5c 64 7c 32 5b 30 32 34 2d 39 5d 7c 35 5b 30 2d 34 36 2d 39 5d 29 7c 36 28 3f 3a 30 5b 31 2d 39 5d 7c 5b 32 2d 39 5d 5c 5c 64 29 7c 39 28 3f 3a 5b 30 35 2d 39 5d 5c 5c 64 7c 32 5b 30 2d 35 5d 7c 34 39 29 29 29 5c 5c 64 7b 34 7d 7c 35 32 5b 33 34 5d 5b 32 2d 39 5d 31 5b 30 32 2d 39 5d 5c 5c 64 7b 34 7d 7c 35 28 3f 3a 30 30 7c 32 5b 31 32 35 2d 37 5d 7c 33 33 7c 34
                                                    Data Ascii: ",,,,"9002123456",,,,[7]],[,,,,,,,,,[-1]],[,,"52(?:3(?:[2-46-9][02-9]\\d|5(?:[02-46-9]\\d|5[0-46-9]))|4(?:[2-478][02-9]\\d|5(?:[034]\\d|2[024-9]|5[0-46-9])|6(?:0[1-9]|[2-9]\\d)|9(?:[05-9]\\d|2[0-5]|49)))\\d{4}|52[34][2-9]1[02-9]\\d{4}|5(?:00|2[125-7]|33|4
                                                    2025-01-14 23:52:45 UTC16384INData Raw: 7c 5b 31 34 38 5d 5c 5c 64 7b 38 7d 7c 31 5c 5c 64 7b 35 2c 37 7d 22 2c 2c 2c 2c 2c 2c 2c 5b 36 2c 37 2c 38 2c 39 2c 31 30 2c 31 32 5d 5d 2c 5b 2c 2c 22 38 28 3f 3a 35 31 28 3f 3a 30 28 3f 3a 30 32 7c 33 31 7c 36 30 7c 38 39 29 7c 31 28 3f 3a 31 38 7c 37 36 29 7c 32 32 33 29 7c 39 31 28 3f 3a 30 28 3f 3a 31 5b 30 2d 32 5d 7c 32 39 29 7c 31 28 3f 3a 5b 32 38 5d 32 7c 35 30 7c 37 39 29 7c 32 28 3f 3a 31 30 7c 36 34 29 7c 33 28 3f 3a 5b 30 36 5d 38 7c 32 32 29 7c 34 5b 32 39 5d 38 7c 36 32 5c 5c 64 7c 37 30 5b 32 33 5d 7c 39 35 39 29 29 5c 5c 64 7b 33 7d 22 2c 2c 2c 2c 22 38 39 31 36 32 31 32 33 34 22 2c 2c 2c 5b 39 5d 2c 5b 38 5d 5d 2c 5b 2c 2c 22 34 28 3f 3a 38 33 5b 30 2d 33 38 5d 7c 39 33 5b 30 2d 36 5d 29 5c 5c 64 7b 35 7d 7c 34 28 3f 3a 5b 30 2d 33 5d
                                                    Data Ascii: |[148]\\d{8}|1\\d{5,7}",,,,,,,[6,7,8,9,10,12]],[,,"8(?:51(?:0(?:02|31|60|89)|1(?:18|76)|223)|91(?:0(?:1[0-2]|29)|1(?:[28]2|50|79)|2(?:10|64)|3(?:[06]8|22)|4[29]8|62\\d|70[23]|959))\\d{3}",,,,"891621234",,,[9],[8]],[,,"4(?:83[0-38]|93[0-6])\\d{5}|4(?:[0-3]
                                                    2025-01-14 23:52:45 UTC16384INData Raw: 5d 5d 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 2c 22 43 55 22 2c 35 33 2c 22 31 31 39 22 2c 22 30 22 2c 2c 2c 22 30 22 2c 2c 2c 2c 5b 5b 2c 22 28 5c 5c 64 7b 32 7d 29 28 5c 5c 64 7b 34 2c 36 7d 29 22 2c 22 24 31 20 24 32 22 2c 5b 22 32 5b 31 2d 34 5d 7c 5b 33 34 5d 22 5d 2c 22 28 30 24 31 29 22 5d 2c 5b 2c 22 28 5c 5c 64 29 28 5c 5c 64 7b 36 2c 37 7d 29 22 2c 22 24 31 20 24 32 22 2c 5b 22 37 22 5d 2c 22 28 30 24 31 29 22 5d 2c 5b 2c 22 28 5c 5c 64 29 28 5c 5c 64 7b 37 7d 29 22 2c 22 24 31 20 24 32 22 2c 5b 22 35 22 5d 2c 22 30 24 31 22 5d 2c 5b 2c 22 28 5c 5c 64 7b 33 7d 29 28 5c 5c 64 7b 37 7d 29 22 2c 22 24 31 20 24 32 22 2c 5b 22 38 22 5d 2c 22 30 24 31 22 5d 5d 2c 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 2c 2c 2c 5b 2c 2c 2c 2c 2c 2c 2c
                                                    Data Ascii: ]],[,,,,,,,,,[-1]],"CU",53,"119","0",,,"0",,,,[[,"(\\d{2})(\\d{4,6})","$1 $2",["2[1-4]|[34]"],"(0$1)"],[,"(\\d)(\\d{6,7})","$1 $2",["7"],"(0$1)"],[,"(\\d)(\\d{7})","$1 $2",["5"],"0$1"],[,"(\\d{3})(\\d{7})","$1 $2",["8"],"0$1"]],,[,,,,,,,,,[-1]],,,[,,,,,,,
                                                    2025-01-14 23:52:45 UTC16384INData Raw: 2c 2c 2c 22 33 32 31 32 33 34 35 22 2c 2c 2c 5b 37 5d 5d 2c 5b 2c 2c 22 28 3f 3a 5b 32 37 39 5d 5c 5c 64 7c 34 35 7c 35 5b 30 31 35 36 38 5d 7c 38 5b 30 33 34 36 37 39 5d 29 5c 5c 64 7b 35 7d 22 2c 2c 2c 2c 22 37 30 31 32 33 34 35 22 2c 2c 2c 5b 37 5d 5d 2c 5b 2c 2c 22 30 38 30 30 5c 5c 64 7b 37 7d 22 2c 2c 2c 2c 22 30 38 30 30 31 32 33 34 35 36 37 22 2c 2c 2c 5b 31 31 5d 5d 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 5b 2d 31 5d 5d 2c 22 46 4a 22 2c 36 37 39 2c 22 30 28 3f 3a 30 7c 35 32 29 22 2c 2c 2c 2c 2c 2c 22 30 30 22 2c 2c 5b 5b 2c 22 28 5c 5c 64 7b 33 7d 29 28 5c 5c 64 7b 34 7d 29 22 2c 22 24 31 20 24 32 22 2c 5b 22
                                                    Data Ascii: ,,,"3212345",,,[7]],[,,"(?:[279]\\d|45|5[01568]|8[034679])\\d{5}",,,,"7012345",,,[7]],[,,"0800\\d{7}",,,,"08001234567",,,[11]],[,,,,,,,,,[-1]],[,,,,,,,,,[-1]],[,,,,,,,,,[-1]],[,,,,,,,,,[-1]],"FJ",679,"0(?:0|52)",,,,,,"00",,[[,"(\\d{3})(\\d{4})","$1 $2",["
                                                    2025-01-14 23:52:45 UTC16384INData Raw: 35 28 3f 3a 5b 31 2d 35 39 5d 5b 30 2d 34 36 2d 39 5d 7c 36 5b 30 2d 34 36 38 39 5d 7c 37 5b 30 2d 32 34 36 37 39 5d 29 7c 36 28 3f 3a 30 5b 31 2d 39 5d 7c 5b 31 33 2d 35 39 5d 5c 5c 64 7c 5b 32 36 38 5d 5b 30 2d 35 37 2d 39 5d 7c 37 5b 30 2d 37 39 5d 29 7c 38 34 5b 30 39 5d 7c 39 28 3f 3a 30 5b 31 2d 39 5d 7c 31 5b 30 32 2d 39 5d 7c 5b 32 33 35 38 5d 5b 30 2d 38 5d 7c 5b 34 36 37 5d 5c 5c 64 29 29 5c 5c 64 7b 35 7d 22 2c 2c 2c 2c 22 35 31 32 33 34 35 36 37 22 2c 2c 2c 5b 38 5d 5d 2c 5b 2c 2c 22 38 30 30 5c 5c 64 7b 36 7d 22 2c 2c 2c 2c 22 38 30 30 31 32 33 34 35 36 22 2c 0a 2c 2c 5b 39 5d 5d 2c 5b 2c 2c 22 39 30 30 28 3f 3a 5b 30 2d 32 34 2d 39 5d 5c 5c 64 7b 37 7d 7c 33 5c 5c 64 7b 31 2c 34 7d 29 22 2c 2c 2c 2c 22 39 30 30 31 32 33 34 35 36 37 38 22 2c
                                                    Data Ascii: 5(?:[1-59][0-46-9]|6[0-4689]|7[0-24679])|6(?:0[1-9]|[13-59]\\d|[268][0-57-9]|7[0-79])|84[09]|9(?:0[1-9]|1[02-9]|[2358][0-8]|[467]\\d))\\d{5}",,,,"51234567",,,[8]],[,,"800\\d{6}",,,,"800123456",,,[9]],[,,"900(?:[0-24-9]\\d{7}|3\\d{1,4})",,,,"90012345678",
                                                    2025-01-14 23:52:45 UTC16384INData Raw: 7c 36 5b 31 33 36 5d 7c 37 5b 37 38 5d 7c 38 33 29 29 5b 32 2d 37 5d 22 2c 0a 22 31 28 3f 3a 32 5b 30 2d 32 34 5d 7c 33 5b 30 2d 32 35 5d 7c 34 5b 31 34 35 5d 7c 5b 35 39 5d 5b 31 34 5d 7c 36 5b 31 2d 39 5d 7c 37 5b 31 32 35 37 5d 7c 38 5b 31 2d 35 37 2d 39 5d 29 7c 32 28 3f 3a 31 5b 32 35 37 5d 7c 33 5b 30 31 33 5d 7c 34 5b 30 31 5d 7c 35 5b 30 31 33 37 5d 7c 36 5b 30 35 38 5d 7c 37 38 7c 38 5b 31 35 36 38 5d 7c 39 5b 31 34 5d 29 7c 33 28 3f 3a 32 36 7c 34 5b 31 2d 33 5d 7c 35 5b 33 34 5d 7c 36 5b 30 31 34 38 39 5d 7c 37 5b 30 32 2d 34 36 5d 7c 38 5b 31 35 39 5d 29 7c 34 28 3f 3a 31 5b 33 36 5d 7c 32 5b 31 2d 34 37 5d 7c 33 5b 31 35 5d 7c 35 5b 31 32 5d 7c 36 5b 30 2d 32 36 2d 39 5d 7c 37 5b 30 2d 32 34 2d 39 5d 7c 38 5b 30 31 33 2d 35 37 5d 7c 39 5b 30
                                                    Data Ascii: |6[136]|7[78]|83))[2-7]","1(?:2[0-24]|3[0-25]|4[145]|[59][14]|6[1-9]|7[1257]|8[1-57-9])|2(?:1[257]|3[013]|4[01]|5[0137]|6[058]|78|8[1568]|9[14])|3(?:26|4[1-3]|5[34]|6[01489]|7[02-46]|8[159])|4(?:1[36]|2[1-47]|3[15]|5[12]|6[0-26-9]|7[0-24-9]|8[013-57]|9[0
                                                    2025-01-14 23:52:45 UTC16384INData Raw: 28 3f 3a 5b 31 36 5d 7c 33 5b 30 31 33 34 5d 7c 39 5b 30 2d 35 5d 29 7c 39 28 3f 3a 5b 30 32 38 5d 7c 31 37 29 29 7c 34 28 3f 3a 32 28 3f 3a 5b 31 33 2d 37 39 5d 7c 38 5b 30 31 34 2d 36 5d 29 7c 33 5b 30 2d 35 37 5d 7c 5b 34 35 5d 7c 36 5b 32 34 38 5d 7c 37 5b 32 2d 34 37 5d 7c 39 5b 32 39 5d 29 7c 35 28 3f 3a 32 7c 33 5b 30 34 35 5d 7c 34 5b 30 2d 33 36 39 5d 7c 35 5b 32 39 5d 7c 38 5b 30 32 33 38 39 5d 7c 39 5b 30 2d 33 5d 29 7c 37 28 3f 3a 32 5b 30 32 2d 34 36 2d 39 5d 7c 33 34 7c 5b 35 38 5d 7c 36 5b 30 32 34 39 5d 7c 37 5b 35 37 5d 7c 39 28 3f 3a 5b 32 33 5d 7c 34 5b 30 2d 35 39 5d 7c 35 5b 30 31 35 36 39 5d 7c 36 5b 30 31 36 37 5d 29 29 7c 38 28 3f 3a 32 28 3f 3a 5b 31 32 35 38 5d 7c 34 5b 30 2d 33 39 5d 7c 39 5b 30 31 36 39 5d 29 7c 33 28 3f 3a 5b
                                                    Data Ascii: (?:[16]|3[0134]|9[0-5])|9(?:[028]|17))|4(?:2(?:[13-79]|8[014-6])|3[0-57]|[45]|6[248]|7[2-47]|9[29])|5(?:2|3[045]|4[0-369]|5[29]|8[02389]|9[0-3])|7(?:2[02-46-9]|34|[58]|6[0249]|7[57]|9(?:[23]|4[0-59]|5[01569]|6[0167]))|8(?:2(?:[1258]|4[0-39]|9[0169])|3(?:[
                                                    2025-01-14 23:52:45 UTC16384INData Raw: 5b 33 35 5d 35 7c 34 5b 30 34 5d 7c 36 5b 32 36 5d 7c 37 37 7c 38 38 7c 39 39 29 5c 5c 64 29 22 2c 2c 2c 2c 5b 5b 2c 22 28 5c 5c 64 7b 32 7d 29 28 5c 5c 64 7b 33 7d 29 22 2c 22 24 31 20 24 32 22 2c 5b 22 32 28 3f 3a 30 5b 32 2d 36 38 39 5d 7c 5b 32 2d 39 5d 29 7c 5b 33 2d 35 37 5d 7c 38 28 3f 3a 30 5b 32 2d 39 5d 7c 5b 31 33 2d 39 5d 29 7c 39 28 3f 3a 30 5b 38 39 5d 7c 5b 32 2d 35 37 39 5d 29 22 5d 2c 2c 22 24 43 43 20 24 31 22 5d 2c 5b 2c 22 28 5c 5c 64 7b 32 7d 29 28 5c 5c 64 7b 32 7d 29 28 5c 5c 64 7b 32 7d 29 22 2c 22 24 31 20 24 32 20 24 33 22 2c 5b 22 32 28 3f 3a 30 5b 32 2d 36 38 39 5d 7c 5b 32 2d 39 5d 29 7c 5b 33 2d 35 37 5d 7c 38 28 3f 3a 30 5b 32 2d 39 5d 7c 5b 31 33 2d 39 5d 29 7c 39 28 3f 3a 30 5b 38 39 5d 7c 5b 32 2d 35 37 39 5d 29 22 5d 2c
                                                    Data Ascii: [35]5|4[04]|6[26]|77|88|99)\\d)",,,,[[,"(\\d{2})(\\d{3})","$1 $2",["2(?:0[2-689]|[2-9])|[3-57]|8(?:0[2-9]|[13-9])|9(?:0[89]|[2-579])"],,"$CC $1"],[,"(\\d{2})(\\d{2})(\\d{2})","$1 $2 $3",["2(?:0[2-689]|[2-9])|[3-57]|8(?:0[2-9]|[13-9])|9(?:0[89]|[2-579])"],


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    55192.168.2.54977434.117.59.814432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:44 UTC554OUTGET /json?token=2298526cf2a8e2 HTTP/1.1
                                                    Host: ipinfo.io
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Origin: https://xafecio.top
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://xafecio.top/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:52:44 UTC457INHTTP/1.1 200 OK
                                                    access-control-allow-origin: *
                                                    Content-Length: 276
                                                    content-type: application/json; charset=utf-8
                                                    date: Tue, 14 Jan 2025 23:52:44 GMT
                                                    referrer-policy: strict-origin-when-cross-origin
                                                    x-content-type-options: nosniff
                                                    x-frame-options: SAMEORIGIN
                                                    x-xss-protection: 1; mode=block
                                                    via: 1.1 google
                                                    strict-transport-security: max-age=2592000; includeSubDomains
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close
                                                    2025-01-14 23:52:44 UTC276INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 31 38 39 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 37 31 34 33 2c 2d 37 34 2e 30 30 36 30 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 31 30 30 30 31 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a
                                                    Data Ascii: { "ip": "8.46.123.189", "hostname": "static-cpe-8-46-123-189.centurylink.com", "city": "New York City", "region": "New York", "country": "US", "loc": "40.7143,-74.0060", "org": "AS3356 Level 3 Parent, LLC", "postal": "10001", "timezone":


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    56192.168.2.54977595.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:44 UTC638OUTGET /favicon.ico HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://xafecio.top/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:45 UTC239INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:45 GMT
                                                    Content-Type: image/x-icon
                                                    Content-Length: 10462
                                                    Last-Modified: Wed, 26 Jun 2024 09:00:46 GMT
                                                    Connection: close
                                                    ETag: "667bd8be-28de"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:45 UTC10462INData Raw: 00 00 01 00 01 00 32 32 00 00 01 00 20 00 c8 28 00 00 16 00 00 00 28 00 00 00 32 00 00 00 64 00 00 00 01 00 20 00 00 00 00 00 10 27 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 d0 27 00 45 d0 27 00 45 d0 27 00 45 d0 27 00 45 d0 27 00 45 d0 27 12 45 d0 27 3e 45 d0 27 75 45 d0 27 a9 45 d0 27 cf 45 d0 27 e9 45 d0 27 f7 45 d0 27 fe 45 d0 27 fe 45 d0 27 f7 45 d0 27 e9 45 d0 27 cf 45 d0 27 a9 45 d0 27 75 45 d0 27 3e 45 d0 27 12 45 d0 27 00 45 d0 27 00 45 d0 27 00 45 d0 27 00 45 d0 27 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: 22 ((2d 'E'E'E'E'E'E'E'>E'uE'E'E'E'E'E'E'E'E'E'E'uE'>E'E'E'E'E'E'


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    57192.168.2.54977695.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:44 UTC409OUTGET /js/validate.js HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:45 UTC263INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:45 GMT
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Content-Length: 4494
                                                    Last-Modified: Tue, 04 Apr 2023 09:33:54 GMT
                                                    Connection: close
                                                    ETag: "642bef02-118e"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:45 UTC4494INData Raw: 0a 63 6c 61 73 73 20 56 61 6c 69 64 61 74 65 20 7b 0a 20 20 20 20 63 6f 6e 73 74 72 75 63 74 6f 72 28 64 61 74 61 2c 20 76 61 6c 69 64 61 74 65 52 75 6c 65 73 20 3d 20 7b 7d 29 20 7b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 64 61 74 61 20 3d 20 74 68 69 73 2e 69 73 4f 62 6a 65 63 74 28 64 61 74 61 29 20 3f 20 64 61 74 61 20 3a 20 7b 7d 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 72 75 6c 65 73 20 3d 20 74 68 69 73 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 76 61 6c 69 64 61 74 65 52 75 6c 65 73 29 20 3f 20 74 68 69 73 2e 64 65 66 61 75 6c 74 52 75 6c 65 73 20 3a 20 76 61 6c 69 64 61 74 65 52 75 6c 65 73 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 65 72 72 6f 72 73 20 3d 20 7b 7d 3b 0a 20 20 20 20 7d 0a 20 20 20 20 64 65 66 61 75 6c 74 52 75 6c 65 73
                                                    Data Ascii: class Validate { constructor(data, validateRules = {}) { this.data = this.isObject(data) ? data : {}; this.rules = this.isEmptyObject(validateRules) ? this.defaultRules : validateRules; this.errors = {}; } defaultRules


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    58192.168.2.54977795.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:45 UTC432OUTGET /images/Flag_of_the_Faroe_Islands.webp HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:45 UTC233INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:45 GMT
                                                    Content-Type: image/webp
                                                    Content-Length: 186
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    Connection: close
                                                    ETag: "65dc3ff2-ba"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:45 UTC186INData Raw: 52 49 46 46 b2 00 00 00 57 45 42 50 56 50 38 4c a5 00 00 00 2f f9 40 2d 00 67 a0 26 00 90 86 f9 92 86 8b fe 89 a6 7a 59 43 51 23 49 8a d1 f5 b8 aa 18 8e ef 79 39 35 91 a4 30 fd 13 04 a0 80 1e 05 f8 77 94 e7 3f fe ff 3e 92 a1 53 52 e2 44 0a 44 99 bf 30 bd a5 95 7b d6 bb 23 c0 80 51 24 5b 8d be 05 44 a0 86 23 85 16 c4 e0 23 ae 84 75 45 ce a7 14 d1 7f 05 6d db 30 31 89 1d 06 d0 80 fe 1c 82 52 e4 e7 fc 30 84 e7 7f cf ff 16 1e 6f c0 16 26 f8 10 be 16 4a 1a c7 26 13 6b 05 27 a3 6c 1c e8 f2 6a f2 91 7d f2 1d 71 93 69 f2 83 f3 e4 1f 8e e7 7f cf ff d6 1d 00 00
                                                    Data Ascii: RIFFWEBPVP8L/@-g&zYCQ#Iy950w?>SRDD0{#Q$[D##uEm01R0o&J&k'lj}qi


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    59192.168.2.54978034.117.59.814432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:45 UTC358OUTGET /json?token=2298526cf2a8e2 HTTP/1.1
                                                    Host: ipinfo.io
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:52:45 UTC457INHTTP/1.1 200 OK
                                                    access-control-allow-origin: *
                                                    Content-Length: 276
                                                    content-type: application/json; charset=utf-8
                                                    date: Tue, 14 Jan 2025 23:52:45 GMT
                                                    referrer-policy: strict-origin-when-cross-origin
                                                    x-content-type-options: nosniff
                                                    x-frame-options: SAMEORIGIN
                                                    x-xss-protection: 1; mode=block
                                                    via: 1.1 google
                                                    strict-transport-security: max-age=2592000; includeSubDomains
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close
                                                    2025-01-14 23:52:45 UTC276INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 31 38 39 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 37 31 34 33 2c 2d 37 34 2e 30 30 36 30 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 31 30 30 30 31 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a
                                                    Data Ascii: { "ip": "8.46.123.189", "hostname": "static-cpe-8-46-123-189.centurylink.com", "city": "New York City", "region": "New York", "country": "US", "loc": "40.7143,-74.0060", "org": "AS3356 Level 3 Parent, LLC", "postal": "10001", "timezone":


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    60192.168.2.54977995.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:45 UTC665OUTGET /images/flags_1.png HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://xafecio.top/css/intlTelInput.css
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:46 UTC237INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:45 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 70857
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    Connection: close
                                                    ETag: "65dc3ff2-114c9"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:46 UTC16147INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 16 14 00 00 00 0f 08 06 00 00 00 a2 db e1 dd 00 01 14 90 49 44 41 54 78 da ec 9d 75 9c 5d d5 f5 f6 bf 7b 9f 73 fd 8e 7b 46 e2 ee 21 4e 82 bb 4b b1 e2 b4 b8 94 42 91 d2 e2 a5 b4 45 5a b4 b4 d0 42 a1 b8 06 77 08 0e 21 c4 93 89 4d 6c 32 19 f7 ab 47 f6 fb c7 b9 33 99 49 46 93 19 a4 ef 6f f7 43 67 32 f7 de 7d f7 d9 b2 e4 59 6b 3d 5b bc 78 c9 5d aa 70 e6 58 ee f8 a4 8a 17 17 d5 f0 fe 90 cd 20 05 fb ad ce e7 c8 a4 06 ae 3b b8 80 2d 81 6c 4e fd e7 52 8c 48 14 a1 49 94 02 21 00 40 29 da b7 75 b7 3a af e4 3e d3 ee 15 4d b3 b0 ea 52 78 e8 b6 7b 38 ff 8c f7 30 ea 34 74 cd 72 fa b0 04 32 5d 51 f3 ef 5c 36 5d 35 02 3d dd 40 59 a2 5d b7 93 ea bf 10 00 0a da f5 bb 2e d5 c3 a1 c7 0f 66 5d 9a 67 87 57 7a d8 ee 5a d2 f2
                                                    Data Ascii: PNGIHDRIDATxu]{s{F!NKBEZBw!Ml2G3IFoCg2}Yk=[x]pX ;-lNRHI!@)u:>MRx{804tr2]Q\6]5=@Y].f]gWzZ
                                                    2025-01-14 23:52:46 UTC16384INData Raw: 17 71 d2 a9 3f 23 f3 e0 83 a9 78 e6 39 32 4f fd 19 75 21 e7 99 c6 dc f4 1b aa 9f 7c 9e 9c 93 4f 84 cc 64 9e dd fc 1a 7f 2e 7e 90 f5 91 2d a4 b9 52 f0 68 5e ea 7e a2 eb 76 56 fa a1 9c 78 ca 70 8e 4b 8f f0 d6 aa 06 f2 73 be 05 a5 f8 f6 ec 73 d9 ab 62 39 cf 2e 6d e0 cd 55 0d 5c 46 29 01 cb 44 4b 0a 20 0a 07 50 bd f2 5b 62 e5 5b c8 cf bd 1e 4f 46 3a 61 d3 42 b6 01 a3 67 cd 9a c1 a4 89 e3 98 3c 79 32 e3 c6 8f 63 cc e8 b1 64 66 e5 a2 b9 0b d0 dc 05 50 16 a5 e6 b6 35 c4 22 82 01 b7 9e 89 6f 9c c2 ac 5b 80 32 16 83 b1 06 65 95 a1 ec 3a 9c a4 48 57 7b e4 bd 3f 0c f2 ef 21 00 a1 09 85 ad 04 66 dc c5 e0 60 84 7f 4e 5b c3 a0 7a 37 f7 3d 39 13 65 c3 35 b3 d6 71 d2 de 55 9c bf 70 04 1b 43 7e 84 cb 74 8a 08 ba 94 41 0a aa b6 c1 47 af e3 2e 59 ca 61 87 0e e4 a0 19 41 82
                                                    Data Ascii: q?#x92Ou!|Od.~-Rh^~vVxpKssb9.mU\F)DK P[b[OF:aBg<y2cdfP5"o[2e:HW{?!f`N[z7=9e5qUpC~tAG.YaA
                                                    2025-01-14 23:52:46 UTC16384INData Raw: 0a 64 db bb 3d ab 69 1a 57 5c 71 05 13 c6 4f 60 cc f8 71 24 3a 42 ec f8 ed 7d 58 e1 08 5a 66 26 3e 69 10 0f 74 d2 fa db df 91 7f c4 3c ce 3c f7 5c 0e 3a f8 60 e6 1f 71 44 9a 76 2f 98 c3 40 84 9e 36 6e d4 d5 f5 a8 33 c9 c6 f1 33 59 7d e8 81 08 4b b0 ce 8a c3 9a 5a c8 56 6c a7 77 d0 1b d7 28 50 3a 39 de b1 8c 7f c4 4e 40 27 c9 36 b3 94 7a 2b 9b af bb 3e 60 65 70 32 88 64 bf a7 6e a0 0c 8f 63 0f 9f ca 6f 7f 78 0e 65 45 b6 6f 75 d8 01 e3 09 46 e2 bc f6 c1 9a c1 11 a4 3e ec 62 9b e4 5e 60 62 f1 c7 8d 2f b1 be 76 0b 11 33 ce db 5b 3e e1 c0 99 e7 23 4d 63 d0 86 3b fd c6 11 93 26 65 25 1a cb ff fa 1c 17 9e 6c eb f9 e5 cf 3d 47 d9 55 37 50 5b 6b a2 eb 03 93 14 76 15 15 c8 4e c1 fa f6 69 dd 3a d4 ab 18 64 88 a1 17 86 a5 43 81 2a 25 68 aa a0 b9 d5 62 ec f1 21 8e 3e
                                                    Data Ascii: d=iW\qO`q$:B}XZf&>it<<\:`qDv/@6n33Y}KZVlw(P:9N@'6z+>`ep2dncoxeEouF>b^`b/v3[>#Mc;&e%l=GU7P[kvNi:dC*%hb!>
                                                    2025-01-14 23:52:46 UTC16384INData Raw: 12 13 14 98 34 16 7e fe 17 b8 ee 02 93 3b 6e b4 7d fd a7 5f 87 00 09 02 69 02 df 12 89 ae 0a aa 5b e3 44 13 26 6e 87 6a cf 9b 10 dd 39 9d 62 b7 f5 ed 12 18 aa d2 77 a1 ee d2 8a d0 c0 72 c6 2a c4 28 ff 0e 00 cd 91 2c a8 0c a5 5d 74 6b 76 b5 15 37 0d 04 a9 ce 12 42 c1 14 d9 d4 90 47 4d 52 f2 e6 86 38 6c a8 a2 f4 f1 8d 4c d7 fe cd fc e9 c5 1c 32 6f 2c e3 67 15 52 98 13 82 9c 00 8a 77 17 e9 9a 8c c5 46 c6 79 92 a4 20 3b 41 20 90 e0 9a 6b de 01 20 10 48 00 a2 d7 de 54 14 81 69 26 59 b0 c0 66 4b 7a ee b9 35 28 8a 0b d3 ec f9 3e 5d 49 8c c8 fd fe 22 71 5a af 09 f7 3a e2 5c 39 f3 23 5c 1f 27 48 48 48 cc 35 f9 cb d6 63 68 0a fb d3 90 63 36 23 b6 a9 a4 ab 7c 86 7f 24 0c 8b 57 de dd c9 a1 73 8b 98 39 e9 02 6e 7f 41 f2 c3 af 3d 3f 64 19 dc 35 dc 3a 4c 28 d6 59 b2 ce
                                                    Data Ascii: 4~;n}_i[D&nj9bwr*(,]tkv7BGMR8lL2o,gRwFy ;A k HTi&YfKz5(>]I"qZ:\9#\'HHH5chc6#|$Ws9nA=?d5:L(Y
                                                    2025-01-14 23:52:46 UTC5558INData Raw: e8 2d 47 3a 68 42 43 17 82 d5 ed eb f8 d5 47 f7 f2 62 dd ab e8 42 a3 d4 53 8c 2d 9d d4 0e 0b a5 e2 ec c8 5d bd 1e 91 57 5e 50 36 a4 c1 12 b0 bc cc a1 a3 a2 90 1f 9d 73 12 be f2 aa 94 df bb e5 77 c5 03 de 63 fa a3 da 0e c0 cd b5 af 0c 30 85 6e 27 e7 b8 e3 66 1d 3d 9a 85 23 c5 80 85 74 bf 56 a6 72 58 90 2d 79 18 ee f0 0d 29 28 f0 47 89 59 26 27 1f b1 0a 90 ac a8 9d 40 d0 1f 05 29 70 d4 54 a7 84 3b 4e 9b 3a 3c 8a b5 8f 26 7c 32 87 7c fe da 8e ca bc 9a 37 cb 10 94 77 24 b0 5e d6 a8 16 05 68 09 28 3e 3e 0e 02 da df 72 73 bb 03 3d 6f 35 3d 78 a5 c3 e8 60 82 84 d1 87 08 74 77 c3 b2 65 b0 72 25 54 57 c3 f4 e9 fd 17 62 49 e9 fe cf ca 95 50 50 00 27 9e 98 3e a1 f0 5e fe 06 78 34 c9 89 63 bb c5 b4 c2 b8 7c 78 43 b1 7c 72 4b 91 68 88 1a a4 55 59 6a 48 44 d2 45 96 86
                                                    Data Ascii: -G:hBCGbBS-]W^P6swc0n'f=#tVrX-y)(GY&'@)pT;N:<&|2|7w$^h(>>rs=o5=x`twer%TWbIPP'>^x4c|xC|rKhUYjHDE


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    61192.168.2.54978295.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:45 UTC406OUTGET /favicon.ico HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:46 UTC239INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:46 GMT
                                                    Content-Type: image/x-icon
                                                    Content-Length: 10462
                                                    Last-Modified: Wed, 26 Jun 2024 09:00:46 GMT
                                                    Connection: close
                                                    ETag: "667bd8be-28de"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:46 UTC10462INData Raw: 00 00 01 00 01 00 32 32 00 00 01 00 20 00 c8 28 00 00 16 00 00 00 28 00 00 00 32 00 00 00 64 00 00 00 01 00 20 00 00 00 00 00 10 27 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 d0 27 00 45 d0 27 00 45 d0 27 00 45 d0 27 00 45 d0 27 00 45 d0 27 12 45 d0 27 3e 45 d0 27 75 45 d0 27 a9 45 d0 27 cf 45 d0 27 e9 45 d0 27 f7 45 d0 27 fe 45 d0 27 fe 45 d0 27 f7 45 d0 27 e9 45 d0 27 cf 45 d0 27 a9 45 d0 27 75 45 d0 27 3e 45 d0 27 12 45 d0 27 00 45 d0 27 00 45 d0 27 00 45 d0 27 00 45 d0 27 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: 22 ((2d 'E'E'E'E'E'E'E'>E'uE'E'E'E'E'E'E'E'E'E'E'uE'>E'E'E'E'E'E'


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    62192.168.2.54978895.213.179.674432704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:52:46 UTC413OUTGET /images/flags_1.png HTTP/1.1
                                                    Host: xafecio.top
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: PHPSESSID=2jahdm5iajcljdehes8g779oli; PHPREFS=full
                                                    2025-01-14 23:52:47 UTC237INHTTP/1.1 200 OK
                                                    Server: nginx/1.22.0
                                                    Date: Tue, 14 Jan 2025 23:52:47 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 70857
                                                    Last-Modified: Mon, 26 Feb 2024 07:38:26 GMT
                                                    Connection: close
                                                    ETag: "65dc3ff2-114c9"
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:52:47 UTC16147INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 16 14 00 00 00 0f 08 06 00 00 00 a2 db e1 dd 00 01 14 90 49 44 41 54 78 da ec 9d 75 9c 5d d5 f5 f6 bf 7b 9f 73 fd 8e 7b 46 e2 ee 21 4e 82 bb 4b b1 e2 b4 b8 94 42 91 d2 e2 a5 b4 45 5a b4 b4 d0 42 a1 b8 06 77 08 0e 21 c4 93 89 4d 6c 32 19 f7 ab 47 f6 fb c7 b9 33 99 49 46 93 19 a4 ef 6f f7 43 67 32 f7 de 7d f7 d9 b2 e4 59 6b 3d 5b bc 78 c9 5d aa 70 e6 58 ee f8 a4 8a 17 17 d5 f0 fe 90 cd 20 05 fb ad ce e7 c8 a4 06 ae 3b b8 80 2d 81 6c 4e fd e7 52 8c 48 14 a1 49 94 02 21 00 40 29 da b7 75 b7 3a af e4 3e d3 ee 15 4d b3 b0 ea 52 78 e8 b6 7b 38 ff 8c f7 30 ea 34 74 cd 72 fa b0 04 32 5d 51 f3 ef 5c 36 5d 35 02 3d dd 40 59 a2 5d b7 93 ea bf 10 00 0a da f5 bb 2e d5 c3 a1 c7 0f 66 5d 9a 67 87 57 7a d8 ee 5a d2 f2
                                                    Data Ascii: PNGIHDRIDATxu]{s{F!NKBEZBw!Ml2G3IFoCg2}Yk=[x]pX ;-lNRHI!@)u:>MRx{804tr2]Q\6]5=@Y].f]gWzZ
                                                    2025-01-14 23:52:47 UTC16384INData Raw: 17 71 d2 a9 3f 23 f3 e0 83 a9 78 e6 39 32 4f fd 19 75 21 e7 99 c6 dc f4 1b aa 9f 7c 9e 9c 93 4f 84 cc 64 9e dd fc 1a 7f 2e 7e 90 f5 91 2d a4 b9 52 f0 68 5e ea 7e a2 eb 76 56 fa a1 9c 78 ca 70 8e 4b 8f f0 d6 aa 06 f2 73 be 05 a5 f8 f6 ec 73 d9 ab 62 39 cf 2e 6d e0 cd 55 0d 5c 46 29 01 cb 44 4b 0a 20 0a 07 50 bd f2 5b 62 e5 5b c8 cf bd 1e 4f 46 3a 61 d3 42 b6 01 a3 67 cd 9a c1 a4 89 e3 98 3c 79 32 e3 c6 8f 63 cc e8 b1 64 66 e5 a2 b9 0b d0 dc 05 50 16 a5 e6 b6 35 c4 22 82 01 b7 9e 89 6f 9c c2 ac 5b 80 32 16 83 b1 06 65 95 a1 ec 3a 9c a4 48 57 7b e4 bd 3f 0c f2 ef 21 00 a1 09 85 ad 04 66 dc c5 e0 60 84 7f 4e 5b c3 a0 7a 37 f7 3d 39 13 65 c3 35 b3 d6 71 d2 de 55 9c bf 70 04 1b 43 7e 84 cb 74 8a 08 ba 94 41 0a aa b6 c1 47 af e3 2e 59 ca 61 87 0e e4 a0 19 41 82
                                                    Data Ascii: q?#x92Ou!|Od.~-Rh^~vVxpKssb9.mU\F)DK P[b[OF:aBg<y2cdfP5"o[2e:HW{?!f`N[z7=9e5qUpC~tAG.YaA
                                                    2025-01-14 23:52:47 UTC16384INData Raw: 0a 64 db bb 3d ab 69 1a 57 5c 71 05 13 c6 4f 60 cc f8 71 24 3a 42 ec f8 ed 7d 58 e1 08 5a 66 26 3e 69 10 0f 74 d2 fa db df 91 7f c4 3c ce 3c f7 5c 0e 3a f8 60 e6 1f 71 44 9a 76 2f 98 c3 40 84 9e 36 6e d4 d5 f5 a8 33 c9 c6 f1 33 59 7d e8 81 08 4b b0 ce 8a c3 9a 5a c8 56 6c a7 77 d0 1b d7 28 50 3a 39 de b1 8c 7f c4 4e 40 27 c9 36 b3 94 7a 2b 9b af bb 3e 60 65 70 32 88 64 bf a7 6e a0 0c 8f 63 0f 9f ca 6f 7f 78 0e 65 45 b6 6f 75 d8 01 e3 09 46 e2 bc f6 c1 9a c1 11 a4 3e ec 62 9b e4 5e 60 62 f1 c7 8d 2f b1 be 76 0b 11 33 ce db 5b 3e e1 c0 99 e7 23 4d 63 d0 86 3b fd c6 11 93 26 65 25 1a cb ff fa 1c 17 9e 6c eb f9 e5 cf 3d 47 d9 55 37 50 5b 6b a2 eb 03 93 14 76 15 15 c8 4e c1 fa f6 69 dd 3a d4 ab 18 64 88 a1 17 86 a5 43 81 2a 25 68 aa a0 b9 d5 62 ec f1 21 8e 3e
                                                    Data Ascii: d=iW\qO`q$:B}XZf&>it<<\:`qDv/@6n33Y}KZVlw(P:9N@'6z+>`ep2dncoxeEouF>b^`b/v3[>#Mc;&e%l=GU7P[kvNi:dC*%hb!>
                                                    2025-01-14 23:52:47 UTC16384INData Raw: 12 13 14 98 34 16 7e fe 17 b8 ee 02 93 3b 6e b4 7d fd a7 5f 87 00 09 02 69 02 df 12 89 ae 0a aa 5b e3 44 13 26 6e 87 6a cf 9b 10 dd 39 9d 62 b7 f5 ed 12 18 aa d2 77 a1 ee d2 8a d0 c0 72 c6 2a c4 28 ff 0e 00 cd 91 2c a8 0c a5 5d 74 6b 76 b5 15 37 0d 04 a9 ce 12 42 c1 14 d9 d4 90 47 4d 52 f2 e6 86 38 6c a8 a2 f4 f1 8d 4c d7 fe cd fc e9 c5 1c 32 6f 2c e3 67 15 52 98 13 82 9c 00 8a 77 17 e9 9a 8c c5 46 c6 79 92 a4 20 3b 41 20 90 e0 9a 6b de 01 20 10 48 00 a2 d7 de 54 14 81 69 26 59 b0 c0 66 4b 7a ee b9 35 28 8a 0b d3 ec f9 3e 5d 49 8c c8 fd fe 22 71 5a af 09 f7 3a e2 5c 39 f3 23 5c 1f 27 48 48 48 cc 35 f9 cb d6 63 68 0a fb d3 90 63 36 23 b6 a9 a4 ab 7c 86 7f 24 0c 8b 57 de dd c9 a1 73 8b 98 39 e9 02 6e 7f 41 f2 c3 af 3d 3f 64 19 dc 35 dc 3a 4c 28 d6 59 b2 ce
                                                    Data Ascii: 4~;n}_i[D&nj9bwr*(,]tkv7BGMR8lL2o,gRwFy ;A k HTi&YfKz5(>]I"qZ:\9#\'HHH5chc6#|$Ws9nA=?d5:L(Y
                                                    2025-01-14 23:52:47 UTC5558INData Raw: e8 2d 47 3a 68 42 43 17 82 d5 ed eb f8 d5 47 f7 f2 62 dd ab e8 42 a3 d4 53 8c 2d 9d d4 0e 0b a5 e2 ec c8 5d bd 1e 91 57 5e 50 36 a4 c1 12 b0 bc cc a1 a3 a2 90 1f 9d 73 12 be f2 aa 94 df bb e5 77 c5 03 de 63 fa a3 da 0e c0 cd b5 af 0c 30 85 6e 27 e7 b8 e3 66 1d 3d 9a 85 23 c5 80 85 74 bf 56 a6 72 58 90 2d 79 18 ee f0 0d 29 28 f0 47 89 59 26 27 1f b1 0a 90 ac a8 9d 40 d0 1f 05 29 70 d4 54 a7 84 3b 4e 9b 3a 3c 8a b5 8f 26 7c 32 87 7c fe da 8e ca bc 9a 37 cb 10 94 77 24 b0 5e d6 a8 16 05 68 09 28 3e 3e 0e 02 da df 72 73 bb 03 3d 6f 35 3d 78 a5 c3 e8 60 82 84 d1 87 08 74 77 c3 b2 65 b0 72 25 54 57 c3 f4 e9 fd 17 62 49 e9 fe cf ca 95 50 50 00 27 9e 98 3e a1 f0 5e fe 06 78 34 c9 89 63 bb c5 b4 c2 b8 7c 78 43 b1 7c 72 4b 91 68 88 1a a4 55 59 6a 48 44 d2 45 96 86
                                                    Data Ascii: -G:hBCGbBS-]W^P6swc0n'f=#tVrX-y)(GY&'@)pT;N:<&|2|7w$^h(>>rs=o5=x`twer%TWbIPP'>^x4c|xC|rKhUYjHDE


                                                    Click to jump to process

                                                    Click to jump to process

                                                    Click to jump to process

                                                    Target ID:0
                                                    Start time:18:52:25
                                                    Start date:14/01/2025
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                    Imagebase:0x7ff715980000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false

                                                    Target ID:2
                                                    Start time:18:52:27
                                                    Start date:14/01/2025
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2436 --field-trial-handle=2360,i,856458152615847672,12158802000862599652,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                    Imagebase:0x7ff715980000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false

                                                    Target ID:3
                                                    Start time:18:52:33
                                                    Start date:14/01/2025
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://xafecio.top/"
                                                    Imagebase:0x7ff715980000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:true

                                                    No disassembly