Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://lvxsystem.info/

Overview

General Information

Sample URL:https://lvxsystem.info/
Analysis ID:1579057
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected suspicious Javascript
HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 2540 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2080 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1996,i,13864708371366013733,3858731533800613335,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://lvxsystem.info/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://lvxsystem.info/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://lvxsystem.info/... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to potentially malicious domains. The use of an iframe to load additional scripts and the obfuscated nature of the code further increase the risk. While the script may have a legitimate purpose, such as implementing a security challenge, the overall behavior is highly suspicious and indicative of potential malicious intent.
Source: https://lvxsystem.info/HTTP Parser: Base64 decoded: 1734716345.000000
Source: https://lvxsystem.info/HTTP Parser: No favicon
Source: https://lvxsystem.info/HTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: lvxsystem.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lvxsystem.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lvxsystem.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lvxsystem.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: lvxsystem.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/nfxzh/0x4AAAAAAAh2LxlFwhk8ZT3f/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://lvxsystem.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/787bc399e22f/main.js? HTTP/1.1Host: lvxsystem.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f516907ff964304&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/nfxzh/0x4AAAAAAAh2LxlFwhk8ZT3f/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/nfxzh/0x4AAAAAAAh2LxlFwhk8ZT3f/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f516907ff964304&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/787bc399e22f/main.js? HTTP/1.1Host: lvxsystem.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: lvxsystem.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lvxsystem.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1038955636:1734715042:knX9owSQIl51nNJ_K_f_ena-6eJZCHk0h75A4oMTRg4/8f516907ff964304/DrGnczpZqsVHbP8IV3tOMy7NFfeTTPOzNBRs3qvGFLg-1734716350-1.1.1.1-g4ZBUHI37bYC2xfW_HGfWIcaoAng.Bvsu6YdgYFiMFvQH7o5DF0TQuOXD_YiKWZ2 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f516907ff964304/1734716354859/UlU2Wgh9i-TFduM HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/nfxzh/0x4AAAAAAAh2LxlFwhk8ZT3f/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/8f5168e36f6ac436 HTTP/1.1Host: lvxsystem.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f516907ff964304/1734716354859/UlU2Wgh9i-TFduM HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8f516907ff964304/1734716354862/0ef024a846cf2291367b653e74f5b61e404d435db710bd1385339d6e86a1f6cc/6mR5nd5jrMP1fIk HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/nfxzh/0x4AAAAAAAh2LxlFwhk8ZT3f/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1038955636:1734715042:knX9owSQIl51nNJ_K_f_ena-6eJZCHk0h75A4oMTRg4/8f516907ff964304/DrGnczpZqsVHbP8IV3tOMy7NFfeTTPOzNBRs3qvGFLg-1734716350-1.1.1.1-g4ZBUHI37bYC2xfW_HGfWIcaoAng.Bvsu6YdgYFiMFvQH7o5DF0TQuOXD_YiKWZ2 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: lvxsystem.info
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: login.lvxsystem.us
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/1038955636:1734715042:knX9owSQIl51nNJ_K_f_ena-6eJZCHk0h75A4oMTRg4/8f516907ff964304/DrGnczpZqsVHbP8IV3tOMy7NFfeTTPOzNBRs3qvGFLg-1734716350-1.1.1.1-g4ZBUHI37bYC2xfW_HGfWIcaoAng.Bvsu6YdgYFiMFvQH7o5DF0TQuOXD_YiKWZ2 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3475sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: DrGnczpZqsVHbP8IV3tOMy7NFfeTTPOzNBRs3qvGFLg-1734716350-1.1.1.1-g4ZBUHI37bYC2xfW_HGfWIcaoAng.Bvsu6YdgYFiMFvQH7o5DF0TQuOXD_YiKWZ2sec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/nfxzh/0x4AAAAAAAh2LxlFwhk8ZT3f/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 20 Dec 2024 17:39:16 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: MISSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cKkw9V6wcxK%2B1CpcuIDdpsje1g6b4EK2w4vFS1uUxLgaOxkJy6N9zDaBMAqkegkO8%2BumllX2Nfm1DtGmssg8Q%2FfIqF%2Bj0G2dcou1y8AduFtV%2FIZPwc%2FVno5M2GNWlZ%2B6jQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8f5169286afb4346-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1699&min_rtt=1692&rtt_var=648&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1162&delivery_rate=1669525&cwnd=252&unsent_bytes=0&cid=f6116991d3188347&ts=690&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 20 Dec 2024 17:39:17 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: +zkLPsGwwzYjXAzKSa1bf+stGdREo2eRvQM=$RUtxnVmy7IzCQVTnServer: cloudflareCF-RAY: 8f5169308de5de9b-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 20 Dec 2024 17:39:23 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: NG9s8IMwbz7zZsz+831gbC8f4evnXRnlqqw=$0ypEBBSbh9owCAoVcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f51695a0cd44238-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_64.2.drString found in binary or memory: https://challenges.cloudflare.com/turnstile/v0/api.js?render=explicit
Source: chromecache_64.2.drString found in binary or memory: https://code.jquery.com/jquery-3.6.0.min.js
Source: chromecache_64.2.drString found in binary or memory: https://login.lvxsystem.us/htdYHwHP
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: classification engineClassification label: mal52.win@22/19@22/10
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1996,i,13864708371366013733,3858731533800613335,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://lvxsystem.info/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1996,i,13864708371366013733,3858731533800613335,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://lvxsystem.info/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    code.jquery.com
    151.101.194.137
    truefalse
      high
      challenges.cloudflare.com
      104.18.95.41
      truefalse
        high
        www.google.com
        172.217.19.228
        truefalse
          high
          login.lvxsystem.us
          5.181.188.191
          truefalse
            unknown
            lvxsystem.info
            172.67.183.243
            truetrue
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                high
                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8f516907ff964304/1734716354862/0ef024a846cf2291367b653e74f5b61e404d435db710bd1385339d6e86a1f6cc/6mR5nd5jrMP1fIkfalse
                  high
                  https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.jsfalse
                    high
                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f516907ff964304/1734716354859/UlU2Wgh9i-TFduMfalse
                      high
                      https://code.jquery.com/jquery-3.6.0.min.jsfalse
                        high
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1038955636:1734715042:knX9owSQIl51nNJ_K_f_ena-6eJZCHk0h75A4oMTRg4/8f516907ff964304/DrGnczpZqsVHbP8IV3tOMy7NFfeTTPOzNBRs3qvGFLg-1734716350-1.1.1.1-g4ZBUHI37bYC2xfW_HGfWIcaoAng.Bvsu6YdgYFiMFvQH7o5DF0TQuOXD_YiKWZ2false
                          high
                          https://a.nel.cloudflare.com/report/v4?s=jM12dTSrGtbeXdvwINRihphqWkotayPW0TlgwyZJJMTS43phvlF0KZJ48vHg1oFeWQNRHsDljXgYh3bIMyrFRm9Hy%2B3%2BG37sUNsFSx8Tb8sU0i%2Fui2n8rhO%2FhPZhzD1j8w%3D%3Dfalse
                            high
                            https://lvxsystem.info/cdn-cgi/challenge-platform/scripts/jsd/main.jstrue
                              unknown
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/nfxzh/0x4AAAAAAAh2LxlFwhk8ZT3f/auto/fbE/normal/auto/false
                                high
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f516907ff964304&lang=autofalse
                                  high
                                  https://lvxsystem.info/favicon.icotrue
                                    unknown
                                    https://a.nel.cloudflare.com/report/v4?s=cKkw9V6wcxK%2B1CpcuIDdpsje1g6b4EK2w4vFS1uUxLgaOxkJy6N9zDaBMAqkegkO8%2BumllX2Nfm1DtGmssg8Q%2FfIqF%2Bj0G2dcou1y8AduFtV%2FIZPwc%2FVno5M2GNWlZ%2B6jQ%3D%3Dfalse
                                      high
                                      https://lvxsystem.info/cdn-cgi/challenge-platform/h/b/jsd/r/8f5168e36f6ac436true
                                        unknown
                                        https://lvxsystem.info/cdn-cgi/challenge-platform/h/b/scripts/jsd/787bc399e22f/main.js?true
                                          unknown
                                          https://lvxsystem.info/true
                                            unknown
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://login.lvxsystem.us/htdYHwHPchromecache_64.2.drfalse
                                              unknown
                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs
                                              IPDomainCountryFlagASNASN NameMalicious
                                              172.217.19.228
                                              www.google.comUnited States
                                              15169GOOGLEUSfalse
                                              104.18.95.41
                                              challenges.cloudflare.comUnited States
                                              13335CLOUDFLARENETUSfalse
                                              151.101.130.137
                                              unknownUnited States
                                              54113FASTLYUSfalse
                                              5.181.188.191
                                              login.lvxsystem.usPoland
                                              201814PL-SKYTECH-ASPLfalse
                                              239.255.255.250
                                              unknownReserved
                                              unknownunknownfalse
                                              172.67.183.243
                                              lvxsystem.infoUnited States
                                              13335CLOUDFLARENETUStrue
                                              151.101.194.137
                                              code.jquery.comUnited States
                                              54113FASTLYUSfalse
                                              35.190.80.1
                                              a.nel.cloudflare.comUnited States
                                              15169GOOGLEUSfalse
                                              IP
                                              192.168.2.4
                                              192.168.2.5
                                              Joe Sandbox version:41.0.0 Charoite
                                              Analysis ID:1579057
                                              Start date and time:2024-12-20 18:37:55 +01:00
                                              Joe Sandbox product:CloudBasic
                                              Overall analysis duration:0h 3m 6s
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Cookbook file name:browseurl.jbs
                                              Sample URL:https://lvxsystem.info/
                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                              Number of analysed new started processes analysed:8
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Detection:MAL
                                              Classification:mal52.win@22/19@22/10
                                              EGA Information:Failed
                                              HCA Information:
                                              • Successful, ratio: 100%
                                              • Number of executed functions: 0
                                              • Number of non-executed functions: 0
                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                              • Excluded IPs from analysis (whitelisted): 142.250.181.99, 172.217.17.78, 64.233.162.84, 172.217.17.46, 199.232.214.172, 192.229.221.95, 172.217.17.67, 172.217.17.35, 142.250.181.142, 184.28.90.27, 4.245.163.56, 13.107.246.63
                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, www.gstatic.com
                                              • Not all processes where analyzed, report is missing behavior information
                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                              • VT rate limit hit for: https://lvxsystem.info/
                                              No simulations
                                              No context
                                              No context
                                              No context
                                              No context
                                              No context
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65447)
                                              Category:dropped
                                              Size (bytes):89501
                                              Entropy (8bit):5.289893677458563
                                              Encrypted:false
                                              SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                              MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                              SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                              SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                              SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                              Malicious:false
                                              Reputation:low
                                              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (47691)
                                              Category:downloaded
                                              Size (bytes):47692
                                              Entropy (8bit):5.4016459163756165
                                              Encrypted:false
                                              SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                              MD5:9046FDD8B20F930F537279DEDE41E747
                                              SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                              SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                              SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                              Malicious:false
                                              Reputation:low
                                              URL:https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.js
                                              Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (8736), with no line terminators
                                              Category:downloaded
                                              Size (bytes):8736
                                              Entropy (8bit):5.739024496332978
                                              Encrypted:false
                                              SSDEEP:192:aQMafkBc8mrXmo8jity1yZgQd3EP5BUPToYJH3ramw:aQZkiXDn6TQd0Pz4ToYhraD
                                              MD5:91EACD10788AF10573569CC375B80D53
                                              SHA1:4C17C636BD080A8BA3567C7F71AC4049AE5FD72F
                                              SHA-256:4BA0A89FD7A3CED9C47ED83DD63D1BE37FC1EB7600C866073532823C3E1F69BA
                                              SHA-512:7AB4B3AF022B9F3BBA5B290F6864180E1D70F24815B3AC434900BE57EDB8770CE6B6CAD03C3B20C55D3AAE1AD88EF49918F2817708A092684F1DD4BD23A30EA9
                                              Malicious:false
                                              Reputation:low
                                              URL:https://lvxsystem.info/cdn-cgi/challenge-platform/h/b/scripts/jsd/787bc399e22f/main.js?
                                              Preview:window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,j,k,l,s,v){W=b,function(c,e,V,f,g){for(V=b,f=c();!![];)try{if(g=-parseInt(V(227))/1+parseInt(V(301))/2+parseInt(V(312))/3*(parseInt(V(270))/4)+parseInt(V(282))/5*(parseInt(V(336))/6)+parseInt(V(293))/7+parseInt(V(277))/8*(parseInt(V(238))/9)+-parseInt(V(343))/10,g===e)break;else f.push(f.shift())}catch(E){f.push(f.shift())}}(a,385719),h=this||self,i=h[W(256)],j=function(X,e,f,g){return X=W,e=String[X(247)],f={'h':function(E){return null==E?'':f.g(E,6,function(F,Y){return Y=b,Y(260)[Y(299)](F)})},'g':function(E,F,G,Z,H,I,J,K,L,M,N,O,P,Q,R,S,T,U){if(Z=X,null==E)return'';for(I={},J={},K='',L=2,M=3,N=2,O=[],P=0,Q=0,R=0;R<E[Z(235)];R+=1)if(S=E[Z(299)](R),Object[Z(263)][Z(319)][Z(325)](I,S)||(I[S]=M++,J[S]=!0),T=K+S,Object[Z(263)][Z(319)][Z(325)](I,T))K=T;else{if(Object[Z(263)][Z(319)][Z(325)](J,K)){if(256>K[Z(272)](0)){for(H=0;H<N;P<<=1,Q==F-1?(Q=0,O[Z(286)](G(P)),P=0):Q++,H++);for(U=K[Z(272)](0),H=0;8>H;P=P<<1.75|1&U,F-1==Q?(Q=0,O[Z(286)](G(P)
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65447)
                                              Category:downloaded
                                              Size (bytes):89501
                                              Entropy (8bit):5.289893677458563
                                              Encrypted:false
                                              SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                              MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                              SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                              SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                              SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                              Malicious:false
                                              Reputation:low
                                              URL:https://code.jquery.com/jquery-3.6.0.min.js
                                              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 80 x 55, 8-bit/color RGB, non-interlaced
                                              Category:downloaded
                                              Size (bytes):61
                                              Entropy (8bit):4.002585360278502
                                              Encrypted:false
                                              SSDEEP:3:yionv//thPlH4tMyxl/k4E08up:6v/lhPGMy7Tp
                                              MD5:208C6FD1825849B0837B9BADD0B61A5D
                                              SHA1:279FDEFE68E095D529431E14F3B24C2271FD1575
                                              SHA-256:8C56984784F67F51C0EA6B064B11F47895377B8DBE83334CAE1ACAB471C95232
                                              SHA-512:FBF57047B85905BCE6C894FBA0BE2F76842505ED7CBB83DA38F4A9968B3EB9FDAF858137BDE4163C8DE9252CDB103EE58EF2CD2C4E6E4ECE567C4662CE31ACB1
                                              Malicious:false
                                              Reputation:low
                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f516907ff964304/1734716354859/UlU2Wgh9i-TFduM
                                              Preview:.PNG........IHDR...P...7.......Z.....IDAT.....$.....IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 80 x 55, 8-bit/color RGB, non-interlaced
                                              Category:dropped
                                              Size (bytes):61
                                              Entropy (8bit):4.002585360278502
                                              Encrypted:false
                                              SSDEEP:3:yionv//thPlH4tMyxl/k4E08up:6v/lhPGMy7Tp
                                              MD5:208C6FD1825849B0837B9BADD0B61A5D
                                              SHA1:279FDEFE68E095D529431E14F3B24C2271FD1575
                                              SHA-256:8C56984784F67F51C0EA6B064B11F47895377B8DBE83334CAE1ACAB471C95232
                                              SHA-512:FBF57047B85905BCE6C894FBA0BE2F76842505ED7CBB83DA38F4A9968B3EB9FDAF858137BDE4163C8DE9252CDB103EE58EF2CD2C4E6E4ECE567C4662CE31ACB1
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR...P...7.......Z.....IDAT.....$.....IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                              Category:downloaded
                                              Size (bytes):61
                                              Entropy (8bit):3.990210155325004
                                              Encrypted:false
                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                              Malicious:false
                                              Reputation:low
                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (47691)
                                              Category:dropped
                                              Size (bytes):47692
                                              Entropy (8bit):5.4016459163756165
                                              Encrypted:false
                                              SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                              MD5:9046FDD8B20F930F537279DEDE41E747
                                              SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                              SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                              SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                              Malicious:false
                                              Reputation:low
                                              Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                              Category:dropped
                                              Size (bytes):61
                                              Entropy (8bit):3.990210155325004
                                              Encrypted:false
                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text
                                              Category:downloaded
                                              Size (bytes):315
                                              Entropy (8bit):5.0572271090563765
                                              Encrypted:false
                                              SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                              MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                              SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                              SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                              SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                              Malicious:false
                                              Reputation:low
                                              URL:https://lvxsystem.info/favicon.ico
                                              Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (8829), with no line terminators
                                              Category:dropped
                                              Size (bytes):8829
                                              Entropy (8bit):5.739563733285039
                                              Encrypted:false
                                              SSDEEP:192:73aDl40Op05+vmM7I8OMUtF4I2fVuqSH6pxZG:7EGt0imGOM+FnEuqS4x8
                                              MD5:B6D071191F94EBC66F92C533FC1E23F6
                                              SHA1:66754DB2FC523FDFEE90DCD49A0CF4E71407581E
                                              SHA-256:8046BE08C57B707FC3E59D34F8783CC0C291E2D610BCCC7F6504E77CA0EDF0E6
                                              SHA-512:AEC41F77CED1D7288417C7F04897F3656DEA382870DFE3BFD7AD434CE3A3DCDF2812FC1A9FBF49E956BD2A24150DE1EC9C63DAC808AA4DDF0A0E6E1B139101FB
                                              Malicious:false
                                              Reputation:low
                                              Preview:window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,j,k,l,s,v){W=b,function(c,e,V,f,g){for(V=b,f=c();!![];)try{if(g=-parseInt(V(177))/1*(parseInt(V(229))/2)+parseInt(V(284))/3*(-parseInt(V(182))/4)+parseInt(V(178))/5*(-parseInt(V(206))/6)+-parseInt(V(287))/7*(-parseInt(V(252))/8)+-parseInt(V(218))/9+-parseInt(V(253))/10*(-parseInt(V(188))/11)+-parseInt(V(270))/12*(-parseInt(V(215))/13),g===e)break;else f.push(f.shift())}catch(E){f.push(f.shift())}}(a,734002),h=this||self,i=h[W(256)],j=function(X,e,f,g){return X=W,e=String[X(183)],f={'h':function(E){return E==null?'':f.g(E,6,function(F,Y){return Y=b,Y(291)[Y(259)](F)})},'g':function(E,F,G,Z,H,I,J,K,L,M,N,O,P,Q,R,S,T,U){if(Z=X,null==E)return'';for(I={},J={},K='',L=2,M=3,N=2,O=[],P=0,Q=0,R=0;R<E[Z(220)];R+=1)if(S=E[Z(259)](R),Object[Z(198)][Z(217)][Z(201)](I,S)||(I[S]=M++,J[S]=!0),T=K+S,Object[Z(198)][Z(217)][Z(201)](I,T))K=T;else{if(Object[Z(198)][Z(217)][Z(201)](J,K)){if(256>K[Z(216)](0)){for(H=0;H<N;P<<=1,Q==F-1?(Q=0,O[Z(290)](G(P)),P=0):Q+
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text, with very long lines (945)
                                              Category:downloaded
                                              Size (bytes):5738
                                              Entropy (8bit):5.094988423147395
                                              Encrypted:false
                                              SSDEEP:96:53HZr5k9ZBDZU466+aJYlvYBPO0TjtToGxgyJ1cQI1Zg+tvmORZfs7Lnx/ICM:BHS66+aJYlfIjtTo4rP/I1ZFRZuLnx/4
                                              MD5:590B0F3292A93638042359CC32B677D9
                                              SHA1:1A4CA7664D70EF6BDF568678F61EADD1B92D4074
                                              SHA-256:9E20D68BB1407CD7879E9864FBB2699A51B5E1258514D3C1A5BE7090E0FB469B
                                              SHA-512:4ABED9758F4EEF96BB0D90582026E9A3CD66B1692467E22CF53CE53B05D863C914D991753B648D829D1D8CF42CCE502B9E1575D551D1395A7E577BE9EC8FD01B
                                              Malicious:false
                                              Reputation:low
                                              URL:https://lvxsystem.info/
                                              Preview:. ..<!DOCTYPE html>.<html lang="en">.<head>. <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script>. <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?render=explicit"></script>. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>tt</title>. <style>. #drow *{. padding: 0;. margin: 0;. box-sizing: border-box;. font-family: "Segoe UI","Helvetica Neue","Lucida Grande",Roboto,Ebrima,"Nirmala UI",Gadugi,"Segoe Xbox Symbol","Segoe UI Symbol","Meiryo UI","Khmer UI",Tunga,"Lao UI",Raavi,"Iskoola Pota",Latha,Leelawadee,"Microsoft YaHei UI","Microsoft JhengHei UI","Malgun Gothic","Estrangelo Edessa","Microsoft Himalaya","Microsoft New Tai Lue","Microsoft PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math";. }. body {. background-color: #fff;. height: 100%;. ove
                                              No static file info
                                              TimestampSource PortDest PortSource IPDest IP
                                              Dec 20, 2024 18:38:53.577914953 CET49675443192.168.2.4173.222.162.32
                                              Dec 20, 2024 18:38:59.725311995 CET49738443192.168.2.4172.217.19.228
                                              Dec 20, 2024 18:38:59.725353956 CET44349738172.217.19.228192.168.2.4
                                              Dec 20, 2024 18:38:59.725439072 CET49738443192.168.2.4172.217.19.228
                                              Dec 20, 2024 18:38:59.725743055 CET49738443192.168.2.4172.217.19.228
                                              Dec 20, 2024 18:38:59.725763083 CET44349738172.217.19.228192.168.2.4
                                              Dec 20, 2024 18:39:01.423707008 CET44349738172.217.19.228192.168.2.4
                                              Dec 20, 2024 18:39:01.424099922 CET49738443192.168.2.4172.217.19.228
                                              Dec 20, 2024 18:39:01.424124002 CET44349738172.217.19.228192.168.2.4
                                              Dec 20, 2024 18:39:01.425100088 CET44349738172.217.19.228192.168.2.4
                                              Dec 20, 2024 18:39:01.425266027 CET49738443192.168.2.4172.217.19.228
                                              Dec 20, 2024 18:39:01.426716089 CET49738443192.168.2.4172.217.19.228
                                              Dec 20, 2024 18:39:01.426781893 CET44349738172.217.19.228192.168.2.4
                                              Dec 20, 2024 18:39:01.467416048 CET49738443192.168.2.4172.217.19.228
                                              Dec 20, 2024 18:39:01.467426062 CET44349738172.217.19.228192.168.2.4
                                              Dec 20, 2024 18:39:01.508516073 CET49738443192.168.2.4172.217.19.228
                                              Dec 20, 2024 18:39:02.133023977 CET49740443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:02.133083105 CET44349740172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:02.133150101 CET49740443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:02.133460999 CET49741443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:02.133479118 CET44349741172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:02.133538961 CET49741443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:02.133814096 CET49740443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:02.133845091 CET44349740172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:02.134186029 CET49741443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:02.134198904 CET44349741172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:03.357656956 CET44349741172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:03.357923031 CET49741443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:03.357959032 CET44349741172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:03.359410048 CET44349741172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:03.359482050 CET49741443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:03.364521027 CET44349740172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:03.364783049 CET49740443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:03.364804983 CET44349740172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:03.364964008 CET49741443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:03.365012884 CET49741443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:03.365102053 CET49741443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:03.365223885 CET44349741172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:03.365283012 CET49741443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:03.365539074 CET49743443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:03.365561962 CET44349743172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:03.365763903 CET49743443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:03.366033077 CET49743443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:03.366048098 CET44349743172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:03.366445065 CET44349740172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:03.366519928 CET49740443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:03.367347956 CET49740443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:03.367405891 CET49740443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:03.367435932 CET44349740172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:03.367450953 CET49740443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:03.367485046 CET49740443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:03.367754936 CET49744443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:03.367793083 CET44349744172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:03.367865086 CET49744443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:03.368047953 CET49744443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:03.368065119 CET44349744172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:04.588942051 CET44349744172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:04.590116978 CET44349743172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:04.590461969 CET49744443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:04.590490103 CET44349744172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:04.590701103 CET49743443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:04.590718985 CET44349743172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:04.591963053 CET44349744172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:04.592055082 CET49744443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:04.592194080 CET44349743172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:04.592284918 CET49743443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:04.596218109 CET49744443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:04.596465111 CET44349744172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:04.597109079 CET49744443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:04.597119093 CET44349744172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:04.597677946 CET49743443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:04.597837925 CET44349743172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:04.647336960 CET49744443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:04.650063992 CET49743443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:04.650094032 CET44349743172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:04.693859100 CET49743443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:05.238332033 CET44349744172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:05.238471031 CET44349744172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:05.238537073 CET44349744172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:05.238589048 CET49744443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:05.238621950 CET44349744172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:05.238667965 CET44349744172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:05.238723040 CET49744443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:05.238732100 CET44349744172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:05.238775015 CET44349744172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:05.238854885 CET49744443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:05.240765095 CET49744443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:05.240777969 CET44349744172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:05.403347969 CET49745443192.168.2.4151.101.194.137
                                              Dec 20, 2024 18:39:05.403371096 CET44349745151.101.194.137192.168.2.4
                                              Dec 20, 2024 18:39:05.403537035 CET49745443192.168.2.4151.101.194.137
                                              Dec 20, 2024 18:39:05.403821945 CET49745443192.168.2.4151.101.194.137
                                              Dec 20, 2024 18:39:05.403840065 CET44349745151.101.194.137192.168.2.4
                                              Dec 20, 2024 18:39:05.407690048 CET49746443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:05.407752991 CET44349746104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:05.407846928 CET49746443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:05.408087969 CET49746443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:05.408108950 CET44349746104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:06.624881029 CET44349745151.101.194.137192.168.2.4
                                              Dec 20, 2024 18:39:06.627285957 CET49745443192.168.2.4151.101.194.137
                                              Dec 20, 2024 18:39:06.627298117 CET44349745151.101.194.137192.168.2.4
                                              Dec 20, 2024 18:39:06.628294945 CET44349745151.101.194.137192.168.2.4
                                              Dec 20, 2024 18:39:06.628371954 CET49745443192.168.2.4151.101.194.137
                                              Dec 20, 2024 18:39:06.630873919 CET49745443192.168.2.4151.101.194.137
                                              Dec 20, 2024 18:39:06.630932093 CET44349745151.101.194.137192.168.2.4
                                              Dec 20, 2024 18:39:06.631611109 CET49745443192.168.2.4151.101.194.137
                                              Dec 20, 2024 18:39:06.631618977 CET44349745151.101.194.137192.168.2.4
                                              Dec 20, 2024 18:39:06.655716896 CET44349746104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:06.656699896 CET49746443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:06.656735897 CET44349746104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:06.658186913 CET44349746104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:06.658263922 CET49746443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:06.659782887 CET49746443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:06.659876108 CET44349746104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:06.660008907 CET49746443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:06.673593044 CET49745443192.168.2.4151.101.194.137
                                              Dec 20, 2024 18:39:06.703380108 CET44349746104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:06.705543041 CET49746443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:06.705554962 CET44349746104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:06.751171112 CET49746443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:07.052495003 CET44349745151.101.194.137192.168.2.4
                                              Dec 20, 2024 18:39:07.096070051 CET44349746104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:07.096250057 CET44349746104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:07.096312046 CET49746443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:07.096884012 CET49746443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:07.096901894 CET44349746104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:07.098690987 CET49748443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:07.098711967 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:07.098798037 CET49748443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:07.099308968 CET49748443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:07.099328995 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:07.101363897 CET49745443192.168.2.4151.101.194.137
                                              Dec 20, 2024 18:39:07.176481962 CET44349745151.101.194.137192.168.2.4
                                              Dec 20, 2024 18:39:07.176495075 CET44349745151.101.194.137192.168.2.4
                                              Dec 20, 2024 18:39:07.176549911 CET44349745151.101.194.137192.168.2.4
                                              Dec 20, 2024 18:39:07.176572084 CET44349745151.101.194.137192.168.2.4
                                              Dec 20, 2024 18:39:07.176582098 CET44349745151.101.194.137192.168.2.4
                                              Dec 20, 2024 18:39:07.176744938 CET49745443192.168.2.4151.101.194.137
                                              Dec 20, 2024 18:39:07.176762104 CET44349745151.101.194.137192.168.2.4
                                              Dec 20, 2024 18:39:07.176970005 CET49745443192.168.2.4151.101.194.137
                                              Dec 20, 2024 18:39:07.283785105 CET44349745151.101.194.137192.168.2.4
                                              Dec 20, 2024 18:39:07.283793926 CET44349745151.101.194.137192.168.2.4
                                              Dec 20, 2024 18:39:07.283844948 CET44349745151.101.194.137192.168.2.4
                                              Dec 20, 2024 18:39:07.283895969 CET44349745151.101.194.137192.168.2.4
                                              Dec 20, 2024 18:39:07.283920050 CET49745443192.168.2.4151.101.194.137
                                              Dec 20, 2024 18:39:07.283930063 CET44349745151.101.194.137192.168.2.4
                                              Dec 20, 2024 18:39:07.284064054 CET49745443192.168.2.4151.101.194.137
                                              Dec 20, 2024 18:39:07.284064054 CET49745443192.168.2.4151.101.194.137
                                              Dec 20, 2024 18:39:07.331285954 CET44349745151.101.194.137192.168.2.4
                                              Dec 20, 2024 18:39:07.331302881 CET44349745151.101.194.137192.168.2.4
                                              Dec 20, 2024 18:39:07.331423998 CET49745443192.168.2.4151.101.194.137
                                              Dec 20, 2024 18:39:07.331432104 CET44349745151.101.194.137192.168.2.4
                                              Dec 20, 2024 18:39:07.331516981 CET49745443192.168.2.4151.101.194.137
                                              Dec 20, 2024 18:39:07.455864906 CET44349745151.101.194.137192.168.2.4
                                              Dec 20, 2024 18:39:07.455883026 CET44349745151.101.194.137192.168.2.4
                                              Dec 20, 2024 18:39:07.455986977 CET49745443192.168.2.4151.101.194.137
                                              Dec 20, 2024 18:39:07.455996037 CET44349745151.101.194.137192.168.2.4
                                              Dec 20, 2024 18:39:07.456161976 CET49745443192.168.2.4151.101.194.137
                                              Dec 20, 2024 18:39:07.482744932 CET44349745151.101.194.137192.168.2.4
                                              Dec 20, 2024 18:39:07.482763052 CET44349745151.101.194.137192.168.2.4
                                              Dec 20, 2024 18:39:07.482846022 CET49745443192.168.2.4151.101.194.137
                                              Dec 20, 2024 18:39:07.482853889 CET44349745151.101.194.137192.168.2.4
                                              Dec 20, 2024 18:39:07.482873917 CET49745443192.168.2.4151.101.194.137
                                              Dec 20, 2024 18:39:07.483107090 CET49745443192.168.2.4151.101.194.137
                                              Dec 20, 2024 18:39:07.494345903 CET44349745151.101.194.137192.168.2.4
                                              Dec 20, 2024 18:39:07.494405031 CET44349745151.101.194.137192.168.2.4
                                              Dec 20, 2024 18:39:07.494420052 CET49745443192.168.2.4151.101.194.137
                                              Dec 20, 2024 18:39:07.494469881 CET49745443192.168.2.4151.101.194.137
                                              Dec 20, 2024 18:39:07.495012045 CET49745443192.168.2.4151.101.194.137
                                              Dec 20, 2024 18:39:07.495024920 CET44349745151.101.194.137192.168.2.4
                                              Dec 20, 2024 18:39:07.644314051 CET49749443192.168.2.4151.101.130.137
                                              Dec 20, 2024 18:39:07.644342899 CET44349749151.101.130.137192.168.2.4
                                              Dec 20, 2024 18:39:07.644403934 CET49749443192.168.2.4151.101.130.137
                                              Dec 20, 2024 18:39:07.644946098 CET49749443192.168.2.4151.101.130.137
                                              Dec 20, 2024 18:39:07.644959927 CET44349749151.101.130.137192.168.2.4
                                              Dec 20, 2024 18:39:08.314980030 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:08.315342903 CET49748443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:08.315359116 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:08.316447973 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:08.316931963 CET49748443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:08.317099094 CET49748443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:08.317102909 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:08.359342098 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:08.361933947 CET49748443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:08.758510113 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:08.758645058 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:08.758735895 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:08.758810043 CET49748443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:08.758824110 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:08.758893967 CET49748443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:08.758899927 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:08.766542912 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:08.766621113 CET49748443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:08.766628027 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:08.774895906 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:08.774970055 CET49748443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:08.774979115 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:08.782955885 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:08.783021927 CET49748443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:08.783030987 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:08.829965115 CET49748443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:08.850790024 CET44349749151.101.130.137192.168.2.4
                                              Dec 20, 2024 18:39:08.851181984 CET49749443192.168.2.4151.101.130.137
                                              Dec 20, 2024 18:39:08.851191044 CET44349749151.101.130.137192.168.2.4
                                              Dec 20, 2024 18:39:08.852050066 CET44349749151.101.130.137192.168.2.4
                                              Dec 20, 2024 18:39:08.852139950 CET49749443192.168.2.4151.101.130.137
                                              Dec 20, 2024 18:39:08.852582932 CET49749443192.168.2.4151.101.130.137
                                              Dec 20, 2024 18:39:08.852633953 CET44349749151.101.130.137192.168.2.4
                                              Dec 20, 2024 18:39:08.852771997 CET49749443192.168.2.4151.101.130.137
                                              Dec 20, 2024 18:39:08.877924919 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:08.899343014 CET44349749151.101.130.137192.168.2.4
                                              Dec 20, 2024 18:39:08.907227039 CET49749443192.168.2.4151.101.130.137
                                              Dec 20, 2024 18:39:08.907254934 CET44349749151.101.130.137192.168.2.4
                                              Dec 20, 2024 18:39:08.922372103 CET49748443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:08.922379971 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:08.954070091 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:08.954179049 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:08.954282999 CET49749443192.168.2.4151.101.130.137
                                              Dec 20, 2024 18:39:08.954282999 CET49748443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:08.954309940 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:08.958116055 CET49748443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:08.960004091 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:08.967998028 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:08.970113993 CET49748443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:08.970123053 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:08.975975990 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:08.976053953 CET49748443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:08.976061106 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:08.983660936 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:08.983844042 CET49748443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:08.983850956 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:08.991481066 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:08.991564989 CET49748443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:08.991571903 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:09.007172108 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:09.007294893 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:09.007704020 CET49748443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:09.007735014 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:09.008048058 CET49748443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:09.014869928 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:09.021581888 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:09.021892071 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:09.022063017 CET49748443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:09.022094011 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:09.022155046 CET49748443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:09.028625965 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:09.035626888 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:09.038124084 CET49748443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:09.038132906 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:09.042516947 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:09.042666912 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:09.042824030 CET49748443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:09.042974949 CET49748443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:09.042987108 CET44349748104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:09.111006975 CET49743443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:09.155329943 CET44349743172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:09.221123934 CET49751443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:09.221163034 CET44349751104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:09.221232891 CET49751443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:09.221539021 CET49751443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:09.221554041 CET44349751104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:09.289172888 CET44349749151.101.130.137192.168.2.4
                                              Dec 20, 2024 18:39:09.334227085 CET49749443192.168.2.4151.101.130.137
                                              Dec 20, 2024 18:39:09.394453049 CET49753443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:09.394475937 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:09.394540071 CET49753443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:09.394795895 CET49753443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:09.394812107 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:09.408802986 CET44349749151.101.130.137192.168.2.4
                                              Dec 20, 2024 18:39:09.408814907 CET44349749151.101.130.137192.168.2.4
                                              Dec 20, 2024 18:39:09.408849001 CET44349749151.101.130.137192.168.2.4
                                              Dec 20, 2024 18:39:09.408858061 CET44349749151.101.130.137192.168.2.4
                                              Dec 20, 2024 18:39:09.408865929 CET49749443192.168.2.4151.101.130.137
                                              Dec 20, 2024 18:39:09.408884048 CET49749443192.168.2.4151.101.130.137
                                              Dec 20, 2024 18:39:09.408894062 CET44349749151.101.130.137192.168.2.4
                                              Dec 20, 2024 18:39:09.408905983 CET44349749151.101.130.137192.168.2.4
                                              Dec 20, 2024 18:39:09.408919096 CET49749443192.168.2.4151.101.130.137
                                              Dec 20, 2024 18:39:09.408938885 CET49749443192.168.2.4151.101.130.137
                                              Dec 20, 2024 18:39:09.451195002 CET44349743172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:09.451286077 CET44349743172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:09.451360941 CET49743443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:09.451885939 CET49743443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:09.451895952 CET44349743172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:09.454262018 CET49754443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:09.454297066 CET44349754172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:09.454364061 CET49754443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:09.454736948 CET49754443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:09.454747915 CET44349754172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:09.526520967 CET44349749151.101.130.137192.168.2.4
                                              Dec 20, 2024 18:39:09.526530981 CET44349749151.101.130.137192.168.2.4
                                              Dec 20, 2024 18:39:09.526563883 CET44349749151.101.130.137192.168.2.4
                                              Dec 20, 2024 18:39:09.526576996 CET44349749151.101.130.137192.168.2.4
                                              Dec 20, 2024 18:39:09.526588917 CET49749443192.168.2.4151.101.130.137
                                              Dec 20, 2024 18:39:09.526597023 CET44349749151.101.130.137192.168.2.4
                                              Dec 20, 2024 18:39:09.526638031 CET49749443192.168.2.4151.101.130.137
                                              Dec 20, 2024 18:39:09.673466921 CET44349749151.101.130.137192.168.2.4
                                              Dec 20, 2024 18:39:09.673491001 CET44349749151.101.130.137192.168.2.4
                                              Dec 20, 2024 18:39:09.673533916 CET49749443192.168.2.4151.101.130.137
                                              Dec 20, 2024 18:39:09.673563004 CET44349749151.101.130.137192.168.2.4
                                              Dec 20, 2024 18:39:09.673593998 CET49749443192.168.2.4151.101.130.137
                                              Dec 20, 2024 18:39:09.673614025 CET49749443192.168.2.4151.101.130.137
                                              Dec 20, 2024 18:39:09.704968929 CET44349749151.101.130.137192.168.2.4
                                              Dec 20, 2024 18:39:09.705003023 CET44349749151.101.130.137192.168.2.4
                                              Dec 20, 2024 18:39:09.705044985 CET49749443192.168.2.4151.101.130.137
                                              Dec 20, 2024 18:39:09.705054045 CET44349749151.101.130.137192.168.2.4
                                              Dec 20, 2024 18:39:09.705095053 CET49749443192.168.2.4151.101.130.137
                                              Dec 20, 2024 18:39:09.731547117 CET44349749151.101.130.137192.168.2.4
                                              Dec 20, 2024 18:39:09.731574059 CET44349749151.101.130.137192.168.2.4
                                              Dec 20, 2024 18:39:09.731621981 CET49749443192.168.2.4151.101.130.137
                                              Dec 20, 2024 18:39:09.731628895 CET44349749151.101.130.137192.168.2.4
                                              Dec 20, 2024 18:39:09.731671095 CET49749443192.168.2.4151.101.130.137
                                              Dec 20, 2024 18:39:09.731688023 CET49749443192.168.2.4151.101.130.137
                                              Dec 20, 2024 18:39:09.744625092 CET44349749151.101.130.137192.168.2.4
                                              Dec 20, 2024 18:39:09.744707108 CET44349749151.101.130.137192.168.2.4
                                              Dec 20, 2024 18:39:09.744707108 CET49749443192.168.2.4151.101.130.137
                                              Dec 20, 2024 18:39:09.744761944 CET49749443192.168.2.4151.101.130.137
                                              Dec 20, 2024 18:39:10.017158031 CET49749443192.168.2.4151.101.130.137
                                              Dec 20, 2024 18:39:10.017172098 CET44349749151.101.130.137192.168.2.4
                                              Dec 20, 2024 18:39:10.440521955 CET44349751104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:10.440886021 CET49751443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:10.440916061 CET44349751104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:10.444475889 CET44349751104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:10.444549084 CET49751443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:10.445003033 CET49751443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:10.445173979 CET49751443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:10.445178986 CET44349751104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:10.491369009 CET44349751104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:10.499735117 CET49751443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:10.499747038 CET44349751104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:10.545950890 CET49751443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:10.610475063 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:10.610743999 CET49753443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:10.610754013 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:10.612179041 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:10.612241030 CET49753443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:10.613348007 CET49753443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:10.613426924 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:10.613512993 CET49753443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:10.659202099 CET49753443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:10.659207106 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:10.665719032 CET44349754172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:10.705566883 CET49754443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:10.705581903 CET44349754172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:10.705591917 CET49753443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:10.708781958 CET44349754172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:10.708861113 CET49754443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:10.716852903 CET49754443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:10.716887951 CET49754443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:10.716948032 CET49754443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:10.717039108 CET44349754172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:10.717519045 CET49754443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:10.718358994 CET49756443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:10.718389034 CET44349756172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:10.718458891 CET49756443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:10.720048904 CET49756443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:10.720063925 CET44349756172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:10.888130903 CET44349751104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:10.888390064 CET44349751104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:10.888458967 CET49751443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:10.888470888 CET44349751104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:10.888565063 CET44349751104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:10.888663054 CET44349751104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:10.888715982 CET49751443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:10.888724089 CET44349751104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:10.888770103 CET49751443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:10.896640062 CET44349751104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:10.905380964 CET44349751104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:10.905438900 CET49751443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:10.905447006 CET44349751104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:10.926129103 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:10.926155090 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:10.926321030 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:10.926558018 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:10.926573992 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:10.953208923 CET49751443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:10.953219891 CET44349751104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:10.998573065 CET49751443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:11.008651018 CET44349751104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.055193901 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.055361986 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.055470943 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.055506945 CET49753443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:11.055516005 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.055557966 CET49753443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:11.055572033 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.055737019 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.055795908 CET49753443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:11.055800915 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.061062098 CET49751443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:11.061072111 CET44349751104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.063352108 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.064132929 CET49753443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:11.064138889 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.071698904 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.071779966 CET49753443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:11.071784973 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.084078074 CET44349751104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.084453106 CET49751443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:11.084475040 CET44349751104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.093631983 CET44349751104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.093746901 CET44349751104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.093787909 CET49751443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:11.093805075 CET44349751104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.093856096 CET49751443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:11.101712942 CET44349751104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.109806061 CET44349751104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.109865904 CET49751443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:11.109874964 CET44349751104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.110030890 CET44349751104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.110090971 CET49751443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:11.110512972 CET49751443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:11.110526085 CET44349751104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.113368988 CET44349738172.217.19.228192.168.2.4
                                              Dec 20, 2024 18:39:11.113523960 CET44349738172.217.19.228192.168.2.4
                                              Dec 20, 2024 18:39:11.113627911 CET49738443192.168.2.4172.217.19.228
                                              Dec 20, 2024 18:39:11.113915920 CET49738443192.168.2.4172.217.19.228
                                              Dec 20, 2024 18:39:11.113924026 CET44349738172.217.19.228192.168.2.4
                                              Dec 20, 2024 18:39:11.114310980 CET49759443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:11.114356041 CET44349759104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.114418983 CET49759443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:11.114716053 CET49759443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:11.114729881 CET44349759104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.124694109 CET49753443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:11.174690962 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.216711998 CET49753443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:11.216718912 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.250787020 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.250845909 CET49753443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:11.250852108 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.258727074 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.258862972 CET49753443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:11.258867025 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.258912086 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.258970976 CET49753443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:11.266702890 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.274802923 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.274883032 CET49753443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:11.274889946 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.282684088 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.282744884 CET49753443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:11.282752037 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.290780067 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.290915966 CET49753443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:11.290921926 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.298639059 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.298703909 CET49753443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:11.298708916 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.314483881 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.314549923 CET49753443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:11.314553976 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.321541071 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.321615934 CET49753443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:11.321620941 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.328442097 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.328564882 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.328635931 CET49753443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:11.328640938 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.328691006 CET49753443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:11.335481882 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.342468023 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.342616081 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.342709064 CET49753443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:11.346757889 CET49753443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:11.346765041 CET44349753104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:11.932845116 CET44349756172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:11.933152914 CET49756443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:11.933166027 CET44349756172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:11.933636904 CET44349756172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:11.934073925 CET49756443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:11.934158087 CET44349756172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:11.934298992 CET49756443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:11.975361109 CET44349756172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:12.140650034 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.142266989 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.142281055 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.143409014 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.143883944 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.144078016 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.144083977 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.144123077 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.186590910 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.327764988 CET44349759104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.374500036 CET49759443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.377826929 CET44349756172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:12.377895117 CET44349756172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:12.377931118 CET44349756172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:12.377965927 CET44349756172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:12.377994061 CET49756443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:12.378012896 CET44349756172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:12.378057957 CET49756443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:12.378262043 CET44349756172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:12.382167101 CET49756443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:12.382178068 CET44349756172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:12.385931969 CET44349756172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:12.386017084 CET44349756172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:12.386086941 CET49756443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:12.525170088 CET49759443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.525194883 CET44349759104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.526000023 CET44349759104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.527249098 CET49759443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.527353048 CET44349759104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.527961016 CET49759443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.546525955 CET49756443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:12.546540976 CET44349756172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:12.571384907 CET44349759104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.587474108 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.587532997 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.587574005 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.587579966 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.587594032 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.587635994 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.587646008 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.595822096 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.595875025 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.595890999 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.610496044 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.610552073 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.610562086 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.654040098 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.654047966 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.683499098 CET49761443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:12.683516026 CET44349761172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:12.683573961 CET49761443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:12.684107065 CET49761443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:12.684122086 CET44349761172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:12.702828884 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.707060099 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.711054087 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.711105108 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.711114883 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.751127005 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.776309967 CET49762443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:12.776371002 CET44349762172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:12.776444912 CET49762443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:12.776742935 CET49762443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:12.776760101 CET44349762172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:12.779099941 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.784213066 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.784274101 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.784284115 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.796631098 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.796691895 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.796701908 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.804347992 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.804399014 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.804409027 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.812036991 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.812088966 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.812098980 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.819746017 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.819797039 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.819806099 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.827936888 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.827996969 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.828006029 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.835354090 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.835412979 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.835421085 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.842899084 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.842948914 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.842957020 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.849904060 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.849961042 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.849970102 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.861768007 CET44349759104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.861848116 CET44349759104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.861897945 CET49759443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.862852097 CET49759443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.862862110 CET44349759104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.863737106 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.863787889 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.863795996 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.868222952 CET49763443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.868246078 CET44349763104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.868320942 CET49763443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.868679047 CET49763443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.868697882 CET44349763104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.874965906 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.875011921 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.875020027 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.922131062 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.922141075 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.967813969 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.971167088 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.973151922 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.973201990 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.973212004 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.978799105 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.978853941 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.978862047 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.987519026 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.987586021 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.987595081 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.987639904 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.991492033 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.991512060 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.991559982 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.995212078 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.995260954 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:12.999281883 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.999300003 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:12.999339104 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:13.009407997 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:13.009473085 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:13.009483099 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:13.009538889 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:13.015296936 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:13.015331984 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:13.015351057 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:13.022994041 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:13.023112059 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:13.023121119 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:13.023166895 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:13.027403116 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:13.027484894 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:13.035470009 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:13.035533905 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:13.043107033 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:13.043171883 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:13.046782017 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:13.046838999 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:13.054452896 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:13.054506063 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:13.061849117 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:13.061907053 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:13.067953110 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:13.068015099 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:13.163309097 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:13.163393021 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:13.169059992 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:13.169136047 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:13.172276974 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:13.172338009 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:13.175179958 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:13.175235987 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:13.175245047 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:13.175384045 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:13.175411940 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:13.175422907 CET44349758104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:13.175435066 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:13.175450087 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:13.175471067 CET49758443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:13.179053068 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:13.179070950 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:13.179128885 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:13.179418087 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:13.179431915 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:13.200056076 CET49765443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:13.200093031 CET44349765172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:13.200155020 CET49765443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:13.200458050 CET49765443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:13.200474024 CET44349765172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:13.353041887 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:13.353058100 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:13.353130102 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:13.353494883 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:13.353507996 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:13.898492098 CET44349761172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:13.898801088 CET49761443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:13.898811102 CET44349761172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:13.900249958 CET44349761172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:13.900321960 CET49761443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:13.900844097 CET49761443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:13.900867939 CET49761443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:13.900923967 CET49761443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:13.900928974 CET44349761172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:13.900985956 CET49761443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:13.901437998 CET49767443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:13.901470900 CET44349767172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:13.901597023 CET49767443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:13.901843071 CET49767443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:13.901855946 CET44349767172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:13.994003057 CET44349762172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:13.994541883 CET49762443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:13.994573116 CET44349762172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:13.998121977 CET44349762172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:13.998200893 CET49762443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:13.998702049 CET49762443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:13.998783112 CET44349762172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:13.998876095 CET49762443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:13.998929024 CET49762443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:13.998929977 CET49762443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:13.998940945 CET44349762172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:13.999331951 CET49762443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:13.999697924 CET49768443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:13.999737978 CET44349768172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:13.999829054 CET49768443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:14.000088930 CET49768443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:14.000102997 CET44349768172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:14.085308075 CET44349763104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:14.085714102 CET49763443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:14.085736036 CET44349763104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:14.086828947 CET44349763104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:14.087275982 CET49763443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:14.087444067 CET49763443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:14.087475061 CET44349763104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:14.129734993 CET49763443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:14.403044939 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:14.403511047 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:14.403549910 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:14.404638052 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:14.405062914 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:14.405236006 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:14.405247927 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:14.412271023 CET44349765172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:14.412539005 CET49765443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:14.412560940 CET44349765172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:14.413584948 CET44349765172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:14.413661957 CET49765443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:14.414076090 CET49765443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:14.414115906 CET49765443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:14.414136887 CET44349765172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:14.414185047 CET49765443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:14.414216995 CET49765443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:14.414558887 CET49769443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:14.414587975 CET44349769172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:14.414654016 CET49769443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:14.414894104 CET49769443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:14.414908886 CET44349769172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:14.447357893 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:14.452275991 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:14.545272112 CET44349763104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:14.545442104 CET44349763104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:14.545495033 CET49763443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:14.546617031 CET49763443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:14.546629906 CET44349763104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:14.570410967 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:14.570698977 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:14.570708990 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:14.571156025 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:14.571518898 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:14.571599007 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:14.571734905 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:14.571775913 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:14.571820974 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:14.844736099 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:14.844871044 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:14.844932079 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:14.844943047 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:14.845053911 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:14.845143080 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:14.845191956 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:14.845200062 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:14.845241070 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:14.845247984 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:14.859679937 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:14.859783888 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:14.859838009 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:14.859844923 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:14.860039949 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:14.868007898 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:14.921456099 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:14.964370012 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.009557009 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.036587954 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.040266991 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.040376902 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.040457964 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.040466070 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.040508986 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.048155069 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.056108952 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.056195021 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.056201935 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.064038038 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.064208031 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.064214945 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.071964025 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.072052002 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.072058916 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.072091103 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.072208881 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.072258949 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.072263956 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.072375059 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.072419882 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.072423935 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.079786062 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.079864025 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.079879999 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.080190897 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.080245018 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.080250025 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.087634087 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.087722063 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.087728977 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.088781118 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.088838100 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.088843107 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.097034931 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.097100973 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.097106934 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.103344917 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.103426933 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.103435040 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.110474110 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.110532999 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.110539913 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.117306948 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.117393970 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.117400885 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.124327898 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.124399900 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.124406099 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.131505013 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.131589890 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.131597042 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.142590046 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.148017883 CET44349767172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:15.150352001 CET49767443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:15.150384903 CET44349767172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:15.151423931 CET44349767172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:15.151487112 CET49767443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:15.151882887 CET49767443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:15.151942968 CET44349767172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:15.152070045 CET49767443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:15.152076006 CET44349767172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:15.152199030 CET49767443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:15.152234077 CET44349767172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:15.172569990 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.191524982 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.216892958 CET44349768172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:15.217288971 CET49768443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:15.217310905 CET44349768172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:15.220460892 CET44349768172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:15.220542908 CET49768443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:15.221007109 CET49768443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:15.221086979 CET44349768172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:15.221211910 CET49768443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:15.221220016 CET44349768172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:15.228852987 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.230879068 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.230952978 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.230962992 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.235352993 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.235357046 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.235810041 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.235867023 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.235874891 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.245203972 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.245285988 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.245292902 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.245346069 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.254332066 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.254342079 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.254399061 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.254447937 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.254496098 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.263098955 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.263108969 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.263178110 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.265784025 CET49768443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:15.267580986 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.267652988 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.267657995 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.271326065 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.271399975 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.275619984 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.275705099 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.276926994 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.276985884 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.276992083 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.284013033 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.284080982 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.284739017 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.284797907 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.284802914 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.292236090 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.292407036 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.292529106 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.292593956 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.292599916 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.300419092 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.300494909 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.300502062 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.300632000 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.300698996 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.304877043 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.304959059 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.308270931 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.308330059 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.308336020 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.313112974 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.313179970 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.316169977 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.316246033 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.316251040 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.317409992 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.317470074 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.323868990 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.323929071 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.323935032 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.327759027 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.327832937 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.331692934 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.331767082 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.331772089 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.332082033 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.332153082 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.345598936 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.345689058 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.345706940 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.345715046 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.345868111 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.352559090 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.404762030 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.422033072 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.422251940 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.425367117 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.425426006 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.425432920 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.425462008 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.425513029 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.425532103 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.425544024 CET44349764104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.425554037 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.425594091 CET49764443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.455836058 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.458373070 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.458437920 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.458442926 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.465070963 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.465143919 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.465148926 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.469979048 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.470065117 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.470069885 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.479394913 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.479465008 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.479470015 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.479511976 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.484082937 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.484102964 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.484184980 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.488224030 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.488302946 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.496946096 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.496964931 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.497018099 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.501328945 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.501348019 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.501409054 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.510004997 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.510113955 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.518619061 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.518686056 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.527262926 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.527334929 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.531727076 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.531791925 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.540447950 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.540534973 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.544841051 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.544904947 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.553401947 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.553482056 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.626374960 CET44349769172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:15.626648903 CET49769443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:15.626661062 CET44349769172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:15.627685070 CET44349769172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:15.627743959 CET49769443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:15.628197908 CET49769443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:15.628266096 CET44349769172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:15.628397942 CET49769443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:15.628406048 CET44349769172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:15.648148060 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.648216963 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.653377056 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.653439999 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.660408974 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.660473108 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.667407990 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.667478085 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.670715094 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.670780897 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.672013998 CET44349767172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:15.672297001 CET44349767172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:15.672353029 CET49767443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:15.672782898 CET44349768172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:15.672925949 CET44349768172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:15.672980070 CET49768443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:15.672991991 CET44349768172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:15.673099041 CET44349768172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:15.673149109 CET49768443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:15.673156977 CET44349768172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:15.673289061 CET44349768172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:15.673341036 CET49768443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:15.673346996 CET44349768172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:15.673455954 CET49767443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:15.673470020 CET44349767172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:15.675600052 CET49769443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:15.677287102 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.677360058 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.679481030 CET49771443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:15.679495096 CET44349771172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:15.679564953 CET49771443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:15.679960966 CET49771443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:15.679972887 CET44349771172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:15.680392981 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.680458069 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.680811882 CET44349768172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:15.680860043 CET49768443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:15.680867910 CET44349768172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:15.680963993 CET44349768172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:15.681013107 CET49768443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:15.681127071 CET49768443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:15.681138992 CET44349768172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:15.686434984 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.686500072 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.692315102 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.692383051 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.698288918 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.698352098 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.701323986 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.701390028 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.704341888 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.704404116 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.704408884 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.704466105 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.704497099 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.704547882 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.704637051 CET49766443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.704642057 CET44349766104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.709310055 CET49772443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.709336042 CET44349772104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:15.709400892 CET49772443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.709749937 CET49772443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:15.709769011 CET44349772104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:16.279597998 CET49773443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:16.279647112 CET44349773104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:16.279755116 CET49773443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:16.280234098 CET49773443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:16.280247927 CET44349773104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:16.311671019 CET44349769172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:16.311758995 CET44349769172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:16.311830044 CET49769443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:16.313806057 CET49769443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:16.313813925 CET44349769172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:16.451800108 CET49774443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:39:16.451827049 CET4434977435.190.80.1192.168.2.4
                                              Dec 20, 2024 18:39:16.451920033 CET49774443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:39:16.452320099 CET49774443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:39:16.452332020 CET4434977435.190.80.1192.168.2.4
                                              Dec 20, 2024 18:39:16.906378031 CET44349771172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:16.906843901 CET49771443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:16.906871080 CET44349771172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:16.910446882 CET44349771172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:16.910525084 CET49771443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:16.910996914 CET49771443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:16.911024094 CET49771443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:16.911079884 CET44349771172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:16.911096096 CET49771443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:16.911140919 CET49771443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:16.911478043 CET49775443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:16.911518097 CET44349775172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:16.911586046 CET49775443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:16.911844969 CET49775443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:16.911863089 CET44349775172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:16.929725885 CET44349772104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:16.929989100 CET49772443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:16.930008888 CET44349772104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:16.931099892 CET44349772104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:16.931493044 CET49772443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:16.931664944 CET49772443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:16.931670904 CET44349772104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:16.975341082 CET44349772104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:16.983994007 CET49772443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:17.368210077 CET44349772104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:17.368395090 CET44349772104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:17.368479967 CET49772443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:17.369607925 CET49772443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:17.369621992 CET44349772104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:17.504987955 CET44349773104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:17.506644011 CET49773443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:17.506678104 CET44349773104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:17.507802010 CET44349773104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:17.556901932 CET49773443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:17.651599884 CET49773443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:17.651968002 CET44349773104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:17.659576893 CET49773443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:17.673101902 CET4434977435.190.80.1192.168.2.4
                                              Dec 20, 2024 18:39:17.707341909 CET44349773104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:17.716571093 CET49774443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:39:17.739100933 CET49774443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:39:17.739110947 CET4434977435.190.80.1192.168.2.4
                                              Dec 20, 2024 18:39:17.740765095 CET4434977435.190.80.1192.168.2.4
                                              Dec 20, 2024 18:39:17.740835905 CET49774443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:39:17.743077040 CET49774443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:39:17.743166924 CET4434977435.190.80.1192.168.2.4
                                              Dec 20, 2024 18:39:17.743676901 CET49774443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:39:17.743685007 CET4434977435.190.80.1192.168.2.4
                                              Dec 20, 2024 18:39:17.784656048 CET49774443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:39:17.985502958 CET44349773104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:17.985692024 CET44349773104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:17.985749960 CET49773443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:17.986737013 CET49773443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:17.986749887 CET44349773104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:17.991449118 CET49776443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:17.991476059 CET44349776104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:17.991537094 CET49776443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:17.991880894 CET49776443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:17.991895914 CET44349776104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:18.127310038 CET4434977435.190.80.1192.168.2.4
                                              Dec 20, 2024 18:39:18.127423048 CET4434977435.190.80.1192.168.2.4
                                              Dec 20, 2024 18:39:18.127482891 CET49774443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:39:18.127756119 CET49774443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:39:18.127772093 CET4434977435.190.80.1192.168.2.4
                                              Dec 20, 2024 18:39:18.128369093 CET44349775172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:18.128514051 CET49777443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:39:18.128534079 CET4434977735.190.80.1192.168.2.4
                                              Dec 20, 2024 18:39:18.128604889 CET49777443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:39:18.128793955 CET49775443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:18.128820896 CET44349775172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:18.129019022 CET49777443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:39:18.129031897 CET4434977735.190.80.1192.168.2.4
                                              Dec 20, 2024 18:39:18.129312992 CET44349775172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:18.129770041 CET49775443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:18.129851103 CET44349775172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:18.129945040 CET49775443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:18.171360016 CET44349775172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:18.585155964 CET44349775172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:18.585328102 CET44349775172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:18.585406065 CET49775443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:18.586123943 CET49775443192.168.2.4172.67.183.243
                                              Dec 20, 2024 18:39:18.586147070 CET44349775172.67.183.243192.168.2.4
                                              Dec 20, 2024 18:39:18.681313992 CET49778443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:18.681334019 CET44349778104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:18.681451082 CET49778443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:18.681797981 CET49778443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:18.681816101 CET44349778104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:19.208940983 CET44349776104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:19.209285975 CET49776443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:19.209310055 CET44349776104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:19.209773064 CET44349776104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:19.210119009 CET49776443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:19.210216999 CET44349776104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:19.210279942 CET49776443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:19.251341105 CET44349776104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:19.251769066 CET49776443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:19.344820976 CET4434977735.190.80.1192.168.2.4
                                              Dec 20, 2024 18:39:19.345127106 CET49777443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:39:19.345150948 CET4434977735.190.80.1192.168.2.4
                                              Dec 20, 2024 18:39:19.346246004 CET4434977735.190.80.1192.168.2.4
                                              Dec 20, 2024 18:39:19.346582890 CET49777443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:39:19.346720934 CET49777443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:39:19.346724987 CET4434977735.190.80.1192.168.2.4
                                              Dec 20, 2024 18:39:19.346748114 CET4434977735.190.80.1192.168.2.4
                                              Dec 20, 2024 18:39:19.389309883 CET49777443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:39:19.655793905 CET44349776104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:19.655983925 CET44349776104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:19.656055927 CET49776443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:19.657150984 CET49776443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:19.657170057 CET44349776104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:19.806663990 CET4434977735.190.80.1192.168.2.4
                                              Dec 20, 2024 18:39:19.806843042 CET4434977735.190.80.1192.168.2.4
                                              Dec 20, 2024 18:39:19.807023048 CET49777443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:39:19.807049990 CET49777443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:39:19.807049990 CET49777443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:39:19.807063103 CET4434977735.190.80.1192.168.2.4
                                              Dec 20, 2024 18:39:19.807117939 CET49777443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:39:19.897663116 CET44349778104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:19.898015022 CET49778443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:19.898037910 CET44349778104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:19.898838997 CET44349778104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:19.899168015 CET49778443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:19.899238110 CET44349778104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:19.899333954 CET49778443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:19.943377972 CET44349778104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:20.339330912 CET44349778104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:20.339545012 CET44349778104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:20.339607954 CET49778443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:20.339627028 CET44349778104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:20.339694977 CET44349778104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:20.339747906 CET49778443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:20.341039896 CET49778443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:20.341052055 CET44349778104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:20.422786951 CET49779443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:20.422841072 CET44349779104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:20.422911882 CET49779443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:20.423266888 CET49779443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:20.423285007 CET44349779104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:21.639103889 CET44349779104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:21.639403105 CET49779443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:21.639429092 CET44349779104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:21.639889002 CET44349779104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:21.640221119 CET49779443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:21.640299082 CET44349779104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:21.640469074 CET49779443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:21.640572071 CET49779443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:21.640605927 CET44349779104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:21.640691996 CET49779443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:21.640726089 CET44349779104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:22.252996922 CET44349779104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:22.253139973 CET44349779104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:22.253237009 CET44349779104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:22.253324986 CET44349779104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:22.253427029 CET49779443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:22.253462076 CET44349779104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:22.253501892 CET49779443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:22.253539085 CET44349779104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:22.254339933 CET49779443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:22.254353046 CET44349779104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:22.254403114 CET49779443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:22.257210970 CET49780443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:22.257258892 CET44349780104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:22.257342100 CET49780443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:22.257546902 CET49780443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:22.257559061 CET44349780104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:23.006412983 CET49781443192.168.2.45.181.188.191
                                              Dec 20, 2024 18:39:23.006445885 CET443497815.181.188.191192.168.2.4
                                              Dec 20, 2024 18:39:23.006519079 CET49781443192.168.2.45.181.188.191
                                              Dec 20, 2024 18:39:23.006906033 CET49782443192.168.2.45.181.188.191
                                              Dec 20, 2024 18:39:23.006922007 CET443497825.181.188.191192.168.2.4
                                              Dec 20, 2024 18:39:23.006968975 CET49782443192.168.2.45.181.188.191
                                              Dec 20, 2024 18:39:23.007150888 CET49781443192.168.2.45.181.188.191
                                              Dec 20, 2024 18:39:23.007164001 CET443497815.181.188.191192.168.2.4
                                              Dec 20, 2024 18:39:23.007431984 CET49782443192.168.2.45.181.188.191
                                              Dec 20, 2024 18:39:23.007448912 CET443497825.181.188.191192.168.2.4
                                              Dec 20, 2024 18:39:23.568744898 CET44349780104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:23.569122076 CET49780443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:23.569149017 CET44349780104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:23.569514036 CET44349780104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:23.570027113 CET49780443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:23.570091963 CET44349780104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:23.570199966 CET49780443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:23.615334034 CET44349780104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:24.012904882 CET44349780104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:24.013003111 CET44349780104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:24.013086081 CET49780443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:24.014730930 CET49780443192.168.2.4104.18.95.41
                                              Dec 20, 2024 18:39:24.014744997 CET44349780104.18.95.41192.168.2.4
                                              Dec 20, 2024 18:39:53.043453932 CET49781443192.168.2.45.181.188.191
                                              Dec 20, 2024 18:39:53.043544054 CET49782443192.168.2.45.181.188.191
                                              Dec 20, 2024 18:39:53.043714046 CET443497815.181.188.191192.168.2.4
                                              Dec 20, 2024 18:39:53.043780088 CET49781443192.168.2.45.181.188.191
                                              Dec 20, 2024 18:39:53.043849945 CET443497825.181.188.191192.168.2.4
                                              Dec 20, 2024 18:39:53.043915033 CET49782443192.168.2.45.181.188.191
                                              Dec 20, 2024 18:39:54.118207932 CET49801443192.168.2.45.181.188.191
                                              Dec 20, 2024 18:39:54.118223906 CET443498015.181.188.191192.168.2.4
                                              Dec 20, 2024 18:39:54.118288994 CET49801443192.168.2.45.181.188.191
                                              Dec 20, 2024 18:39:54.118428946 CET49802443192.168.2.45.181.188.191
                                              Dec 20, 2024 18:39:54.118447065 CET443498025.181.188.191192.168.2.4
                                              Dec 20, 2024 18:39:54.118495941 CET49802443192.168.2.45.181.188.191
                                              Dec 20, 2024 18:39:54.119307041 CET49802443192.168.2.45.181.188.191
                                              Dec 20, 2024 18:39:54.119323015 CET443498025.181.188.191192.168.2.4
                                              Dec 20, 2024 18:39:54.119440079 CET49801443192.168.2.45.181.188.191
                                              Dec 20, 2024 18:39:54.119453907 CET443498015.181.188.191192.168.2.4
                                              Dec 20, 2024 18:39:59.628634930 CET49819443192.168.2.4172.217.19.228
                                              Dec 20, 2024 18:39:59.628670931 CET44349819172.217.19.228192.168.2.4
                                              Dec 20, 2024 18:39:59.628776073 CET49819443192.168.2.4172.217.19.228
                                              Dec 20, 2024 18:39:59.628952980 CET49819443192.168.2.4172.217.19.228
                                              Dec 20, 2024 18:39:59.628972054 CET44349819172.217.19.228192.168.2.4
                                              Dec 20, 2024 18:40:01.379179001 CET44349819172.217.19.228192.168.2.4
                                              Dec 20, 2024 18:40:01.383723974 CET49819443192.168.2.4172.217.19.228
                                              Dec 20, 2024 18:40:01.383743048 CET44349819172.217.19.228192.168.2.4
                                              Dec 20, 2024 18:40:01.384228945 CET44349819172.217.19.228192.168.2.4
                                              Dec 20, 2024 18:40:01.384839058 CET49819443192.168.2.4172.217.19.228
                                              Dec 20, 2024 18:40:01.385015011 CET44349819172.217.19.228192.168.2.4
                                              Dec 20, 2024 18:40:01.436369896 CET49819443192.168.2.4172.217.19.228
                                              Dec 20, 2024 18:40:11.026535988 CET44349819172.217.19.228192.168.2.4
                                              Dec 20, 2024 18:40:11.026711941 CET44349819172.217.19.228192.168.2.4
                                              Dec 20, 2024 18:40:11.026806116 CET49819443192.168.2.4172.217.19.228
                                              Dec 20, 2024 18:40:12.300791979 CET49819443192.168.2.4172.217.19.228
                                              Dec 20, 2024 18:40:12.300811052 CET44349819172.217.19.228192.168.2.4
                                              Dec 20, 2024 18:40:14.175705910 CET49852443192.168.2.45.181.188.191
                                              Dec 20, 2024 18:40:14.175800085 CET443498525.181.188.191192.168.2.4
                                              Dec 20, 2024 18:40:14.175888062 CET49852443192.168.2.45.181.188.191
                                              Dec 20, 2024 18:40:14.176073074 CET49852443192.168.2.45.181.188.191
                                              Dec 20, 2024 18:40:14.176107883 CET443498525.181.188.191192.168.2.4
                                              Dec 20, 2024 18:40:16.456671953 CET49859443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:40:16.456684113 CET4434985935.190.80.1192.168.2.4
                                              Dec 20, 2024 18:40:16.456763029 CET49859443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:40:16.456943035 CET49859443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:40:16.456953049 CET4434985935.190.80.1192.168.2.4
                                              Dec 20, 2024 18:40:17.669573069 CET4434985935.190.80.1192.168.2.4
                                              Dec 20, 2024 18:40:17.670008898 CET49859443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:40:17.670033932 CET4434985935.190.80.1192.168.2.4
                                              Dec 20, 2024 18:40:17.671734095 CET4434985935.190.80.1192.168.2.4
                                              Dec 20, 2024 18:40:17.671895027 CET49859443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:40:17.672413111 CET49859443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:40:17.672545910 CET4434985935.190.80.1192.168.2.4
                                              Dec 20, 2024 18:40:17.672583103 CET49859443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:40:17.715331078 CET4434985935.190.80.1192.168.2.4
                                              Dec 20, 2024 18:40:17.722784042 CET49859443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:40:17.722809076 CET4434985935.190.80.1192.168.2.4
                                              Dec 20, 2024 18:40:17.769504070 CET49859443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:40:18.131344080 CET4434985935.190.80.1192.168.2.4
                                              Dec 20, 2024 18:40:18.131419897 CET4434985935.190.80.1192.168.2.4
                                              Dec 20, 2024 18:40:18.131496906 CET49859443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:40:18.131730080 CET49859443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:40:18.131738901 CET4434985935.190.80.1192.168.2.4
                                              Dec 20, 2024 18:40:18.132656097 CET49860443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:40:18.132687092 CET4434986035.190.80.1192.168.2.4
                                              Dec 20, 2024 18:40:18.132765055 CET49860443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:40:18.133032084 CET49860443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:40:18.133049965 CET4434986035.190.80.1192.168.2.4
                                              Dec 20, 2024 18:40:19.405558109 CET4434986035.190.80.1192.168.2.4
                                              Dec 20, 2024 18:40:19.406063080 CET49860443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:40:19.406088114 CET4434986035.190.80.1192.168.2.4
                                              Dec 20, 2024 18:40:19.406392097 CET4434986035.190.80.1192.168.2.4
                                              Dec 20, 2024 18:40:19.406826973 CET49860443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:40:19.406888962 CET4434986035.190.80.1192.168.2.4
                                              Dec 20, 2024 18:40:19.407207966 CET49860443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:40:19.447329044 CET4434986035.190.80.1192.168.2.4
                                              Dec 20, 2024 18:40:19.867644072 CET4434986035.190.80.1192.168.2.4
                                              Dec 20, 2024 18:40:19.867712021 CET4434986035.190.80.1192.168.2.4
                                              Dec 20, 2024 18:40:19.867763996 CET49860443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:40:19.868009090 CET49860443192.168.2.435.190.80.1
                                              Dec 20, 2024 18:40:19.868027925 CET4434986035.190.80.1192.168.2.4
                                              TimestampSource PortDest PortSource IPDest IP
                                              Dec 20, 2024 18:38:55.982117891 CET53567591.1.1.1192.168.2.4
                                              Dec 20, 2024 18:38:55.985269070 CET53600581.1.1.1192.168.2.4
                                              Dec 20, 2024 18:38:58.903770924 CET53596001.1.1.1192.168.2.4
                                              Dec 20, 2024 18:38:59.578151941 CET5958653192.168.2.41.1.1.1
                                              Dec 20, 2024 18:38:59.578300953 CET5853353192.168.2.41.1.1.1
                                              Dec 20, 2024 18:38:59.722717047 CET53595861.1.1.1192.168.2.4
                                              Dec 20, 2024 18:38:59.723859072 CET53585331.1.1.1192.168.2.4
                                              Dec 20, 2024 18:39:01.531650066 CET6356553192.168.2.41.1.1.1
                                              Dec 20, 2024 18:39:01.531879902 CET6402653192.168.2.41.1.1.1
                                              Dec 20, 2024 18:39:02.132057905 CET53635651.1.1.1192.168.2.4
                                              Dec 20, 2024 18:39:02.132426977 CET53640261.1.1.1192.168.2.4
                                              Dec 20, 2024 18:39:05.265424967 CET5028553192.168.2.41.1.1.1
                                              Dec 20, 2024 18:39:05.265681028 CET5393253192.168.2.41.1.1.1
                                              Dec 20, 2024 18:39:05.266334057 CET5119753192.168.2.41.1.1.1
                                              Dec 20, 2024 18:39:05.266587973 CET6444753192.168.2.41.1.1.1
                                              Dec 20, 2024 18:39:05.402338028 CET53502851.1.1.1192.168.2.4
                                              Dec 20, 2024 18:39:05.402604103 CET53539321.1.1.1192.168.2.4
                                              Dec 20, 2024 18:39:05.403572083 CET53644471.1.1.1192.168.2.4
                                              Dec 20, 2024 18:39:05.404165983 CET53511971.1.1.1192.168.2.4
                                              Dec 20, 2024 18:39:07.505697966 CET5070953192.168.2.41.1.1.1
                                              Dec 20, 2024 18:39:07.505969048 CET6000753192.168.2.41.1.1.1
                                              Dec 20, 2024 18:39:07.643301010 CET53507091.1.1.1192.168.2.4
                                              Dec 20, 2024 18:39:07.643378019 CET53600071.1.1.1192.168.2.4
                                              Dec 20, 2024 18:39:09.010163069 CET138138192.168.2.4192.168.2.255
                                              Dec 20, 2024 18:39:09.080293894 CET6397753192.168.2.41.1.1.1
                                              Dec 20, 2024 18:39:09.080442905 CET6114153192.168.2.41.1.1.1
                                              Dec 20, 2024 18:39:09.217583895 CET53639771.1.1.1192.168.2.4
                                              Dec 20, 2024 18:39:09.217600107 CET53611411.1.1.1192.168.2.4
                                              Dec 20, 2024 18:39:09.255650043 CET5864353192.168.2.41.1.1.1
                                              Dec 20, 2024 18:39:09.255872965 CET5899753192.168.2.41.1.1.1
                                              Dec 20, 2024 18:39:09.392855883 CET53589971.1.1.1192.168.2.4
                                              Dec 20, 2024 18:39:09.393563032 CET53586431.1.1.1192.168.2.4
                                              Dec 20, 2024 18:39:12.637533903 CET5487253192.168.2.41.1.1.1
                                              Dec 20, 2024 18:39:12.637784958 CET6284153192.168.2.41.1.1.1
                                              Dec 20, 2024 18:39:12.775286913 CET53548721.1.1.1192.168.2.4
                                              Dec 20, 2024 18:39:12.775763035 CET53628411.1.1.1192.168.2.4
                                              Dec 20, 2024 18:39:16.000403881 CET53558621.1.1.1192.168.2.4
                                              Dec 20, 2024 18:39:16.313162088 CET5626953192.168.2.41.1.1.1
                                              Dec 20, 2024 18:39:16.313365936 CET6343753192.168.2.41.1.1.1
                                              Dec 20, 2024 18:39:16.451023102 CET53634371.1.1.1192.168.2.4
                                              Dec 20, 2024 18:39:16.451240063 CET53562691.1.1.1192.168.2.4
                                              Dec 20, 2024 18:39:22.268707991 CET6418153192.168.2.41.1.1.1
                                              Dec 20, 2024 18:39:22.269006968 CET6446553192.168.2.41.1.1.1
                                              Dec 20, 2024 18:39:23.005398035 CET53644651.1.1.1192.168.2.4
                                              Dec 20, 2024 18:39:23.005642891 CET53641811.1.1.1192.168.2.4
                                              Dec 20, 2024 18:39:34.780112028 CET53498551.1.1.1192.168.2.4
                                              Dec 20, 2024 18:39:52.417503119 CET53609831.1.1.1192.168.2.4
                                              Dec 20, 2024 18:39:55.810420036 CET53518461.1.1.1192.168.2.4
                                              Dec 20, 2024 18:39:57.638756037 CET53500311.1.1.1192.168.2.4
                                              Dec 20, 2024 18:40:16.313429117 CET5649053192.168.2.41.1.1.1
                                              Dec 20, 2024 18:40:16.313695908 CET6377953192.168.2.41.1.1.1
                                              Dec 20, 2024 18:40:16.450434923 CET53637791.1.1.1192.168.2.4
                                              Dec 20, 2024 18:40:16.456233025 CET53564901.1.1.1192.168.2.4
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Dec 20, 2024 18:38:59.578151941 CET192.168.2.41.1.1.10x9306Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                              Dec 20, 2024 18:38:59.578300953 CET192.168.2.41.1.1.10x341cStandard query (0)www.google.com65IN (0x0001)false
                                              Dec 20, 2024 18:39:01.531650066 CET192.168.2.41.1.1.10x6dafStandard query (0)lvxsystem.infoA (IP address)IN (0x0001)false
                                              Dec 20, 2024 18:39:01.531879902 CET192.168.2.41.1.1.10xca9aStandard query (0)lvxsystem.info65IN (0x0001)false
                                              Dec 20, 2024 18:39:05.265424967 CET192.168.2.41.1.1.10x2659Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                              Dec 20, 2024 18:39:05.265681028 CET192.168.2.41.1.1.10x34d9Standard query (0)code.jquery.com65IN (0x0001)false
                                              Dec 20, 2024 18:39:05.266334057 CET192.168.2.41.1.1.10xd9f6Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                              Dec 20, 2024 18:39:05.266587973 CET192.168.2.41.1.1.10x461cStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                              Dec 20, 2024 18:39:07.505697966 CET192.168.2.41.1.1.10xa2ceStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                              Dec 20, 2024 18:39:07.505969048 CET192.168.2.41.1.1.10x231Standard query (0)code.jquery.com65IN (0x0001)false
                                              Dec 20, 2024 18:39:09.080293894 CET192.168.2.41.1.1.10xa09dStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                              Dec 20, 2024 18:39:09.080442905 CET192.168.2.41.1.1.10x10c6Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                              Dec 20, 2024 18:39:09.255650043 CET192.168.2.41.1.1.10x3f82Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                              Dec 20, 2024 18:39:09.255872965 CET192.168.2.41.1.1.10x2e24Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                              Dec 20, 2024 18:39:12.637533903 CET192.168.2.41.1.1.10x28e2Standard query (0)lvxsystem.infoA (IP address)IN (0x0001)false
                                              Dec 20, 2024 18:39:12.637784958 CET192.168.2.41.1.1.10xc823Standard query (0)lvxsystem.info65IN (0x0001)false
                                              Dec 20, 2024 18:39:16.313162088 CET192.168.2.41.1.1.10x93eStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                              Dec 20, 2024 18:39:16.313365936 CET192.168.2.41.1.1.10x8752Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                              Dec 20, 2024 18:39:22.268707991 CET192.168.2.41.1.1.10x99f9Standard query (0)login.lvxsystem.usA (IP address)IN (0x0001)false
                                              Dec 20, 2024 18:39:22.269006968 CET192.168.2.41.1.1.10xd2beStandard query (0)login.lvxsystem.us65IN (0x0001)false
                                              Dec 20, 2024 18:40:16.313429117 CET192.168.2.41.1.1.10xbaa1Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                              Dec 20, 2024 18:40:16.313695908 CET192.168.2.41.1.1.10x5119Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Dec 20, 2024 18:38:59.722717047 CET1.1.1.1192.168.2.40x9306No error (0)www.google.com172.217.19.228A (IP address)IN (0x0001)false
                                              Dec 20, 2024 18:38:59.723859072 CET1.1.1.1192.168.2.40x341cNo error (0)www.google.com65IN (0x0001)false
                                              Dec 20, 2024 18:39:02.132057905 CET1.1.1.1192.168.2.40x6dafNo error (0)lvxsystem.info172.67.183.243A (IP address)IN (0x0001)false
                                              Dec 20, 2024 18:39:02.132057905 CET1.1.1.1192.168.2.40x6dafNo error (0)lvxsystem.info104.21.18.244A (IP address)IN (0x0001)false
                                              Dec 20, 2024 18:39:02.132426977 CET1.1.1.1192.168.2.40xca9aNo error (0)lvxsystem.info65IN (0x0001)false
                                              Dec 20, 2024 18:39:05.402338028 CET1.1.1.1192.168.2.40x2659No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                              Dec 20, 2024 18:39:05.402338028 CET1.1.1.1192.168.2.40x2659No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                              Dec 20, 2024 18:39:05.402338028 CET1.1.1.1192.168.2.40x2659No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                              Dec 20, 2024 18:39:05.402338028 CET1.1.1.1192.168.2.40x2659No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                              Dec 20, 2024 18:39:05.403572083 CET1.1.1.1192.168.2.40x461cNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                              Dec 20, 2024 18:39:05.404165983 CET1.1.1.1192.168.2.40xd9f6No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                              Dec 20, 2024 18:39:05.404165983 CET1.1.1.1192.168.2.40xd9f6No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                              Dec 20, 2024 18:39:07.643301010 CET1.1.1.1192.168.2.40xa2ceNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                              Dec 20, 2024 18:39:07.643301010 CET1.1.1.1192.168.2.40xa2ceNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                              Dec 20, 2024 18:39:07.643301010 CET1.1.1.1192.168.2.40xa2ceNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                              Dec 20, 2024 18:39:07.643301010 CET1.1.1.1192.168.2.40xa2ceNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                              Dec 20, 2024 18:39:09.217583895 CET1.1.1.1192.168.2.40xa09dNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                              Dec 20, 2024 18:39:09.217583895 CET1.1.1.1192.168.2.40xa09dNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                              Dec 20, 2024 18:39:09.217600107 CET1.1.1.1192.168.2.40x10c6No error (0)challenges.cloudflare.com65IN (0x0001)false
                                              Dec 20, 2024 18:39:09.392855883 CET1.1.1.1192.168.2.40x2e24No error (0)challenges.cloudflare.com65IN (0x0001)false
                                              Dec 20, 2024 18:39:09.393563032 CET1.1.1.1192.168.2.40x3f82No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                              Dec 20, 2024 18:39:09.393563032 CET1.1.1.1192.168.2.40x3f82No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                              Dec 20, 2024 18:39:12.775286913 CET1.1.1.1192.168.2.40x28e2No error (0)lvxsystem.info172.67.183.243A (IP address)IN (0x0001)false
                                              Dec 20, 2024 18:39:12.775286913 CET1.1.1.1192.168.2.40x28e2No error (0)lvxsystem.info104.21.18.244A (IP address)IN (0x0001)false
                                              Dec 20, 2024 18:39:12.775763035 CET1.1.1.1192.168.2.40xc823No error (0)lvxsystem.info65IN (0x0001)false
                                              Dec 20, 2024 18:39:16.451240063 CET1.1.1.1192.168.2.40x93eNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                              Dec 20, 2024 18:39:23.005642891 CET1.1.1.1192.168.2.40x99f9No error (0)login.lvxsystem.us5.181.188.191A (IP address)IN (0x0001)false
                                              Dec 20, 2024 18:40:16.456233025 CET1.1.1.1192.168.2.40xbaa1No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                              • lvxsystem.info
                                              • https:
                                                • code.jquery.com
                                                • challenges.cloudflare.com
                                              • a.nel.cloudflare.com
                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              0192.168.2.449744172.67.183.2434432080C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-20 17:39:04 UTC657OUTGET / HTTP/1.1
                                              Host: lvxsystem.info
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-User: ?1
                                              Sec-Fetch-Dest: document
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-20 17:39:05 UTC790INHTTP/1.1 200 OK
                                              Date: Fri, 20 Dec 2024 17:39:05 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              cf-cache-status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QGsU1Z8PuC8iH37dGlRa02XrQpsgvpl5EfrTNh9RlzkT6gpkO%2B6JjlrFM7ltl36YzxemKplY%2FwHilbdx5VMyWXmQ7%2BicI8vNQtza8gWPEApYYsh5rm0UT30gnH3oeGg84g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8f5168e36f6ac436-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=1473&min_rtt=1465&rtt_var=566&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1235&delivery_rate=1906005&cwnd=220&unsent_bytes=0&cid=d9d18149b65074ee&ts=665&x=0"
                                              2024-12-20 17:39:05 UTC1369INData Raw: 31 36 36 61 0d 0a 0a 20 20 20 20 20 20 20 20 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 64 65 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 6a 71 75 65 72 79 2d 33 2e 36 2e 30 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 74 75 72 6e 73 74 69 6c 65 2f 76 30 2f 61 70 69 2e 6a 73 3f 72 65 6e 64 65 72 3d 65 78 70 6c 69 63 69 74 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43
                                              Data Ascii: 166a <!DOCTYPE html><html lang="en"><head> <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script> <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?render=explicit"></script> <meta http-equiv="X-UA-C
                                              2024-12-20 17:39:05 UTC1369INData Raw: 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 7d 0a 20 20 20 20 23 64 72 6f 77 20 2e 72 6f 77 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 31 2e 35 72 65 6d 3b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 63 61 6c 63 28 76 61 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 29 20 2a 20 2d 31 29 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 29 20 2a 20 2d 2e 35 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 29 20 2a 20 2d 2e 35 29 3b 7d 0a 20 20 20 20 23
                                              Data Ascii: ;margin-right: auto;margin-left: auto;} #drow .row{--bs-gutter-x:1.5rem;--bs-gutter-y:0;display:flex;flex-wrap:wrap;margin-top:calc(var(--bs-gutter-y) * -1);margin-right:calc(var(--bs-gutter-x) * -.5);margin-left:calc(var(--bs-gutter-x) * -.5);} #
                                              2024-12-20 17:39:05 UTC1369INData Raw: 20 6d 6f 6d 65 6e 74 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 74 2d 32 20 74 65 78 74 2d 63 65 6e 74 65 72 22 20 3e 0a 0a 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 4c 6f 61 64 65 72 2d 2d 2d 2d 2d 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 61 64 65 72 64 69 76 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 61 64 65 72 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 2e 6c 6f 61 64 65 72 64 69 76 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a
                                              Data Ascii: moment</center></span></div><div class="mt-2 text-center" > ...----------Loader-------> <div class="loaderdiv"> <div class="loader"></div> </div> <style> .loaderdiv{ display:
                                              2024-12-20 17:39:05 UTC1369INData Raw: 75 72 6e 73 74 69 6c 65 22 20 69 64 3d 22 63 66 22 3e 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 3c 63 65 6e 74 65 72 3e 54 68 69 73 20 70 61 67 65 20 69 73 20 72 75 6e 6e 69 6e 67 20 62 72 6f 77 73 65 72 20 63 68 65 63 6b 73 20 74 6f 20 65 6e 73 75 72 65 20 79 6f 75 72 20 73 65 63 75 72 69 74 79 0a 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 74 2d 32 20 74 65 78 74 2d 63 65 6e 74 65 72 22 20 69 64 3d 22 72 32 22 3e 0a 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 49 6e 6a 65 63 74 20 74 68 65 20 73 65 73 73 69 6f 6e 20 73 69 74 65 4b 65 79 20 69 6e 74 6f 20 74 68 65 20 54 75 72 6e 73 74 69 6c 65 20 77
                                              Data Ascii: urnstile" id="cf"></div> <center>This page is running browser checks to ensure your security</center></div><div class="mt-2 text-center" id="r2"></div></div></div><script> // Inject the session siteKey into the Turnstile w
                                              2024-12-20 17:39:05 UTC270INData Raw: 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 63 29 3b 65 6c 73 65 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 64 6f 63 75 6d 65 6e 74 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 65 28 62 29 3b 27 6c 6f 61 64 69 6e 67 27 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 26 26 28 64 6f 63 75 6d 65 6e 74 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 65 2c 63 28 29 29 7d 7d 7d 7d 29 28 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62
                                              Data Ascii: dow.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();</script></b
                                              2024-12-20 17:39:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              1192.168.2.449745151.101.194.1374432080C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-20 17:39:06 UTC532OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                              Host: code.jquery.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://lvxsystem.info/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-20 17:39:07 UTC614INHTTP/1.1 200 OK
                                              Connection: close
                                              Content-Length: 89501
                                              Server: nginx
                                              Content-Type: application/javascript; charset=utf-8
                                              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                              ETag: "28feccc0-15d9d"
                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                              Access-Control-Allow-Origin: *
                                              Cross-Origin-Resource-Policy: cross-origin
                                              Via: 1.1 varnish, 1.1 varnish
                                              Accept-Ranges: bytes
                                              Date: Fri, 20 Dec 2024 17:39:06 GMT
                                              Age: 3237879
                                              X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740067-EWR
                                              X-Cache: HIT, HIT
                                              X-Cache-Hits: 2774, 35
                                              X-Timer: S1734716347.896177,VS0,VE0
                                              Vary: Accept-Encoding
                                              2024-12-20 17:39:07 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                              Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                              2024-12-20 17:39:07 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                              Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                              2024-12-20 17:39:07 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                              Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                              2024-12-20 17:39:07 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                              Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                              2024-12-20 17:39:07 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                              Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                              2024-12-20 17:39:07 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                              Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              2192.168.2.449746104.18.95.414432080C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-20 17:39:06 UTC558OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://lvxsystem.info/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-20 17:39:07 UTC386INHTTP/1.1 302 Found
                                              Date: Fri, 20 Dec 2024 17:39:06 GMT
                                              Content-Length: 0
                                              Connection: close
                                              access-control-allow-origin: *
                                              cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                              cross-origin-resource-policy: cross-origin
                                              location: /turnstile/v0/b/787bc399e22f/api.js
                                              Server: cloudflare
                                              CF-RAY: 8f5168f04ab943df-EWR
                                              alt-svc: h3=":443"; ma=86400


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              3192.168.2.449748104.18.95.414432080C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-20 17:39:08 UTC557OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://lvxsystem.info/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-20 17:39:08 UTC471INHTTP/1.1 200 OK
                                              Date: Fri, 20 Dec 2024 17:39:08 GMT
                                              Content-Type: application/javascript; charset=UTF-8
                                              Content-Length: 47692
                                              Connection: close
                                              accept-ranges: bytes
                                              last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                              cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                              access-control-allow-origin: *
                                              cross-origin-resource-policy: cross-origin
                                              Server: cloudflare
                                              CF-RAY: 8f5168faac9dde97-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2024-12-20 17:39:08 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                              Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                              2024-12-20 17:39:08 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                              Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                              2024-12-20 17:39:08 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                              Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                              2024-12-20 17:39:08 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                              Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                              2024-12-20 17:39:08 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                              Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                              2024-12-20 17:39:08 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                              Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                              2024-12-20 17:39:08 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                              Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                              2024-12-20 17:39:08 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                              Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                              2024-12-20 17:39:08 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                              Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                              2024-12-20 17:39:08 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                              Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              4192.168.2.449749151.101.130.1374432080C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-20 17:39:08 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                              Host: code.jquery.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-20 17:39:09 UTC614INHTTP/1.1 200 OK
                                              Connection: close
                                              Content-Length: 89501
                                              Server: nginx
                                              Content-Type: application/javascript; charset=utf-8
                                              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                              ETag: "28feccc0-15d9d"
                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                              Access-Control-Allow-Origin: *
                                              Cross-Origin-Resource-Policy: cross-origin
                                              Via: 1.1 varnish, 1.1 varnish
                                              Accept-Ranges: bytes
                                              Date: Fri, 20 Dec 2024 17:39:09 GMT
                                              Age: 3237881
                                              X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740056-EWR
                                              X-Cache: HIT, HIT
                                              X-Cache-Hits: 2774, 20
                                              X-Timer: S1734716349.126563,VS0,VE0
                                              Vary: Accept-Encoding
                                              2024-12-20 17:39:09 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                              Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                              2024-12-20 17:39:09 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                              Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                              2024-12-20 17:39:09 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                              Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                              2024-12-20 17:39:09 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                              Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                              2024-12-20 17:39:09 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                              Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                              2024-12-20 17:39:09 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                              Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              5192.168.2.449743172.67.183.2434432080C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-20 17:39:09 UTC525OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                                              Host: lvxsystem.info
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-20 17:39:09 UTC922INHTTP/1.1 302 Found
                                              Date: Fri, 20 Dec 2024 17:39:09 GMT
                                              Content-Length: 0
                                              Connection: close
                                              location: /cdn-cgi/challenge-platform/h/b/scripts/jsd/787bc399e22f/main.js?
                                              cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
                                              access-control-allow-origin: *
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VNW%2FsVtxbb%2B%2BxVW5WS9TctI3gXg%2B3hsC1Q%2BlS4owzik9Z70p5jVpTF9TzOOPXawbKwNYYJjxpoJSf9nN0KaZKsbo8REvdpgJldGWODCkLa6Xh7RotrVfyp5tKGn%2BR5XTOA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8f5168feec98421d-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=1715&min_rtt=1711&rtt_var=650&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1103&delivery_rate=1673352&cwnd=177&unsent_bytes=0&cid=87be16be62079cf7&ts=4878&x=0"


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              6192.168.2.449751104.18.95.414432080C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-20 17:39:10 UTC794OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/nfxzh/0x4AAAAAAAh2LxlFwhk8ZT3f/auto/fbE/normal/auto/ HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-Dest: iframe
                                              Referer: https://lvxsystem.info/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-20 17:39:10 UTC1362INHTTP/1.1 200 OK
                                              Date: Fri, 20 Dec 2024 17:39:10 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Content-Length: 26894
                                              Connection: close
                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                              permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                              content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                              cross-origin-embedder-policy: require-corp
                                              cross-origin-opener-policy: same-origin
                                              cross-origin-resource-policy: cross-origin
                                              origin-agent-cluster: ?1
                                              accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                              critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                              referrer-policy: same-origin
                                              document-policy: js-profiling
                                              2024-12-20 17:39:10 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 35 31 36 39 30 37 66 66 39 36 34 33 30 34 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                              Data Ascii: Server: cloudflareCF-RAY: 8f516907ff964304-EWRalt-svc: h3=":443"; ma=86400
                                              2024-12-20 17:39:10 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                              Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                              2024-12-20 17:39:10 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                              Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                              2024-12-20 17:39:10 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                              Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                              2024-12-20 17:39:10 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                              Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                              2024-12-20 17:39:10 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                              Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                              2024-12-20 17:39:10 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                              Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                              2024-12-20 17:39:10 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                              Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                              2024-12-20 17:39:10 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                              Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                              2024-12-20 17:39:10 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                              Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              7192.168.2.449753104.18.95.414432080C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-20 17:39:10 UTC383OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-20 17:39:11 UTC471INHTTP/1.1 200 OK
                                              Date: Fri, 20 Dec 2024 17:39:10 GMT
                                              Content-Type: application/javascript; charset=UTF-8
                                              Content-Length: 47692
                                              Connection: close
                                              accept-ranges: bytes
                                              last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                              cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                              access-control-allow-origin: *
                                              cross-origin-resource-policy: cross-origin
                                              Server: cloudflare
                                              CF-RAY: 8f5169090e6f7cf4-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2024-12-20 17:39:11 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                              Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                              2024-12-20 17:39:11 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                              Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                              2024-12-20 17:39:11 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                              Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                              2024-12-20 17:39:11 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                              Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                              2024-12-20 17:39:11 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                              Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                              2024-12-20 17:39:11 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                              Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                              2024-12-20 17:39:11 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                              Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                              2024-12-20 17:39:11 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                              Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                              2024-12-20 17:39:11 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                              Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                              2024-12-20 17:39:11 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                              Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              8192.168.2.449756172.67.183.2434432080C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-20 17:39:11 UTC543OUTGET /cdn-cgi/challenge-platform/h/b/scripts/jsd/787bc399e22f/main.js? HTTP/1.1
                                              Host: lvxsystem.info
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-20 17:39:12 UTC898INHTTP/1.1 200 OK
                                              Date: Fri, 20 Dec 2024 17:39:12 GMT
                                              Content-Type: application/javascript; charset=UTF-8
                                              Content-Length: 8736
                                              Connection: close
                                              cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                              x-content-type-options: nosniff
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IptsB9gxpk4BypWDLwGSC5rPyNYTIWR5l4mqWcW%2BOBShdGip%2FYkzarjjjEH5FJl42c6n7897RTxO%2F03UecKcElKzp%2FnVBVfehSfWL%2BxstDybqaq997xKgiAytA1Cg6XXsQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8f5169115cc443b6-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=1737&min_rtt=1729&rtt_var=665&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1121&delivery_rate=1625835&cwnd=224&unsent_bytes=0&cid=69ca2711bac6dd11&ts=449&x=0"
                                              2024-12-20 17:39:12 UTC471INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 62 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 57 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 73 2c 76 29 7b 57 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 65 2c 56 2c 66 2c 67 29 7b 66 6f 72 28 56 3d 62 2c 66 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 67 3d 2d 70 61 72 73 65 49 6e 74 28 56 28 32 32 37 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 56 28 33 30 31 29 29 2f 32 2b 70 61 72 73 65 49 6e 74 28 56 28 33 31 32 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 56 28 32 37 30 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 56 28 32 38 32 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 56 28 33 33 36 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 56 28 32 39 33 29 29 2f 37 2b 70 61 72 73 65 49
                                              Data Ascii: window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,j,k,l,s,v){W=b,function(c,e,V,f,g){for(V=b,f=c();!![];)try{if(g=-parseInt(V(227))/1+parseInt(V(301))/2+parseInt(V(312))/3*(parseInt(V(270))/4)+parseInt(V(282))/5*(parseInt(V(336))/6)+parseInt(V(293))/7+parseI
                                              2024-12-20 17:39:12 UTC1369INData Raw: 6e 28 45 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 45 3f 27 27 3a 66 2e 67 28 45 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 46 2c 59 29 7b 72 65 74 75 72 6e 20 59 3d 62 2c 59 28 32 36 30 29 5b 59 28 32 39 39 29 5d 28 46 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 2c 47 2c 5a 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 53 2c 54 2c 55 29 7b 69 66 28 5a 3d 58 2c 6e 75 6c 6c 3d 3d 45 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 49 3d 7b 7d 2c 4a 3d 7b 7d 2c 4b 3d 27 27 2c 4c 3d 32 2c 4d 3d 33 2c 4e 3d 32 2c 4f 3d 5b 5d 2c 50 3d 30 2c 51 3d 30 2c 52 3d 30 3b 52 3c 45 5b 5a 28 32 33 35 29 5d 3b 52 2b 3d 31 29 69 66 28 53 3d 45 5b 5a 28 32 39 39 29 5d 28 52 29 2c 4f 62 6a 65 63 74 5b 5a 28 32 36 33 29 5d 5b 5a 28 33 31 39 29
                                              Data Ascii: n(E){return null==E?'':f.g(E,6,function(F,Y){return Y=b,Y(260)[Y(299)](F)})},'g':function(E,F,G,Z,H,I,J,K,L,M,N,O,P,Q,R,S,T,U){if(Z=X,null==E)return'';for(I={},J={},K='',L=2,M=3,N=2,O=[],P=0,Q=0,R=0;R<E[Z(235)];R+=1)if(S=E[Z(299)](R),Object[Z(263)][Z(319)
                                              2024-12-20 17:39:12 UTC1369INData Raw: 5d 2c 48 3d 30 3b 48 3c 4e 3b 50 3d 50 3c 3c 31 2e 34 31 7c 31 26 55 2c 51 3d 3d 46 2d 31 3f 28 51 3d 30 2c 4f 5b 5a 28 32 38 36 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 55 3e 3e 3d 31 2c 48 2b 2b 29 3b 4c 2d 2d 2c 4c 3d 3d 30 26 26 4e 2b 2b 7d 66 6f 72 28 55 3d 32 2c 48 3d 30 3b 48 3c 4e 3b 50 3d 50 3c 3c 31 2e 37 39 7c 31 2e 39 33 26 55 2c 46 2d 31 3d 3d 51 3f 28 51 3d 30 2c 4f 5b 5a 28 32 38 36 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 55 3e 3e 3d 31 2c 48 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 50 3c 3c 3d 31 2c 51 3d 3d 46 2d 31 29 7b 4f 5b 5a 28 32 38 36 29 5d 28 47 28 50 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 51 2b 2b 3b 72 65 74 75 72 6e 20 4f 5b 5a 28 33 33 37 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f
                                              Data Ascii: ],H=0;H<N;P=P<<1.41|1&U,Q==F-1?(Q=0,O[Z(286)](G(P)),P=0):Q++,U>>=1,H++);L--,L==0&&N++}for(U=2,H=0;H<N;P=P<<1.79|1.93&U,F-1==Q?(Q=0,O[Z(286)](G(P)),P=0):Q++,U>>=1,H++);for(;;)if(P<<=1,Q==F-1){O[Z(286)](G(P));break}else Q++;return O[Z(337)]('')},'j':functio
                                              2024-12-20 17:39:12 UTC1369INData Raw: 29 5d 28 55 29 2c 48 5b 4a 2b 2b 5d 3d 4d 2b 55 5b 61 32 28 32 39 39 29 5d 28 30 29 2c 49 2d 2d 2c 4d 3d 55 2c 49 3d 3d 30 26 26 28 49 3d 4d 61 74 68 5b 61 32 28 33 33 31 29 5d 28 32 2c 4b 29 2c 4b 2b 2b 29 7d 7d 7d 2c 67 3d 7b 7d 2c 67 5b 58 28 33 33 38 29 5d 3d 66 2e 68 2c 67 7d 28 29 2c 6b 3d 7b 7d 2c 6b 5b 57 28 33 32 38 29 5d 3d 27 6f 27 2c 6b 5b 57 28 33 31 33 29 5d 3d 27 73 27 2c 6b 5b 57 28 32 36 36 29 5d 3d 27 75 27 2c 6b 5b 57 28 32 33 33 29 5d 3d 27 7a 27 2c 6b 5b 57 28 32 35 37 29 5d 3d 27 6e 27 2c 6b 5b 57 28 32 39 31 29 5d 3d 27 49 27 2c 6b 5b 57 28 33 34 30 29 5d 3d 27 62 27 2c 6c 3d 6b 2c 68 5b 57 28 32 34 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 45 2c 46 2c 47 2c 61 37 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 29 7b 69 66 28 61 37 3d 57 2c
                                              Data Ascii: )](U),H[J++]=M+U[a2(299)](0),I--,M=U,I==0&&(I=Math[a2(331)](2,K),K++)}}},g={},g[X(338)]=f.h,g}(),k={},k[W(328)]='o',k[W(313)]='s',k[W(266)]='u',k[W(233)]='z',k[W(257)]='n',k[W(291)]='I',k[W(340)]='b',l=k,h[W(248)]=function(g,E,F,G,a7,I,J,K,L,M,N){if(a7=W,
                                              2024-12-20 17:39:12 UTC1369INData Raw: 32 32 38 29 5d 3f 69 5b 61 69 28 32 32 38 29 5d 28 61 69 28 32 34 31 29 2c 67 29 3a 28 45 3d 69 5b 61 69 28 33 30 39 29 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 69 5b 61 69 28 33 30 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 6b 29 7b 61 6b 3d 61 69 2c 45 28 29 2c 69 5b 61 6b 28 32 36 39 29 5d 21 3d 3d 61 6b 28 32 36 31 29 26 26 28 69 5b 61 6b 28 33 30 39 29 5d 3d 45 2c 67 28 29 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 61 61 2c 67 2c 45 2c 46 2c 47 2c 48 29 7b 61 61 3d 57 3b 74 72 79 7b 72 65 74 75 72 6e 20 67 3d 69 5b 61 61 28 32 38 35 29 5d 28 61 61 28 33 32 33 29 29 2c 67 5b 61 61 28 32 32 39 29 5d 3d 61 61 28 32 35 32 29 2c 67 5b 61 61 28 32 37 38 29 5d 3d 27 2d 31 27 2c 69 5b 61 61 28 32 33 36 29 5d 5b 61 61 28 32 38 31 29 5d 28 67 29 2c 45
                                              Data Ascii: 228)]?i[ai(228)](ai(241),g):(E=i[ai(309)]||function(){},i[ai(309)]=function(ak){ak=ai,E(),i[ak(269)]!==ak(261)&&(i[ak(309)]=E,g())})}function x(aa,g,E,F,G,H){aa=W;try{return g=i[aa(285)](aa(323)),g[aa(229)]=aa(252),g[aa(278)]='-1',i[aa(236)][aa(281)](g),E
                                              2024-12-20 17:39:12 UTC1369INData Raw: 53 4f 4e 5b 61 68 28 33 31 30 29 5d 28 4f 29 29 5b 61 68 28 32 37 33 29 5d 28 27 2b 27 2c 61 68 28 33 34 34 29 29 2c 4b 5b 61 68 28 32 36 32 29 5d 28 27 76 5f 27 2b 49 2e 72 2b 27 3d 27 2b 50 29 7d 63 61 74 63 68 28 51 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 28 63 2c 65 2c 61 64 2c 66 2c 67 2c 45 2c 46 29 7b 61 64 3d 57 2c 66 3d 68 5b 61 64 28 32 35 30 29 5d 2c 67 3d 66 2e 72 2c 45 3d 7b 27 77 70 27 3a 6a 5b 61 64 28 33 33 38 29 5d 28 4a 53 4f 4e 5b 61 64 28 33 31 30 29 5d 28 63 29 29 2c 27 73 27 3a 61 64 28 33 30 38 29 7d 2c 46 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 2c 46 5b 61 64 28 33 33 32 29 5d 28 61 64 28 32 38 37 29 2c 61 64 28 32 34 36 29 2b 68 5b 61 64 28 32 36 34 29 5d 5b 61 64 28 33 30 36 29 5d 2b 61 64 28 33 32 34 29
                                              Data Ascii: SON[ah(310)](O))[ah(273)]('+',ah(344)),K[ah(262)]('v_'+I.r+'='+P)}catch(Q){}}function A(c,e,ad,f,g,E,F){ad=W,f=h[ad(250)],g=f.r,E={'wp':j[ad(338)](JSON[ad(310)](c)),'s':ad(308)},F=new XMLHttpRequest(),F[ad(332)](ad(287),ad(246)+h[ad(264)][ad(306)]+ad(324)
                                              2024-12-20 17:39:12 UTC1369INData Raw: 4e 4b 36 58 67 38 4f 66 75 6d 56 5a 4b 44 49 41 34 79 52 38 4e 64 68 30 58 36 6e 52 42 46 65 2d 73 33 51 37 52 68 31 31 6e 6f 59 2f 2c 63 68 61 72 41 74 2c 68 74 74 70 2d 63 6f 64 65 3a 2c 31 30 35 34 33 37 30 43 75 41 56 46 52 2c 65 76 65 6e 74 2c 69 6e 64 65 78 4f 66 2c 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2c 66 72 6f 6d 2c 63 46 50 57 76 2c 43 6f 6e 74 65 6e 74 2d 74 79 70 65 2c 30 2e 34 30 31 35 30 35 32 39 39 34 39 33 39 31 30 32 33 3a 31 37 33 34 37 31 34 37 38 36 3a 4e 4b 36 58 67 38 4f 66 75 6d 56 5a 4b 44 49 41 34 79 52 38 4e 64 68 30 58 36 6e 52 42 46 65 2d 73 33 51 37 52 68 31 31 6e 6f 59 2c 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 2c 73 74 72 69 6e 67 69 66 79 2c 41 72 72 61 79 2c 33 33 41 4b 4c 62 73 52 2c 73 74 72 69 6e 67
                                              Data Ascii: NK6Xg8OfumVZKDIA4yR8Ndh0X6nRBFe-s3Q7Rh11noY/,charAt,http-code:,1054370CuAVFR,event,indexOf,XMLHttpRequest,from,cFPWv,Content-type,0.40150529949391023:1734714786:NK6Xg8OfumVZKDIA4yR8Ndh0X6nRBFe-s3Q7Rh11noY,onreadystatechange,stringify,Array,33AKLbsR,string
                                              2024-12-20 17:39:12 UTC51INData Raw: 61 33 28 32 36 33 29 5d 5b 61 33 28 32 32 36 29 5d 5b 61 33 28 33 32 35 29 5d 28 65 29 5b 61 33 28 33 30 33 29 5d 28 61 33 28 32 35 34 29 29 7d 7d 28 29
                                              Data Ascii: a3(263)][a3(226)][a3(325)](e)[a3(303)](a3(254))}}()


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              9192.168.2.449758104.18.95.414432080C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-20 17:39:12 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f516907ff964304&lang=auto HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/nfxzh/0x4AAAAAAAh2LxlFwhk8ZT3f/auto/fbE/normal/auto/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-20 17:39:12 UTC331INHTTP/1.1 200 OK
                                              Date: Fri, 20 Dec 2024 17:39:12 GMT
                                              Content-Type: application/javascript; charset=UTF-8
                                              Content-Length: 123972
                                              Connection: close
                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                              Server: cloudflare
                                              CF-RAY: 8f5169129c6980d0-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2024-12-20 17:39:12 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74
                                              Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"htt
                                              2024-12-20 17:39:12 UTC1369INData Raw: 22 3a 22 53 75 63 63 65 73 73 25 32 31 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 75 63 6b 25 32 30 68 65 72 65 25 33 46 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 22 3a 22 59 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 63 6c 6f 63 6b 25 32 30 69 73 25 32 30 73 65 74 25 32 30 74 6f 25 32 30 61 25 32 30 77 72 6f 6e 67 25 32 30 74 69 6d 65 25 32 30 6f 72 25 32 30 74 68 69 73 25 32 30 63 68 61 6c 6c
                                              Data Ascii: ":"Success%21","turnstile_overrun_description":"Stuck%20here%3F","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","time_check_cached_warning":"Your%20device%20clock%20is%20set%20to%20a%20wrong%20time%20or%20this%20chall
                                              2024-12-20 17:39:12 UTC1369INData Raw: 2c 66 58 2c 67 31 2c 67 32 2c 67 39 2c 67 66 2c 67 67 2c 67 47 2c 67 48 2c 67 64 2c 67 65 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 37 38 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 33 37 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 38 37 39 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 33 32 38 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 33 32 31 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 33 39 38 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 38 31 31 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28
                                              Data Ascii: ,fX,g1,g2,g9,gf,gg,gG,gH,gd,ge){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1078))/1*(-parseInt(gI(537))/2)+parseInt(gI(879))/3*(parseInt(gI(328))/4)+parseInt(gI(321))/5*(-parseInt(gI(398))/6)+parseInt(gI(1811))/7*(parseInt(gI(
                                              2024-12-20 17:39:12 UTC1369INData Raw: 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 67 5a 28 31 37 39 36 29 5d 3d 67 5a 28 31 32 32 33 29 2c 6a 5b 67 5a 28 35 39 39 29 5d 3d 67 5a 28 38 30 32 29 2c 6a 5b 67 5a 28 33 30 37 29 5d 3d 67 5a 28 31 31 31 38 29 2c 6a 5b 67 5a 28 38 33 33 29 5d 3d 67 5a 28 31 32 32 37 29 2c 6a 5b 67 5a 28 31 30 31 35 29 5d 3d 67 5a 28 33 34 38 29 2c 6a 5b 67 5a 28 31 35 31 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 29 3b 74 72 79 7b 69 66 28 6c 3d 65 52 28 67 5b 67 5a 28 31 33 35 36 29 5d 2c 67 5b 67 5a 28 31 30 39 36 29 5d 29 2c 67 5b 67 5a 28 31 33 35 36 29 5d 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 67 5b 67 5a 28 31 33 35 36 29 5d 3d 4a 53 4f 4e 5b 67 5a 28 31 31 39 30 29 5d 28 67 5b 67
                                              Data Ascii: n(G,H){return G+H},j[gZ(1796)]=gZ(1223),j[gZ(599)]=gZ(802),j[gZ(307)]=gZ(1118),j[gZ(833)]=gZ(1227),j[gZ(1015)]=gZ(348),j[gZ(1510)]=function(G,H){return G+H},j);try{if(l=eR(g[gZ(1356)],g[gZ(1096)]),g[gZ(1356)]instanceof Error?g[gZ(1356)]=JSON[gZ(1190)](g[g
                                              2024-12-20 17:39:12 UTC1369INData Raw: 27 64 4b 67 74 64 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 73 29 7b 72 65 74 75 72 6e 20 6e 28 6f 2c 73 29 7d 2c 27 70 66 75 76 51 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 26 6f 7d 2c 27 45 57 4b 61 64 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 5e 6e 7d 2c 27 4d 47 70 4e 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 73 29 7b 72 65 74 75 72 6e 20 6e 28 6f 2c 73 29 7d 2c 27 49 74 6b 4d 47 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 73 29 7b 72 65 74 75 72 6e 20 6e 28 6f 2c 73 29 7d 2c 27 78 52 56 4e 72 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 26 6e 7d 2c 27 70 53 64 77 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 73 29 7b 72 65 74 75 72 6e 20 6e 28 6f 2c 73
                                              Data Ascii: 'dKgtd':function(n,o,s){return n(o,s)},'pfuvQ':function(n,o){return n&o},'EWKad':function(n,o){return o^n},'MGpNo':function(n,o,s){return n(o,s)},'ItkMG':function(n,o,s){return n(o,s)},'xRVNr':function(n,o){return o&n},'pSdwN':function(n,o,s){return n(o,s
                                              2024-12-20 17:39:12 UTC1369INData Raw: 55 28 65 5b 68 30 28 36 36 32 29 5d 28 61 56 2c 61 57 28 65 5b 68 30 28 31 32 36 39 29 5d 28 61 58 2c 61 59 2c 73 29 2c 65 5b 68 30 28 39 36 34 29 5d 28 61 5a 2c 62 30 29 5e 62 32 26 7e 62 31 29 2c 62 33 5b 62 34 5d 29 2c 62 35 5b 62 36 5d 29 2c 62 37 3d 62 38 2c 62 39 3d 65 5b 68 30 28 37 36 34 29 5d 28 65 5b 68 30 28 37 36 34 29 5d 28 65 5b 68 30 28 31 31 37 39 29 5d 28 62 61 2c 62 62 2c 32 29 2c 62 63 28 62 64 2c 31 33 29 29 2c 65 5b 68 30 28 31 33 37 30 29 5d 28 62 65 2c 62 66 2c 32 32 29 29 2c 76 3d 65 5b 68 30 28 39 33 36 29 5d 28 62 67 2c 62 68 2c 65 5b 68 30 28 37 36 34 29 5d 28 65 5b 68 30 28 39 36 34 29 5d 28 62 69 2c 62 6a 29 5e 65 5b 68 30 28 31 30 36 35 29 5d 28 62 6b 2c 62 6c 29 2c 65 5b 68 30 28 39 36 34 29 5d 28 62 6d 2c 62 6e 29 29 29 2c
                                              Data Ascii: U(e[h0(662)](aV,aW(e[h0(1269)](aX,aY,s),e[h0(964)](aZ,b0)^b2&~b1),b3[b4]),b5[b6]),b7=b8,b9=e[h0(764)](e[h0(764)](e[h0(1179)](ba,bb,2),bc(bd,13)),e[h0(1370)](be,bf,22)),v=e[h0(936)](bg,bh,e[h0(764)](e[h0(964)](bi,bj)^e[h0(1065)](bk,bl),e[h0(964)](bm,bn))),
                                              2024-12-20 17:39:12 UTC1369INData Raw: 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 68 52 29 7b 68 52 3d 68 51 2c 64 5b 68 52 28 31 37 37 34 29 5d 28 66 55 29 7d 2c 31 65 33 29 3a 65 26 26 65 5b 68 51 28 35 36 31 29 5d 3d 3d 3d 68 51 28 31 36 39 35 29 26 26 64 5b 68 51 28 39 38 34 29 5d 28 65 5b 68 51 28 34 34 39 29 5d 2c 68 51 28 36 34 39 29 29 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 66 75 29 7d 29 2c 66 77 3d 21 5b 5d 2c 21 65 58 28 67 4a 28 36 31 36 29 29 26 26 28 66 55 28 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 69 48 2c 63 2c 64 2c 65 29 7b 69 48 3d 67 4a 2c 63 3d 7b 27 61 65 4e 48 76 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 29 7b 72 65 74 75 72 6e 20 66 28 67 2c 68 29 7d 2c 27 54 50 68 43 59 27 3a 69 48 28 37 37 38 29 2c 27 74 55 4f 63 4b 27 3a
                                              Data Ascii: erval(function(hR){hR=hQ,d[hR(1774)](fU)},1e3):e&&e[hQ(561)]===hQ(1695)&&d[hQ(984)](e[hQ(449)],hQ(649))&&clearInterval(fu)}),fw=![],!eX(gJ(616))&&(fU(),setInterval(function(iH,c,d,e){iH=gJ,c={'aeNHv':function(f,g,h){return f(g,h)},'TPhCY':iH(778),'tUOcK':
                                              2024-12-20 17:39:12 UTC1369INData Raw: 27 54 4c 6d 72 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 28 48 29 7d 2c 27 4b 61 57 4b 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 2c 27 51 72 42 56 66 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 7d 2c 6f 5b 69 4f 28 36 36 31 29 5d 28 6e 75 6c 6c 2c 68 29 7c 7c 6f 5b 69 4f 28 36 36 31 29 5d 28 76 6f 69 64 20 30 2c 68 29 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 6f 5b 69 4f 28 31 31 39 39 29 5d 28 67 30 2c 68 29 2c 67 5b 69 4f 28 31 32 34 33 29 5d 5b 69 4f 28 31 32 37 30 29 5d 26 26 28 78 3d 78 5b 69 4f 28 39 33 35 29 5d 28 67 5b 69 4f 28 31 32 34 33 29 5d 5b 69 4f 28 31 32 37 30 29 5d 28 68 29 29 29 2c 78 3d 67
                                              Data Ascii: 'TLmrZ':function(G,H){return G(H)},'KaWKO':function(G,H,I){return G(H,I)},'QrBVf':function(G,H,I){return G(H,I)}},o[iO(661)](null,h)||o[iO(661)](void 0,h))return j;for(x=o[iO(1199)](g0,h),g[iO(1243)][iO(1270)]&&(x=x[iO(935)](g[iO(1243)][iO(1270)](h))),x=g
                                              2024-12-20 17:39:12 UTC1369INData Raw: 36 36 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6a 38 29 7b 69 66 28 6a 38 3d 67 4a 2c 65 4d 5b 6a 38 28 31 35 32 31 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 6a 38 28 31 35 32 31 29 5d 3d 21 21 5b 5d 7d 2c 67 39 3d 30 2c 65 4e 5b 67 4a 28 38 32 33 29 5d 3d 3d 3d 67 4a 28 31 30 33 36 29 3f 65 4e 5b 67 4a 28 37 37 30 29 5d 28 67 4a 28 37 37 38 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 67 63 2c 30 29 7d 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 67 63 2c 30 29 2c 67 64 3d 5b 5d 2c 67 65 3d 30 3b 32 35 36 3e 67 65 3b 67 64 5b 67 65 5d 3d 53 74 72 69 6e 67 5b 67 4a 28 31 31 39 37 29 5d 28 67 65 29 2c 67 65 2b 2b 29 3b 67 48 3d 28 67 66 3d 28 30 2c 65 76 61 6c 29 28 67 4a 28 38 37 30 29 29 2c 67 67 3d 61 74 6f 62 28 67 4a 28 31 31 37 34 29
                                              Data Ascii: 661)]=function(j8){if(j8=gJ,eM[j8(1521)])return;eM[j8(1521)]=!![]},g9=0,eN[gJ(823)]===gJ(1036)?eN[gJ(770)](gJ(778),function(){setTimeout(gc,0)}):setTimeout(gc,0),gd=[],ge=0;256>ge;gd[ge]=String[gJ(1197)](ge),ge++);gH=(gf=(0,eval)(gJ(870)),gg=atob(gJ(1174)
                                              2024-12-20 17:39:12 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 62 63 44 5a 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 4c 5a 41 77 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 43 4b 4a 6e 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 4f 62 6e 6b 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 76 66 57 53 50 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 42 55 6b 58 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 44 7a 57 76 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72
                                              Data Ascii: :function(h,i){return h-i},'bcDZS':function(h,i){return h<i},'LZAwK':function(h,i){return i*h},'CKJno':function(h,i){return h!=i},'ObnkO':function(h,i){return h>i},'vfWSP':function(h,i){return i&h},'BUkXh':function(h,i){return h<i},'DzWvw':function(h,i){r


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              10192.168.2.449759104.18.95.414432080C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-20 17:39:12 UTC739OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/nfxzh/0x4AAAAAAAh2LxlFwhk8ZT3f/auto/fbE/normal/auto/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-20 17:39:12 UTC240INHTTP/1.1 200 OK
                                              Date: Fri, 20 Dec 2024 17:39:12 GMT
                                              Content-Type: image/png
                                              Content-Length: 61
                                              Connection: close
                                              cache-control: max-age=2629800, public
                                              Server: cloudflare
                                              CF-RAY: 8f516914498241bb-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2024-12-20 17:39:12 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                              Data Ascii: PNGIHDRsIDAT$IENDB`


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              11192.168.2.449763104.18.95.414432080C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-20 17:39:14 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-20 17:39:14 UTC240INHTTP/1.1 200 OK
                                              Date: Fri, 20 Dec 2024 17:39:14 GMT
                                              Content-Type: image/png
                                              Content-Length: 61
                                              Connection: close
                                              cache-control: max-age=2629800, public
                                              Server: cloudflare
                                              CF-RAY: 8f51691ebe380f65-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2024-12-20 17:39:14 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                              Data Ascii: PNGIHDRsIDAT$IENDB`


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              12192.168.2.449764104.18.95.414432080C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-20 17:39:14 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f516907ff964304&lang=auto HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-20 17:39:14 UTC331INHTTP/1.1 200 OK
                                              Date: Fri, 20 Dec 2024 17:39:14 GMT
                                              Content-Type: application/javascript; charset=UTF-8
                                              Content-Length: 118013
                                              Connection: close
                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                              Server: cloudflare
                                              CF-RAY: 8f516920b97543dd-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2024-12-20 17:39:14 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74
                                              Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"htt
                                              2024-12-20 17:39:14 UTC1369INData Raw: 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72
                                              Data Ascii: %20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for
                                              2024-12-20 17:39:14 UTC1369INData Raw: 2c 66 58 2c 66 59 2c 67 32 2c 67 33 2c 67 34 2c 67 37 2c 67 38 2c 67 45 2c 67 35 2c 67 36 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 36 32 31 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 38 34 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 37 34 39 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 35 39 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 37 36 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 67 49 28 35 34 39 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 49 28 34 32 31 29 29 2f 37 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31
                                              Data Ascii: ,fX,fY,g2,g3,g4,g7,g8,gE,g5,g6){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(621))/1*(-parseInt(gI(1284))/2)+parseInt(gI(749))/3*(-parseInt(gI(1459))/4)+-parseInt(gI(1176))/5+parseInt(gI(549))/6+parseInt(gI(421))/7+parseInt(gI(1
                                              2024-12-20 17:39:14 UTC1369INData Raw: 29 5d 28 65 5b 67 59 28 35 36 33 29 5d 28 32 2c 66 29 2c 33 32 29 29 2c 65 4d 5b 67 59 28 39 31 39 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 5a 29 7b 67 5a 3d 67 59 2c 65 4d 5b 65 5b 67 5a 28 31 32 34 37 29 5d 5d 26 26 28 67 5a 28 36 31 31 29 3d 3d 3d 67 5a 28 36 31 31 29 3f 28 65 4d 5b 67 5a 28 37 37 37 29 5d 5b 67 5a 28 31 31 35 32 29 5d 28 29 2c 65 4d 5b 67 5a 28 37 37 37 29 5d 5b 67 5a 28 31 30 30 35 29 5d 28 29 2c 65 4d 5b 67 5a 28 31 36 32 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 65 5b 67 5a 28 31 32 34 37 29 5d 5d 5b 67 5a 28 38 31 39 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 67 5a 28 38 35 38 29 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 67 5a 28 38 37 38 29 5d 5b 67 5a 28 36 38 34 29 5d 2c 27 65 76 65 6e 74 27 3a 65 5b 67 5a 28 36 33 34 29 5d 2c 27 63 66 43
                                              Data Ascii: )](e[gY(563)](2,f),32)),eM[gY(919)](function(gZ){gZ=gY,eM[e[gZ(1247)]]&&(gZ(611)===gZ(611)?(eM[gZ(777)][gZ(1152)](),eM[gZ(777)][gZ(1005)](),eM[gZ(162)]=!![],eM[e[gZ(1247)]][gZ(819)]({'source':gZ(858),'widgetId':eM[gZ(878)][gZ(684)],'event':e[gZ(634)],'cfC
                                              2024-12-20 17:39:14 UTC1369INData Raw: 67 5b 68 30 28 37 38 38 29 5d 29 29 3a 67 5b 68 30 28 37 38 38 29 5d 3d 4a 53 4f 4e 5b 68 30 28 31 34 35 37 29 5d 28 67 5b 68 30 28 37 38 38 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 39 27 3a 47 5b 68 30 28 39 30 32 29 5d 28 27 76 5f 27 2b 65 4d 5b 68 30 28 38 37 38 29 5d 5b 68 30 28 31 30 30 31 29 5d 2b 27 3d 27 2b 44 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 30 27 3a 44 3d 67 34 5b 68 30 28 31 35 36 39 29 5d 28 78 29 5b 68 30 28 31 39 33 29 5d 28 27 2b 27 2c 68 30 28 33 35 32 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 31 27 3a 46 3d 28 45 3d 7b 7d 2c 45 5b 68 30 28 31 32 34 33 29 5d 3d 65 4d 5b 68 30 28 38 37 38 29 5d 5b 68 30 28 31 32 34 33 29 5d 2c 45 5b 68 30 28 31 33 32 35 29 5d 3d 65 4d 5b 68 30 28 38 37 38 29 5d 5b
                                              Data Ascii: g[h0(788)])):g[h0(788)]=JSON[h0(1457)](g[h0(788)]);continue;case'9':G[h0(902)]('v_'+eM[h0(878)][h0(1001)]+'='+D);continue;case'10':D=g4[h0(1569)](x)[h0(193)]('+',h0(352));continue;case'11':F=(E={},E[h0(1243)]=eM[h0(878)][h0(1243)],E[h0(1325)]=eM[h0(878)][
                                              2024-12-20 17:39:14 UTC1369INData Raw: 3b 65 6c 73 65 20 69 66 28 68 33 28 39 34 31 29 3d 3d 3d 68 33 28 39 34 31 29 29 6e 3d 7b 7d 2c 6e 5b 68 33 28 31 30 37 30 29 5d 3d 65 2c 6e 5b 68 33 28 35 36 34 29 5d 3d 66 2c 6e 5b 68 33 28 38 37 33 29 5d 3d 67 2c 6e 5b 68 33 28 33 33 34 29 5d 3d 68 2c 6e 5b 68 33 28 37 38 38 29 5d 3d 69 2c 6f 3d 6e 2c 65 4d 5b 68 33 28 39 31 39 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 35 29 7b 68 35 3d 68 33 2c 65 4d 5b 68 35 28 31 33 37 36 29 5d 28 6f 2c 75 6e 64 65 66 69 6e 65 64 2c 6b 5b 68 35 28 31 34 37 39 29 5d 29 7d 2c 31 30 29 2c 65 4d 5b 68 33 28 39 31 39 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 36 29 7b 68 36 3d 68 33 2c 65 4d 5b 68 36 28 31 36 30 38 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 68 33 28 36 33 32 29 5d 5b 68 33 28 31 33 36 37 29 5d 28 68 33 28 32 37
                                              Data Ascii: ;else if(h3(941)===h3(941))n={},n[h3(1070)]=e,n[h3(564)]=f,n[h3(873)]=g,n[h3(334)]=h,n[h3(788)]=i,o=n,eM[h3(919)](function(h5){h5=h3,eM[h5(1376)](o,undefined,k[h5(1479)])},10),eM[h3(919)](function(h6){h6=h3,eM[h6(1608)]()},1e3),eM[h3(632)][h3(1367)](h3(27
                                              2024-12-20 17:39:14 UTC1369INData Raw: 31 29 5d 3d 66 6f 2c 66 57 5b 67 4a 28 31 31 35 32 29 5d 3d 66 6c 2c 66 57 5b 67 4a 28 32 30 32 29 5d 3d 66 68 2c 66 57 5b 67 4a 28 31 33 35 31 29 5d 3d 66 67 2c 65 4d 5b 67 4a 28 37 37 37 29 5d 3d 66 57 2c 66 58 3d 7b 7d 2c 66 58 5b 67 4a 28 36 34 38 29 5d 3d 27 6f 27 2c 66 58 5b 67 4a 28 32 37 35 29 5d 3d 27 73 27 2c 66 58 5b 67 4a 28 36 30 31 29 5d 3d 27 75 27 2c 66 58 5b 67 4a 28 33 39 37 29 5d 3d 27 7a 27 2c 66 58 5b 67 4a 28 34 35 38 29 5d 3d 27 6e 27 2c 66 58 5b 67 4a 28 31 31 39 30 29 5d 3d 27 49 27 2c 66 58 5b 67 4a 28 31 30 32 31 29 5d 3d 27 62 27 2c 66 59 3d 66 58 2c 65 4d 5b 67 4a 28 31 34 38 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 2c 69 78 2c 6f 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 69 66 28 69 78 3d 67 4a 2c 6f 3d 7b
                                              Data Ascii: 1)]=fo,fW[gJ(1152)]=fl,fW[gJ(202)]=fh,fW[gJ(1351)]=fg,eM[gJ(777)]=fW,fX={},fX[gJ(648)]='o',fX[gJ(275)]='s',fX[gJ(601)]='u',fX[gJ(397)]='z',fX[gJ(458)]='n',fX[gJ(1190)]='I',fX[gJ(1021)]='b',fY=fX,eM[gJ(1484)]=function(g,h,i,j,ix,o,x,B,C,D,E,F){if(ix=gJ,o={
                                              2024-12-20 17:39:14 UTC1369INData Raw: 69 79 28 39 37 34 29 5d 5b 69 79 28 33 39 33 29 5d 5b 69 79 28 31 30 33 35 29 5d 28 6a 2c 48 29 7c 7c 28 6a 5b 48 5d 3d 5b 5d 29 2c 6a 5b 48 5d 5b 69 79 28 31 33 36 29 5d 28 47 29 7d 7d 2c 67 32 3d 67 4a 28 38 39 36 29 5b 67 4a 28 33 32 37 29 5d 28 27 3b 27 29 2c 67 33 3d 67 32 5b 67 4a 28 31 34 37 34 29 5d 5b 67 4a 28 31 33 39 36 29 5d 28 67 32 29 2c 65 4d 5b 67 4a 28 31 30 35 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 41 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 69 41 3d 67 4a 2c 69 3d 7b 27 77 4e 62 76 73 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 28 6f 29 7d 7d 2c 6a 3d 4f 62 6a 65 63 74 5b 69 41 28 31 31 32 35 29 5d 28 68 29 2c 6b 3d 30 3b 6b 3c 6a 5b 69 41 28 31 35 32 37 29 5d 3b 6b 2b 2b 29 69 66 28 6c
                                              Data Ascii: iy(974)][iy(393)][iy(1035)](j,H)||(j[H]=[]),j[H][iy(136)](G)}},g2=gJ(896)[gJ(327)](';'),g3=g2[gJ(1474)][gJ(1396)](g2),eM[gJ(1058)]=function(g,h,iA,i,j,k,l,m){for(iA=gJ,i={'wNbvs':function(n,o){return n(o)}},j=Object[iA(1125)](h),k=0;k<j[iA(1527)];k++)if(l
                                              2024-12-20 17:39:14 UTC1369INData Raw: 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 55 55 6f 76 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 7a 72 68 6e 50 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 5a 45 42 56 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 49 70 4d 4d 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 5a 41 71 65 43 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 47 53 6c 51 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 61 59 44 77 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69
                                              Data Ascii: H':function(h,i){return h(i)},'UUovn':function(h,i){return h&i},'zrhnP':function(h,i){return h==i},'ZEBVx':function(h,i){return h<i},'IpMMT':function(h,i){return h*i},'ZAqeC':function(h,i){return h<i},'GSlQs':function(h,i){return h*i},'aYDwZ':function(h,i
                                              2024-12-20 17:39:14 UTC1369INData Raw: 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 47 2d 2d 2c 47 3d 3d 30 26 26 28 47 3d 4d 61 74 68 5b 69 45 28 34 36 34 29 5d 28 32 2c 49 29 2c 49 2b 2b 29 2c 64 65 6c 65 74 65 20 45 5b 46 5d 7d 7d 65 6c 73 65 20 66 6f 72 28 50 3d 44 5b 46 5d 2c 43 3d 30 3b 43 3c 49 3b 4b 3d 64 5b 69 45 28 31 34 38 38 29 5d 28 4b 3c 3c 31 2e 37 35 2c 50 26 31 2e 36 32 29 2c 4c 3d 3d 64 5b 69 45 28 39 35 31 29 5d 28 6f 2c 31 29 3f 28 4c 3d 30 2c 4a 5b 69 45 28 31 33 36 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 46 3d 28 47 2d 2d 2c 30 3d 3d 47 26 26 28 47 3d 4d 61 74 68 5b 69 45 28 34 36 34 29 5d 28 32 2c 49 29 2c 49 2b 2b 29 2c 44 5b 4f 5d 3d 48 2b 2b 2c 64 5b 69 45 28 31 35 35 37 29 5d 28 53 74 72 69 6e 67 2c 4e 29 29
                                              Data Ascii: 0):L++,P>>=1,C++);}G--,G==0&&(G=Math[iE(464)](2,I),I++),delete E[F]}}else for(P=D[F],C=0;C<I;K=d[iE(1488)](K<<1.75,P&1.62),L==d[iE(951)](o,1)?(L=0,J[iE(136)](s(K)),K=0):L++,P>>=1,C++);F=(G--,0==G&&(G=Math[iE(464)](2,I),I++),D[O]=H++,d[iE(1557)](String,N))


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              13192.168.2.449766104.18.95.414432080C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-20 17:39:14 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1038955636:1734715042:knX9owSQIl51nNJ_K_f_ena-6eJZCHk0h75A4oMTRg4/8f516907ff964304/DrGnczpZqsVHbP8IV3tOMy7NFfeTTPOzNBRs3qvGFLg-1734716350-1.1.1.1-g4ZBUHI37bYC2xfW_HGfWIcaoAng.Bvsu6YdgYFiMFvQH7o5DF0TQuOXD_YiKWZ2 HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              Content-Length: 3475
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              Content-type: application/x-www-form-urlencoded
                                              CF-Chl-RetryAttempt: 0
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              CF-Challenge: DrGnczpZqsVHbP8IV3tOMy7NFfeTTPOzNBRs3qvGFLg-1734716350-1.1.1.1-g4ZBUHI37bYC2xfW_HGfWIcaoAng.Bvsu6YdgYFiMFvQH7o5DF0TQuOXD_YiKWZ2
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://challenges.cloudflare.com
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/nfxzh/0x4AAAAAAAh2LxlFwhk8ZT3f/auto/fbE/normal/auto/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-20 17:39:14 UTC3475OUTData Raw: 76 5f 38 66 35 31 36 39 30 37 66 66 39 36 34 33 30 34 3d 4e 30 70 48 6f 48 74 48 4d 48 54 48 63 48 57 78 4b 49 78 4b 53 35 44 53 44 51 71 62 44 71 4b 44 35 72 51 36 32 30 25 32 62 4a 4b 43 72 4b 66 77 48 44 6d 44 4d 4b 36 4a 42 53 59 4a 37 64 30 44 39 4b 38 35 44 46 4b 66 78 4a 4b 41 43 48 44 6f 4f 4b 63 66 30 4b 50 6d 63 4a 71 38 4b 66 4a 44 54 38 48 46 35 2b 78 4b 47 33 2b 44 34 42 66 71 35 4c 65 77 5a 4a 71 6b 4e 6c 65 34 4d 51 4b 46 44 35 37 53 75 64 4b 6d 4a 74 6c 4b 74 4a 70 4b 65 6e 50 6b 41 4e 4a 4b 56 72 70 36 46 70 59 6a 72 46 59 6a 78 75 69 63 66 38 78 4b 2b 41 48 4b 73 4b 33 4c 59 4b 44 55 70 6e 4b 6f 79 57 34 36 55 4b 4b 52 52 4b 72 72 45 49 44 30 53 4b 74 6a 52 66 32 4f 58 74 6e 38 4b 24 4a 72 72 4d 49 6f 54 51 4b 44 4e 4b 41 51 4b 55 66 48
                                              Data Ascii: v_8f516907ff964304=N0pHoHtHMHTHcHWxKIxKS5DSDQqbDqKD5rQ620%2bJKCrKfwHDmDMK6JBSYJ7d0D9K85DFKfxJKACHDoOKcf0KPmcJq8KfJDT8HF5+xKG3+D4Bfq5LewZJqkNle4MQKFD57SudKmJtlKtJpKenPkANJKVrp6FpYjrFYjxuicf8xK+AHKsK3LYKDUpnKoyW46UKKRRKrrEID0SKtjRf2OXtn8K$JrrMIoTQKDNKAQKUfH
                                              2024-12-20 17:39:15 UTC747INHTTP/1.1 200 OK
                                              Date: Fri, 20 Dec 2024 17:39:14 GMT
                                              Content-Type: text/plain; charset=UTF-8
                                              Content-Length: 149600
                                              Connection: close
                                              cf-chl-gen: mN+xdHdFM5nKCm9hs8samMQhO5VqgSERZKs7XbFnbRlXxrqBpbqfQHg2hu7KU1FksuUHdVsLSahDNOuyc2M2+0y+X69MayNqrnE9KuE6pRPmbMBJWqMLWStIYR57bq+gb7uoWtA3eaq+4JCVVXU5ZERQAddUSxfARu5p14CtbvC/KKq30odjsWhabPFfPqbnZxRFnxmsUyPfcuRnsHFAOimp1drGJAInylMlF+0BJZRlUJbmpzQRwiLaogBt9ey7lgMvdM8bKTaVPHnHWW/Hx7zsi57qE2PK2N9lLAeFCou+5j75ve/KjjC2PotVf9/9PSZeWmVP7QQfVoMeqZjEmcE2BEbw5ga0tIdFas37/+0O9iVWV6PFCHEc7A0C/OtSfJBZSNEC49ifxMVJeEE9aefiB4s0YTumkrRWNFsDdoE8hLpgdtyEvVdSHPVAZhxAl0nqoMDgzJlk7H5RNtJA81cJIj4dDt4IGXe/O97yjMs1tNI=$zElfmSpvu2BGsPBn
                                              Server: cloudflare
                                              CF-RAY: 8f5169210bf54345-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2024-12-20 17:39:15 UTC622INData Raw: 68 59 64 71 6a 57 78 61 61 4a 42 6e 6c 4a 4e 75 59 56 47 4d 63 6b 78 79 68 5a 78 62 56 57 74 63 6c 70 47 66 56 35 6d 68 6e 61 56 6b 6c 6d 5a 70 71 70 42 70 67 6d 69 4d 6c 59 6d 51 68 4c 53 44 6b 5a 52 33 6e 61 61 33 69 37 42 34 72 37 4b 52 74 72 43 54 75 4a 79 39 76 35 32 70 72 61 7a 46 71 73 4f 31 6a 73 7a 45 6f 39 6d 51 6b 62 65 54 6e 72 58 56 33 36 76 45 77 64 32 33 31 4c 4b 6f 33 4c 7a 4b 72 4f 43 2f 37 4d 6a 76 77 2f 54 6d 37 66 58 68 38 2f 44 76 37 38 76 51 2f 67 44 51 34 74 50 54 30 51 66 6a 30 66 50 71 32 64 6e 68 37 74 33 6c 2b 51 54 75 43 68 4c 55 30 65 49 51 39 74 6f 52 45 4f 76 38 37 42 59 45 46 66 44 69 35 68 2f 6b 49 76 55 72 42 51 33 34 48 69 4d 4f 43 76 7a 38 44 77 58 78 37 2f 4d 6e 4f 44 55 37 47 51 67 78 43 7a 38 7a 45 77 4d 6e 50 77 52
                                              Data Ascii: hYdqjWxaaJBnlJNuYVGMckxyhZxbVWtclpGfV5mhnaVklmZpqpBpgmiMlYmQhLSDkZR3naa3i7B4r7KRtrCTuJy9v52prazFqsO1jszEo9mQkbeTnrXV36vEwd231LKo3LzKrOC/7Mjvw/Tm7fXh8/Dv78vQ/gDQ4tPT0Qfj0fPq2dnh7t3l+QTuChLU0eIQ9toREOv87BYEFfDi5h/kIvUrBQ34HiMOCvz8DwXx7/MnODU7GQgxCz8zEwMnPwR
                                              2024-12-20 17:39:15 UTC1369INData Raw: 6b 39 4d 42 68 59 50 31 73 36 4d 53 64 64 4e 31 67 38 4f 46 74 6f 54 30 4a 4b 54 6b 6b 2f 64 58 42 6a 5a 58 64 4a 4e 54 6c 62 65 48 79 41 61 33 46 57 50 55 31 2f 55 46 67 37 59 59 52 6f 62 6c 5a 4a 5a 6d 5a 76 67 6b 74 72 54 55 35 56 57 49 68 32 62 57 74 76 66 58 31 58 59 6f 39 61 64 70 46 32 58 6d 46 38 67 6e 64 2f 59 4a 79 59 69 71 53 62 71 4c 42 74 73 70 6d 7a 75 47 32 39 68 33 75 4f 75 5a 79 66 6a 36 42 2b 6c 49 65 39 6f 37 61 44 6f 61 53 72 70 73 50 47 71 70 4b 72 73 73 50 47 72 4d 4b 70 76 4c 43 55 6c 73 69 38 72 5a 36 76 73 2b 48 41 32 72 6e 6d 78 37 6e 45 35 2b 44 4a 72 4f 47 6f 72 4d 6a 77 39 4f 66 6a 38 50 58 76 33 50 62 48 41 4e 6e 38 33 75 48 67 41 4e 6a 52 35 51 54 32 32 64 54 38 39 2b 6e 68 44 2b 62 4d 30 77 51 49 43 42 51 4d 31 4f 54 38 45
                                              Data Ascii: k9MBhYP1s6MSddN1g8OFtoT0JKTkk/dXBjZXdJNTlbeHyAa3FWPU1/UFg7YYRoblZJZmZvgktrTU5VWIh2bWtvfX1XYo9adpF2XmF8gnd/YJyYiqSbqLBtspmzuG29h3uOuZyfj6B+lIe9o7aDoaSrpsPGqpKrssPGrMKpvLCUlsi8rZ6vs+HA2rnmx7nE5+DJrOGorMjw9Ofj8PXv3PbHANn83uHgANjR5QT22dT89+nhD+bM0wQICBQM1OT8E
                                              2024-12-20 17:39:15 UTC1369INData Raw: 37 56 46 42 53 51 44 34 70 58 6c 70 6a 62 69 74 79 53 58 52 43 59 57 52 75 63 44 45 73 5a 47 5a 6c 56 32 35 63 50 6e 5a 4f 56 6e 42 57 4f 58 6c 78 5a 6f 6c 65 59 6c 64 62 55 45 4e 73 62 34 2b 46 67 34 70 6d 55 70 43 46 56 34 5a 30 6a 6e 39 37 58 57 74 34 58 46 79 69 66 32 4a 38 59 70 71 73 71 61 61 74 59 35 70 75 6e 59 36 67 6c 48 4f 69 73 72 57 72 66 62 71 64 74 5a 4e 2b 65 37 4b 54 73 37 61 65 78 70 32 59 69 5a 36 6c 6d 4b 71 48 6b 59 6d 52 69 38 4f 51 75 4a 6e 43 70 39 6e 52 7a 74 71 63 71 36 4b 31 30 73 50 6d 73 37 6a 63 36 63 4b 6d 76 62 6e 69 75 39 7a 7a 34 39 47 75 76 2b 72 59 30 64 76 51 36 38 57 31 78 2f 6e 35 39 39 4c 33 37 51 58 6a 2f 73 55 42 39 2f 6b 45 78 4d 7a 4f 2f 74 44 4e 30 38 66 51 39 74 55 58 37 52 66 5a 30 79 41 4c 32 52 33 38 44 78
                                              Data Ascii: 7VFBSQD4pXlpjbitySXRCYWRucDEsZGZlV25cPnZOVnBWOXlxZoleYldbUENsb4+Fg4pmUpCFV4Z0jn97XWt4XFyif2J8YpqsqaatY5punY6glHOisrWrfbqdtZN+e7KTs7aexp2YiZ6lmKqHkYmRi8OQuJnCp9nRztqcq6K10sPms7jc6cKmvbniu9zz49Guv+rY0dvQ68W1x/n599L37QXj/sUB9/kExMzO/tDN08fQ9tUX7RfZ0yAL2R38Dx
                                              2024-12-20 17:39:15 UTC1369INData Raw: 4a 6c 35 42 51 43 74 51 53 6d 55 71 50 57 56 4b 5a 45 39 43 52 56 4a 55 64 55 74 64 61 56 64 76 56 31 68 44 55 56 52 79 53 6f 56 59 5a 46 39 58 62 32 6d 50 66 57 46 78 63 48 5a 7a 61 70 42 35 65 6f 65 51 62 5a 43 67 59 47 35 66 62 5a 35 2f 67 4a 71 48 6d 34 57 58 5a 36 4f 6a 62 61 74 38 70 6f 32 45 6c 33 52 32 72 4b 57 74 76 6e 32 4e 66 35 46 37 71 37 6d 68 70 62 36 6d 71 4c 75 6b 69 4b 75 35 76 63 4f 4c 7a 61 57 52 76 63 69 54 70 64 53 33 73 5a 4b 75 71 4c 79 77 74 4f 4f 77 73 4a 2f 45 30 5a 2b 78 75 72 54 73 36 74 66 50 36 2b 76 6a 30 75 2f 6a 72 2b 54 68 74 39 72 6a 75 37 58 32 75 38 6a 63 39 41 43 2f 78 65 48 69 34 50 37 49 37 41 6e 69 35 66 6a 6b 2f 64 6f 44 42 39 41 45 34 74 58 79 48 50 77 52 32 4f 7a 7a 48 39 34 52 45 42 30 5a 39 42 41 6d 48 68 4d
                                              Data Ascii: Jl5BQCtQSmUqPWVKZE9CRVJUdUtdaVdvV1hDUVRySoVYZF9Xb2mPfWFxcHZzapB5eoeQbZCgYG5fbZ5/gJqHm4WXZ6Ojbat8po2El3R2rKWtvn2Nf5F7q7mhpb6mqLukiKu5vcOLzaWRvciTpdS3sZKuqLywtOOwsJ/E0Z+xurTs6tfP6+vj0u/jr+Tht9rju7X2u8jc9AC/xeHi4P7I7Ani5fjk/doDB9AE4tXyHPwR2OzzH94REB0Z9BAmHhM
                                              2024-12-20 17:39:15 UTC1369INData Raw: 7a 4a 41 53 43 34 32 62 33 6b 7a 65 6e 64 33 4e 45 31 71 63 58 35 79 50 6d 4a 77 52 30 43 42 67 6c 75 46 53 59 74 46 6b 55 4f 43 69 55 2b 41 63 47 46 55 63 59 4e 61 62 6d 79 54 58 35 64 34 67 48 31 69 64 34 65 6a 63 33 4b 47 67 58 6d 74 68 6e 39 2f 6f 33 42 75 6e 4a 57 53 64 70 4f 54 73 71 32 38 6d 71 79 70 69 70 36 74 6a 5a 4a 2f 78 38 4b 49 70 70 32 5a 6c 4a 2b 70 79 35 79 36 76 63 57 73 6b 70 4f 68 74 49 2b 35 72 64 4b 33 32 39 66 42 73 4f 43 79 78 63 4f 7a 76 62 50 67 6e 4d 66 73 35 39 6a 48 35 71 32 37 78 74 50 45 37 66 50 6a 7a 4c 53 37 36 72 66 77 74 67 44 76 30 4f 45 46 32 4c 37 34 34 66 37 59 78 38 54 66 35 51 63 4a 7a 39 7a 71 44 66 4d 47 38 2b 63 46 43 68 7a 58 31 42 72 30 43 52 44 5a 38 52 72 69 41 52 77 6d 4a 51 49 71 49 53 49 68 42 69 63 6e
                                              Data Ascii: zJASC42b3kzend3NE1qcX5yPmJwR0CBgluFSYtFkUOCiU+AcGFUcYNabmyTX5d4gH1id4ejc3KGgXmthn9/o3BunJWSdpOTsq28mqypip6tjZJ/x8KIpp2ZlJ+py5y6vcWskpOhtI+5rdK329fBsOCyxcOzvbPgnMfs59jH5q27xtPE7fPjzLS76rfwtgDv0OEF2L744f7Yx8Tf5QcJz9zqDfMG8+cFChzX1Br0CRDZ8RriARwmJQIqISIhBicn
                                              2024-12-20 17:39:15 UTC1369INData Raw: 5a 49 54 7a 56 38 55 6c 31 67 57 33 77 37 56 6c 4e 55 52 30 68 39 5a 6d 4a 49 64 59 35 4e 6a 34 4b 46 61 6f 42 70 67 47 74 6d 62 32 57 47 65 31 56 35 64 47 6d 4f 6c 4b 47 52 70 48 56 7a 66 57 6d 55 67 61 71 67 6f 36 2b 52 65 6f 71 41 6a 59 79 4f 70 58 53 4b 6c 49 53 37 6a 4a 69 56 6f 59 71 64 77 4a 54 47 78 48 36 2b 6f 71 48 45 6d 38 79 4a 79 6f 7a 50 73 59 32 71 79 5a 43 6b 78 71 54 46 78 71 66 63 73 63 43 57 74 65 50 55 31 4d 2f 43 77 4d 58 62 33 73 61 36 74 62 62 49 70 38 58 67 73 71 62 44 77 4b 2f 69 7a 2b 6a 56 74 63 6e 4a 36 4e 58 42 38 39 76 7a 33 62 7a 42 32 4d 66 63 2b 74 67 50 33 65 45 41 32 52 45 47 38 65 6e 30 34 78 54 6e 35 41 37 55 36 65 72 72 39 66 58 64 46 67 4c 33 35 68 6e 65 41 51 51 62 43 65 6f 71 48 65 6f 75 36 53 6b 4f 49 68 59 35 44
                                              Data Ascii: ZITzV8Ul1gW3w7VlNUR0h9ZmJIdY5Nj4KFaoBpgGtmb2WGe1V5dGmOlKGRpHVzfWmUgaqgo6+ReoqAjYyOpXSKlIS7jJiVoYqdwJTGxH6+oqHEm8yJyozPsY2qyZCkxqTFxqfcscCWtePU1M/CwMXb3sa6tbbIp8XgsqbDwK/iz+jVtcnJ6NXB89vz3bzB2Mfc+tgP3eEA2REG8en04xTn5A7U6err9fXdFgL35hneAQQbCeoqHeou6SkOIhY5D
                                              2024-12-20 17:39:15 UTC1369INData Raw: 49 57 56 6c 2b 54 54 79 45 63 58 5a 6a 56 59 47 48 64 32 78 73 67 32 4a 68 67 59 68 67 61 49 68 69 6c 31 4f 54 6e 58 6c 79 6e 56 6d 52 61 33 4e 67 70 70 79 6c 66 36 70 36 66 6d 64 71 71 61 43 49 6f 33 71 48 6a 4b 61 70 73 35 57 31 63 58 69 6f 63 37 69 78 69 6f 70 34 6d 36 4b 6a 70 59 47 57 79 59 6d 73 78 4c 2b 66 76 4b 4b 50 6e 71 61 68 6e 35 61 6e 31 71 32 59 30 4a 4c 48 31 37 4c 52 33 4b 33 44 78 4f 4b 32 74 4b 4c 53 78 39 6e 41 79 63 36 68 78 37 7a 50 77 63 54 41 38 4c 54 50 73 4f 58 4c 36 62 72 56 39 75 6a 34 31 76 58 62 77 4c 37 6d 75 76 37 30 31 65 33 2b 44 64 33 39 35 64 44 30 45 42 48 69 30 2f 6a 53 30 74 59 49 32 50 62 35 2b 43 44 61 45 2f 62 63 49 66 63 65 42 52 34 64 46 75 4d 4d 4a 51 30 42 45 78 37 30 38 52 45 76 4b 67 73 61 48 66 63 48 44 42
                                              Data Ascii: IWVl+TTyEcXZjVYGHd2xsg2JhgYhgaIhil1OTnXlynVmRa3Ngppylf6p6fmdqqaCIo3qHjKaps5W1cXioc7ixiop4m6KjpYGWyYmsxL+fvKKPnqahn5an1q2Y0JLH17LR3K3DxOK2tKLSx9nAyc6hx7zPwcTA8LTPsOXL6brV9uj41vXbwL7muv701e3+Dd395dD0EBHi0/jS0tYI2Pb5+CDaE/bcIfceBR4dFuMMJQ0BEx708REvKgsaHfcHDB
                                              2024-12-20 17:39:15 UTC1369INData Raw: 63 46 68 34 56 6e 5a 57 50 32 75 51 57 49 31 50 61 6b 71 4d 69 31 43 4b 65 49 78 57 62 58 5a 56 6a 33 46 71 64 6e 53 59 70 5a 61 6d 70 35 75 48 6d 36 61 6f 68 59 68 72 65 59 32 6e 74 47 65 42 69 6e 4f 4f 64 4b 31 7a 71 62 75 5a 76 59 43 74 6e 35 69 75 66 70 32 7a 6c 35 71 59 69 4d 69 71 7a 4b 76 4d 69 70 2b 78 73 4b 6d 72 31 38 75 56 31 62 47 33 6d 5a 6d 35 71 39 43 56 74 39 7a 55 75 4c 6e 43 36 65 61 32 33 38 66 46 37 39 2f 66 32 36 2f 77 73 4f 44 35 7a 75 4c 6b 31 65 62 4d 2b 50 6e 72 2f 4d 48 66 2b 50 58 59 38 65 58 4b 2b 2b 62 72 33 2b 44 74 33 63 72 7a 41 77 6b 52 30 4f 6a 77 47 2f 6a 71 7a 78 77 5a 31 77 50 67 33 2b 2f 66 49 69 59 49 2b 43 62 72 47 43 50 37 4a 67 49 46 42 41 73 48 4d 43 4d 73 4d 69 63 78 50 44 30 66 2f 50 59 2b 46 44 4d 64 41 53 55
                                              Data Ascii: cFh4VnZWP2uQWI1PakqMi1CKeIxWbXZVj3FqdnSYpZamp5uHm6aohYhreY2ntGeBinOOdK1zqbuZvYCtn5iufp2zl5qYiMiqzKvMip+xsKmr18uV1bG3mZm5q9CVt9zUuLnC6ea238fF79/f26/wsOD5zuLk1ebM+Pnr/MHf+PXY8eXK++br3+Dt3crzAwkR0OjwG/jqzxwZ1wPg3+/fIiYI+CbrGCP7JgIFBAsHMCMsMicxPD0f/PY+FDMdASU
                                              2024-12-20 17:39:15 UTC1369INData Raw: 47 2b 4d 59 4a 4b 48 5a 6f 78 68 59 59 31 78 6a 58 53 62 57 4a 64 56 61 46 79 64 62 58 61 6c 65 6f 52 6a 6c 58 6c 6f 70 35 75 6d 64 35 65 76 63 4b 6d 6a 72 70 61 55 68 36 53 42 62 4a 61 71 65 35 56 34 76 70 2b 33 74 62 5a 37 75 62 43 6a 74 63 44 47 77 4b 4f 36 70 4d 4f 5a 69 4a 76 44 76 71 4c 59 74 73 4b 74 30 35 53 30 6e 4d 72 55 6f 4c 7a 4f 7a 62 37 65 32 39 50 62 71 61 76 67 35 75 4c 72 78 2f 48 7a 76 63 71 73 37 50 4c 4a 73 72 50 75 78 62 4f 35 7a 4c 62 58 77 63 37 45 34 2f 4d 48 39 74 63 4d 35 41 76 64 32 65 72 39 35 41 6a 6c 43 2b 30 56 33 2b 2f 51 35 77 38 63 37 4f 34 41 33 2f 54 62 44 42 72 32 45 77 41 5a 45 76 58 2b 47 64 2f 67 42 69 59 69 45 76 34 7a 4e 79 34 54 4f 43 55 4b 4a 50 77 35 44 68 2f 36 46 30 41 30 52 51 48 39 4d 30 63 7a 4f 77 51 46
                                              Data Ascii: G+MYJKHZoxhYY1xjXSbWJdVaFydbXaleoRjlXlop5umd5evcKmjrpaUh6SBbJaqe5V4vp+3tbZ7ubCjtcDGwKO6pMOZiJvDvqLYtsKt05S0nMrUoLzOzb7e29Pbqavg5uLrx/Hzvcqs7PLJsrPuxbO5zLbXwc7E4/MH9tcM5Avd2er95AjlC+0V3+/Q5w8c7O4A3/TbDBr2EwAZEvX+Gd/gBiYiEv4zNy4TOCUKJPw5Dh/6F0A0RQH9M0czOwQF


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              14192.168.2.449767172.67.183.2434432080C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-20 17:39:15 UTC616OUTPOST /cdn-cgi/challenge-platform/h/b/jsd/r/8f5168e36f6ac436 HTTP/1.1
                                              Host: lvxsystem.info
                                              Connection: keep-alive
                                              Content-Length: 15773
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-platform: "Windows"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Content-Type: application/json
                                              Accept: */*
                                              Origin: https://lvxsystem.info
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-20 17:39:15 UTC15773OUTData Raw: 7b 22 77 70 22 3a 22 77 49 41 4a 64 34 55 54 64 6d 41 64 44 46 47 55 73 55 72 59 32 4a 34 78 59 65 62 59 42 4e 42 30 30 34 54 55 61 51 59 6a 2b 78 38 2b 48 41 59 63 6a 56 37 47 2b 6d 55 43 59 44 73 41 33 6c 49 49 59 65 4f 30 59 24 59 30 78 30 41 55 59 2d 30 55 67 47 7a 4a 4f 6d 49 45 71 6e 4a 6a 2b 58 49 62 65 6f 43 72 46 33 50 4a 67 58 64 35 62 4b 55 6f 51 6a 4f 42 59 64 41 41 53 42 63 34 45 6c 59 31 33 6c 48 70 45 59 70 4a 46 63 59 34 35 41 59 42 4a 34 34 4a 58 44 4a 42 59 55 2b 59 32 6d 36 59 55 4b 45 59 4d 69 54 65 33 49 56 55 65 4f 6c 41 59 34 69 45 59 34 47 37 32 59 37 34 59 55 45 2d 48 57 41 6e 43 62 78 34 33 34 55 70 67 62 49 51 64 58 39 6b 70 6a 59 4e 4a 34 42 79 75 49 59 54 36 49 2b 46 48 6a 74 2d 33 59 37 6b 70 4f 58 4e 65 4a 59 57 4f 4e 48 42
                                              Data Ascii: {"wp":"wIAJd4UTdmAdDFGUsUrY2J4xYebYBNB004TUaQYj+x8+HAYcjV7G+mUCYDsA3lIIYeO0Y$Y0x0AUY-0UgGzJOmIEqnJj+XIbeoCrF3PJgXd5bKUoQjOBYdAASBc4ElY13lHpEYpJFcY45AYBJ44JXDJBYU+Y2m6YUKEYMiTe3IVUeOlAY4iEY4G72Y74YUE-HWAnCbx434UpgbIQdX9kpjYNJ4ByuIYT6I+FHjt-3Y7kpOXNeJYWONHB
                                              2024-12-20 17:39:15 UTC1288INHTTP/1.1 200 OK
                                              Date: Fri, 20 Dec 2024 17:39:15 GMT
                                              Content-Type: text/plain; charset=UTF-8
                                              Content-Length: 0
                                              Connection: close
                                              Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.lvxsystem.info; Priority=High; HttpOnly; Secure; SameSite=None
                                              Set-Cookie: cf_clearance=kIDpL8IdJq.4NxkbdRaV0KuJZsRO9VyEzw1yPJ51JHg-1734716355-1.2.1.1-a_Gcs1xkQEm1PT4eAdV_4fWR6s77pc12iX6v77iMITdiTKJ65e92aHNkoFdFBleiX98o7feDcmz.gfaZfeKR0eFGNRzqp5XvzgZAUL_hG3Gw_2Vtq0..7fNXDcBqwEZvWIBYz.IEfgQ_SVpVSFVNBcMm3SKJvOGZYIl0unOLD0miWaC4w_62FSo3ECPHzqQXvYzaTjdnDq5rH9f77fxngJwA6S8Rc5QgmMpaXgfW1j6ns4pCuoYpFWnwSt2Qj49SnvNrmLSxgw.RdflJYsYkpCDLuStl6TEY_tt9hU2Fcyz1L_TWkJ2O7f9VfsFTw46Qp1qLhr5XIGztjTRXw0DZ.d57zofcYKlzgC.gLC3ppPDNkxEs0ZBaT84i5nX_FGNU; Path=/; Expires=Sat, 20-Dec-25 17:39:15 GMT; Domain=.lvxsystem.info; Priority=High; HttpOnly; Secure; SameSite=None; Partitioned
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HF%2BShe2Lpk8iao9xawLiqASLZh0fDtxTfF1ErdNkTbIWrLxmlMKs2rtuSxQ7u%2FyAzIqmS3MgzHVfkVoOBViEAS5kuGq7QB%2Bsa2rBnw7ammRe3SsuyjppNSdYCeCId2nkkw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8f516924af294259-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2024-12-20 17:39:15 UTC220INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 36 34 39 36 26 6d 69 6e 5f 72 74 74 3d 32 32 32 36 26 72 74 74 5f 76 61 72 3d 33 35 39 34 26 73 65 6e 74 3d 31 32 26 72 65 63 76 3d 32 32 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 33 32 26 72 65 63 76 5f 62 79 74 65 73 3d 31 37 30 31 31 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 33 31 31 37 36 39 26 63 77 6e 64 3d 32 33 33 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 31 38 62 35 37 39 30 65 31 36 34 38 32 66 66 39 26 74 73 3d 35 33 35 26 78 3d 30 22 0d 0a 0d 0a
                                              Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=6496&min_rtt=2226&rtt_var=3594&sent=12&recv=22&lost=0&retrans=0&sent_bytes=2832&recv_bytes=17011&delivery_rate=1311769&cwnd=233&unsent_bytes=0&cid=18b5790e16482ff9&ts=535&x=0"


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              15192.168.2.449768172.67.183.2434432080C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-20 17:39:15 UTC402OUTGET /cdn-cgi/challenge-platform/h/b/scripts/jsd/787bc399e22f/main.js? HTTP/1.1
                                              Host: lvxsystem.info
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-20 17:39:15 UTC897INHTTP/1.1 200 OK
                                              Date: Fri, 20 Dec 2024 17:39:15 GMT
                                              Content-Type: application/javascript; charset=UTF-8
                                              Content-Length: 8829
                                              Connection: close
                                              cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                              x-content-type-options: nosniff
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i80aCnKW%2FJKbZOUHaw4bFl3LzYUGLTxy1gxms1vcusUBBXAfkbMKt5Od2MO2xncI8PIjZiQB4ow22BYFyaUkIrtJ%2F4UtGOjw37qRq3akTLB9%2BLejxC29%2FNwPJs%2FRwWDB0w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8f516925dd728c8f-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=2013&min_rtt=1998&rtt_var=760&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=980&delivery_rate=1461461&cwnd=209&unsent_bytes=0&cid=7ebab4b9a06eba85&ts=465&x=0"
                                              2024-12-20 17:39:15 UTC472INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 62 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 57 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 73 2c 76 29 7b 57 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 65 2c 56 2c 66 2c 67 29 7b 66 6f 72 28 56 3d 62 2c 66 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 67 3d 2d 70 61 72 73 65 49 6e 74 28 56 28 31 37 37 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 56 28 32 32 39 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 56 28 32 38 34 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 56 28 31 38 32 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 56 28 31 37 38 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 56 28 32 30 36 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 56 28 32 38 37 29 29 2f 37 2a 28
                                              Data Ascii: window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,j,k,l,s,v){W=b,function(c,e,V,f,g){for(V=b,f=c();!![];)try{if(g=-parseInt(V(177))/1*(parseInt(V(229))/2)+parseInt(V(284))/3*(-parseInt(V(182))/4)+parseInt(V(178))/5*(-parseInt(V(206))/6)+-parseInt(V(287))/7*(
                                              2024-12-20 17:39:15 UTC1369INData Raw: 3d 68 5b 57 28 32 35 36 29 5d 2c 6a 3d 66 75 6e 63 74 69 6f 6e 28 58 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 58 3d 57 2c 65 3d 53 74 72 69 6e 67 5b 58 28 31 38 33 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 45 29 7b 72 65 74 75 72 6e 20 45 3d 3d 6e 75 6c 6c 3f 27 27 3a 66 2e 67 28 45 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 46 2c 59 29 7b 72 65 74 75 72 6e 20 59 3d 62 2c 59 28 32 39 31 29 5b 59 28 32 35 39 29 5d 28 46 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 2c 47 2c 5a 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 53 2c 54 2c 55 29 7b 69 66 28 5a 3d 58 2c 6e 75 6c 6c 3d 3d 45 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 49 3d 7b 7d 2c 4a 3d 7b 7d 2c 4b 3d 27 27 2c 4c 3d 32 2c 4d 3d 33 2c 4e 3d 32 2c
                                              Data Ascii: =h[W(256)],j=function(X,e,f,g){return X=W,e=String[X(183)],f={'h':function(E){return E==null?'':f.g(E,6,function(F,Y){return Y=b,Y(291)[Y(259)](F)})},'g':function(E,F,G,Z,H,I,J,K,L,M,N,O,P,Q,R,S,T,U){if(Z=X,null==E)return'';for(I={},J={},K='',L=2,M=3,N=2,
                                              2024-12-20 17:39:15 UTC1369INData Raw: 3e 3e 3d 31 2c 48 2b 2b 29 3b 7d 4c 2d 2d 2c 4c 3d 3d 30 26 26 28 4c 3d 4d 61 74 68 5b 5a 28 32 36 37 29 5d 28 32 2c 4e 29 2c 4e 2b 2b 29 2c 64 65 6c 65 74 65 20 4a 5b 4b 5d 7d 65 6c 73 65 20 66 6f 72 28 55 3d 49 5b 4b 5d 2c 48 3d 30 3b 48 3c 4e 3b 50 3d 50 3c 3c 31 7c 55 26 31 2e 31 35 2c 46 2d 31 3d 3d 51 3f 28 51 3d 30 2c 4f 5b 5a 28 32 39 30 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 55 3e 3e 3d 31 2c 48 2b 2b 29 3b 4c 2d 2d 2c 30 3d 3d 4c 26 26 4e 2b 2b 7d 66 6f 72 28 55 3d 32 2c 48 3d 30 3b 48 3c 4e 3b 50 3d 50 3c 3c 31 7c 31 26 55 2c 46 2d 31 3d 3d 51 3f 28 51 3d 30 2c 4f 5b 5a 28 32 39 30 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 55 3e 3e 3d 31 2c 48 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 50 3c 3c 3d 31 2c 51 3d 3d 46 2d
                                              Data Ascii: >>=1,H++);}L--,L==0&&(L=Math[Z(267)](2,N),N++),delete J[K]}else for(U=I[K],H=0;H<N;P=P<<1|U&1.15,F-1==Q?(Q=0,O[Z(290)](G(P)),P=0):Q++,U>>=1,H++);L--,0==L&&N++}for(U=2,H=0;H<N;P=P<<1|1&U,F-1==Q?(Q=0,O[Z(290)](G(P)),P=0):Q++,U>>=1,H++);for(;;)if(P<<=1,Q==F-
                                              2024-12-20 17:39:15 UTC1369INData Raw: 55 5d 29 55 3d 48 5b 55 5d 3b 65 6c 73 65 20 69 66 28 4a 3d 3d 3d 55 29 55 3d 4d 2b 4d 5b 61 32 28 32 35 39 29 5d 28 30 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 4c 5b 61 32 28 32 39 30 29 5d 28 55 29 2c 48 5b 4a 2b 2b 5d 3d 4d 2b 55 5b 61 32 28 32 35 39 29 5d 28 30 29 2c 49 2d 2d 2c 4d 3d 55 2c 30 3d 3d 49 26 26 28 49 3d 4d 61 74 68 5b 61 32 28 32 36 37 29 5d 28 32 2c 4b 29 2c 4b 2b 2b 29 7d 7d 7d 2c 67 3d 7b 7d 2c 67 5b 58 28 32 34 38 29 5d 3d 66 2e 68 2c 67 7d 28 29 2c 6b 3d 7b 7d 2c 6b 5b 57 28 32 37 34 29 5d 3d 27 6f 27 2c 6b 5b 57 28 32 31 39 29 5d 3d 27 73 27 2c 6b 5b 57 28 32 32 36 29 5d 3d 27 75 27 2c 6b 5b 57 28 32 36 39 29 5d 3d 27 7a 27 2c 6b 5b 57 28 32 34 36 29 5d 3d 27 6e 27 2c 6b 5b 57 28 32 31 31 29 5d 3d 27 49 27 2c 6b 5b
                                              Data Ascii: U])U=H[U];else if(J===U)U=M+M[a2(259)](0);else return null;L[a2(290)](U),H[J++]=M+U[a2(259)](0),I--,M=U,0==I&&(I=Math[a2(267)](2,K),K++)}}},g={},g[X(248)]=f.h,g}(),k={},k[W(274)]='o',k[W(219)]='s',k[W(226)]='u',k[W(269)]='z',k[W(246)]='n',k[W(211)]='I',k[
                                              2024-12-20 17:39:15 UTC1369INData Raw: 64 28 32 30 35 29 5d 5b 61 64 28 32 36 31 29 5d 2b 61 64 28 32 36 35 29 2b 67 29 2c 46 5b 61 64 28 31 37 32 29 5d 28 61 64 28 32 30 34 29 2c 61 64 28 32 30 39 29 29 2c 66 5b 61 64 28 32 31 34 29 5d 26 26 28 46 5b 61 64 28 31 39 39 29 5d 3d 35 65 33 29 2c 46 5b 61 64 28 31 38 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 65 29 7b 61 65 3d 61 64 2c 46 5b 61 65 28 32 32 32 29 5d 3e 3d 32 30 30 26 26 46 5b 61 65 28 32 32 32 29 5d 3c 33 30 30 3f 65 28 61 65 28 32 30 37 29 29 3a 65 28 61 65 28 32 35 31 29 2b 46 5b 61 65 28 32 32 32 29 5d 29 7d 2c 46 5b 61 64 28 31 36 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 66 29 7b 61 66 3d 61 64 2c 65 28 61 66 28 32 31 32 29 29 7d 2c 46 5b 61 64 28 32 34 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 67 29 7b 61 67 3d 61 64 2c 65 28
                                              Data Ascii: d(205)][ad(261)]+ad(265)+g),F[ad(172)](ad(204),ad(209)),f[ad(214)]&&(F[ad(199)]=5e3),F[ad(181)]=function(ae){ae=ad,F[ae(222)]>=200&&F[ae(222)]<300?e(ae(207)):e(ae(251)+F[ae(222)])},F[ad(168)]=function(af){af=ad,e(af(212))},F[ad(245)]=function(ag){ag=ad,e(
                                              2024-12-20 17:39:15 UTC1369INData Raw: 21 5b 5d 29 2c 4b 5b 61 68 28 31 39 39 29 5d 3d 32 35 30 30 2c 4b 5b 61 68 28 32 34 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 4b 5b 61 68 28 31 37 32 29 5d 28 61 68 28 31 39 31 29 2c 61 68 28 32 38 31 29 29 2c 4f 3d 7b 7d 2c 4f 5b 61 68 28 32 33 37 29 5d 3d 48 2c 4f 5b 61 68 28 32 32 31 29 5d 3d 4e 2c 4f 5b 61 68 28 31 37 33 29 5d 3d 61 68 28 32 34 33 29 2c 50 3d 6a 5b 61 68 28 32 34 38 29 5d 28 4a 53 4f 4e 5b 61 68 28 31 37 36 29 5d 28 4f 29 29 5b 61 68 28 32 31 30 29 5d 28 27 2b 27 2c 61 68 28 32 37 38 29 29 2c 4b 5b 61 68 28 31 37 39 29 5d 28 27 76 5f 27 2b 49 2e 72 2b 27 3d 27 2b 50 29 7d 63 61 74 63 68 28 51 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 63 2c 65 2c 61 33 29 7b 72 65 74 75 72 6e 20 61 33 3d 57 2c 65 20 69 6e 73 74 61 6e 63 65
                                              Data Ascii: ![]),K[ah(199)]=2500,K[ah(245)]=function(){},K[ah(172)](ah(191),ah(281)),O={},O[ah(237)]=H,O[ah(221)]=N,O[ah(173)]=ah(243),P=j[ah(248)](JSON[ah(176)](O))[ah(210)]('+',ah(278)),K[ah(179)]('v_'+I.r+'='+P)}catch(Q){}}function m(c,e,a3){return a3=W,e instance
                                              2024-12-20 17:39:15 UTC1369INData Raw: 65 71 75 65 73 74 48 65 61 64 65 72 2c 73 6f 75 72 63 65 2c 63 68 6c 41 70 69 53 69 74 65 6b 65 79 2c 65 76 65 6e 74 2c 73 74 72 69 6e 67 69 66 79 2c 34 31 7a 49 69 59 4b 69 2c 35 57 46 73 6a 47 64 2c 73 65 6e 64 2c 6b 65 79 73 2c 6f 6e 6c 6f 61 64 2c 33 39 36 30 36 38 6b 70 68 45 68 52 2c 66 72 6f 6d 43 68 61 72 43 6f 64 65 2c 65 72 72 6f 72 20 6f 6e 20 63 66 5f 63 68 6c 5f 70 72 6f 70 73 2c 63 6c 69 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 2c 6d 73 67 2c 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2c 34 35 31 37 37 54 6c 61 62 75 50 2c 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 2c 43 53 63 62 67 36 2c 43 6f 6e 74 65 6e 74 2d 74 79 70 65 2c 70 6f 73 74 4d 65 73 73 61 67 65 2c 73 69 64 2c 50 4f 53 54 2c 2f 69 6e 76 69 73 69 62 6c 65 2f 6a 73 64 2c 69 73 41
                                              Data Ascii: equestHeader,source,chlApiSitekey,event,stringify,41zIiYKi,5WFsjGd,send,keys,onload,396068kphEhR,fromCharCode,error on cf_chl_props,clientInformation,msg,contentWindow,45177TlabuP,contentDocument,CScbg6,Content-type,postMessage,sid,POST,/invisible/jsd,isA
                                              2024-12-20 17:39:15 UTC143INData Raw: 29 3a 68 5b 61 69 28 32 38 39 29 5d 3f 69 5b 61 69 28 32 38 39 29 5d 28 61 69 28 32 32 33 29 2c 67 29 3a 28 45 3d 69 5b 61 69 28 32 34 39 29 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 69 5b 61 69 28 32 34 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 6b 29 7b 61 6b 3d 61 69 2c 45 28 29 2c 69 5b 61 6b 28 31 37 31 29 5d 21 3d 3d 61 6b 28 31 37 30 29 26 26 28 69 5b 61 6b 28 32 34 39 29 5d 3d 45 2c 67 28 29 29 7d 29 7d 7d 28 29
                                              Data Ascii: ):h[ai(289)]?i[ai(289)](ai(223),g):(E=i[ai(249)]||function(){},i[ai(249)]=function(ak){ak=ai,E(),i[ak(171)]!==ak(170)&&(i[ak(249)]=E,g())})}}()


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              16192.168.2.449769172.67.183.2434432080C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-20 17:39:15 UTC584OUTGET /favicon.ico HTTP/1.1
                                              Host: lvxsystem.info
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://lvxsystem.info/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-20 17:39:16 UTC837INHTTP/1.1 404 Not Found
                                              Date: Fri, 20 Dec 2024 17:39:16 GMT
                                              Content-Type: text/html; charset=iso-8859-1
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Cache-Control: max-age=14400
                                              CF-Cache-Status: MISS
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cKkw9V6wcxK%2B1CpcuIDdpsje1g6b4EK2w4vFS1uUxLgaOxkJy6N9zDaBMAqkegkO8%2BumllX2Nfm1DtGmssg8Q%2FfIqF%2Bj0G2dcou1y8AduFtV%2FIZPwc%2FVno5M2GNWlZ%2B6jQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8f5169286afb4346-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=1699&min_rtt=1692&rtt_var=648&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1162&delivery_rate=1669525&cwnd=252&unsent_bytes=0&cid=f6116991d3188347&ts=690&x=0"
                                              2024-12-20 17:39:16 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                              Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                              2024-12-20 17:39:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              17192.168.2.449772104.18.95.414432080C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-20 17:39:16 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1038955636:1734715042:knX9owSQIl51nNJ_K_f_ena-6eJZCHk0h75A4oMTRg4/8f516907ff964304/DrGnczpZqsVHbP8IV3tOMy7NFfeTTPOzNBRs3qvGFLg-1734716350-1.1.1.1-g4ZBUHI37bYC2xfW_HGfWIcaoAng.Bvsu6YdgYFiMFvQH7o5DF0TQuOXD_YiKWZ2 HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-20 17:39:17 UTC379INHTTP/1.1 404 Not Found
                                              Date: Fri, 20 Dec 2024 17:39:17 GMT
                                              Content-Type: application/json
                                              Content-Length: 7
                                              Connection: close
                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                              cf-chl-out: +zkLPsGwwzYjXAzKSa1bf+stGdREo2eRvQM=$RUtxnVmy7IzCQVTn
                                              Server: cloudflare
                                              CF-RAY: 8f5169308de5de9b-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2024-12-20 17:39:17 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                              Data Ascii: invalid


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              18192.168.2.449773104.18.95.414432080C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-20 17:39:17 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/8f516907ff964304/1734716354859/UlU2Wgh9i-TFduM HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/nfxzh/0x4AAAAAAAh2LxlFwhk8ZT3f/auto/fbE/normal/auto/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-20 17:39:17 UTC200INHTTP/1.1 200 OK
                                              Date: Fri, 20 Dec 2024 17:39:17 GMT
                                              Content-Type: image/png
                                              Content-Length: 61
                                              Connection: close
                                              Server: cloudflare
                                              CF-RAY: 8f5169345b804349-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2024-12-20 17:39:17 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 37 08 02 00 00 00 14 82 5a 18 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                              Data Ascii: PNGIHDRP7ZIDAT$IENDB`


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              19192.168.2.44977435.190.80.14432080C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-20 17:39:17 UTC545OUTOPTIONS /report/v4?s=cKkw9V6wcxK%2B1CpcuIDdpsje1g6b4EK2w4vFS1uUxLgaOxkJy6N9zDaBMAqkegkO8%2BumllX2Nfm1DtGmssg8Q%2FfIqF%2Bj0G2dcou1y8AduFtV%2FIZPwc%2FVno5M2GNWlZ%2B6jQ%3D%3D HTTP/1.1
                                              Host: a.nel.cloudflare.com
                                              Connection: keep-alive
                                              Origin: https://lvxsystem.info
                                              Access-Control-Request-Method: POST
                                              Access-Control-Request-Headers: content-type
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-20 17:39:18 UTC336INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              access-control-max-age: 86400
                                              access-control-allow-methods: POST, OPTIONS
                                              access-control-allow-origin: *
                                              access-control-allow-headers: content-type, content-length
                                              date: Fri, 20 Dec 2024 17:39:17 GMT
                                              Via: 1.1 google
                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              20192.168.2.449775172.67.183.2434432080C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-20 17:39:18 UTC391OUTGET /cdn-cgi/challenge-platform/h/b/jsd/r/8f5168e36f6ac436 HTTP/1.1
                                              Host: lvxsystem.info
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-20 17:39:18 UTC745INHTTP/1.1 405 Method Not Allowed
                                              Date: Fri, 20 Dec 2024 17:39:18 GMT
                                              Content-Length: 0
                                              Connection: close
                                              allow: POST
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jM12dTSrGtbeXdvwINRihphqWkotayPW0TlgwyZJJMTS43phvlF0KZJ48vHg1oFeWQNRHsDljXgYh3bIMyrFRm9Hy%2B3%2BG37sUNsFSx8Tb8sU0i%2Fui2n8rhO%2FhPZhzD1j8w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8f5169380bec8c51-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=2008&min_rtt=1999&rtt_var=768&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=969&delivery_rate=1409266&cwnd=234&unsent_bytes=0&cid=0a24eb046c4c4f3e&ts=466&x=0"


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              21192.168.2.449776104.18.95.414432080C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-20 17:39:19 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8f516907ff964304/1734716354859/UlU2Wgh9i-TFduM HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-20 17:39:19 UTC200INHTTP/1.1 200 OK
                                              Date: Fri, 20 Dec 2024 17:39:19 GMT
                                              Content-Type: image/png
                                              Content-Length: 61
                                              Connection: close
                                              Server: cloudflare
                                              CF-RAY: 8f51693ecb218c29-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2024-12-20 17:39:19 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 37 08 02 00 00 00 14 82 5a 18 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                              Data Ascii: PNGIHDRP7ZIDAT$IENDB`


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              22192.168.2.44977735.190.80.14432080C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-20 17:39:19 UTC488OUTPOST /report/v4?s=cKkw9V6wcxK%2B1CpcuIDdpsje1g6b4EK2w4vFS1uUxLgaOxkJy6N9zDaBMAqkegkO8%2BumllX2Nfm1DtGmssg8Q%2FfIqF%2Bj0G2dcou1y8AduFtV%2FIZPwc%2FVno5M2GNWlZ%2B6jQ%3D%3D HTTP/1.1
                                              Host: a.nel.cloudflare.com
                                              Connection: keep-alive
                                              Content-Length: 420
                                              Content-Type: application/reports+json
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-20 17:39:19 UTC420OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 31 31 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 76 78 73 79 73 74 65 6d 2e 69 6e 66 6f 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 38 33 2e 32 34 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a
                                              Data Ascii: [{"age":0,"body":{"elapsed_time":3112,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://lvxsystem.info/","sampling_fraction":1.0,"server_ip":"172.67.183.243","status_code":404,"type":"http.error"},"type":"network-error","url":
                                              2024-12-20 17:39:19 UTC168INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              date: Fri, 20 Dec 2024 17:39:19 GMT
                                              Via: 1.1 google
                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              23192.168.2.449778104.18.95.414432080C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-20 17:39:19 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/8f516907ff964304/1734716354862/0ef024a846cf2291367b653e74f5b61e404d435db710bd1385339d6e86a1f6cc/6mR5nd5jrMP1fIk HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              Cache-Control: max-age=0
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/nfxzh/0x4AAAAAAAh2LxlFwhk8ZT3f/auto/fbE/normal/auto/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-20 17:39:20 UTC143INHTTP/1.1 401 Unauthorized
                                              Date: Fri, 20 Dec 2024 17:39:20 GMT
                                              Content-Type: text/plain; charset=utf-8
                                              Content-Length: 1
                                              Connection: close
                                              2024-12-20 17:39:20 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 44 76 41 6b 71 45 62 50 49 70 45 32 65 32 55 2d 64 50 57 32 48 6b 42 4e 51 31 32 33 45 4c 30 54 68 54 4f 64 62 6f 61 68 39 73 77 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                              Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gDvAkqEbPIpE2e2U-dPW2HkBNQ123EL0ThTOdboah9swAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                              2024-12-20 17:39:20 UTC1INData Raw: 4a
                                              Data Ascii: J


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              24192.168.2.449779104.18.95.414432080C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-20 17:39:21 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1038955636:1734715042:knX9owSQIl51nNJ_K_f_ena-6eJZCHk0h75A4oMTRg4/8f516907ff964304/DrGnczpZqsVHbP8IV3tOMy7NFfeTTPOzNBRs3qvGFLg-1734716350-1.1.1.1-g4ZBUHI37bYC2xfW_HGfWIcaoAng.Bvsu6YdgYFiMFvQH7o5DF0TQuOXD_YiKWZ2 HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              Content-Length: 31482
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              Content-type: application/x-www-form-urlencoded
                                              CF-Chl-RetryAttempt: 0
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              CF-Challenge: DrGnczpZqsVHbP8IV3tOMy7NFfeTTPOzNBRs3qvGFLg-1734716350-1.1.1.1-g4ZBUHI37bYC2xfW_HGfWIcaoAng.Bvsu6YdgYFiMFvQH7o5DF0TQuOXD_YiKWZ2
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://challenges.cloudflare.com
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/nfxzh/0x4AAAAAAAh2LxlFwhk8ZT3f/auto/fbE/normal/auto/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-20 17:39:21 UTC16384OUTData Raw: 76 5f 38 66 35 31 36 39 30 37 66 66 39 36 34 33 30 34 3d 4e 30 70 48 73 74 44 36 25 32 62 41 30 44 2b 42 36 44 50 4b 4d 4b 61 42 72 44 4c 4b 69 48 24 4a 41 36 44 37 4b 58 4b 74 4a 72 6d 6f 4b 37 42 4b 63 35 6e 51 44 66 4b 5a 78 4b 44 2b 4a 4b 45 4b 70 35 6e 72 72 72 54 74 4b 74 24 4b 59 35 70 36 4a 4b 6d 4a 4b 33 4b 42 4a 2b 4b 6b 4b 46 77 53 6b 6d 4b 71 70 4b 76 4b 49 70 4b 33 38 75 2b 4b 36 53 47 2d 35 71 74 4b 44 66 72 4b 65 38 4b 41 57 46 51 39 5a 32 51 50 6d 6a 72 4b 4b 53 2b 4b 4d 66 4b 59 6d 4a 4b 39 4b 6e 6d 4b 42 35 4b 49 38 4a 44 49 53 46 74 69 4b 74 36 51 41 4e 6f 2b 65 75 32 6f 51 73 72 53 6a 6d 73 35 64 4a 70 36 66 70 53 59 42 71 48 6b 4b 4b 36 38 59 49 72 30 75 4b 4b 56 44 2b 70 69 4b 51 30 32 6f 61 38 4b 47 54 64 43 51 54 39 41 45 76 4d 74
                                              Data Ascii: v_8f516907ff964304=N0pHstD6%2bA0D+B6DPKMKaBrDLKiH$JA6D7KXKtJrmoK7BKc5nQDfKZxKD+JKEKp5nrrrTtKt$KY5p6JKmJK3KBJ+KkKFwSkmKqpKvKIpK38u+K6SG-5qtKDfrKe8KAWFQ9Z2QPmjrKKS+KMfKYmJK9KnmKB5KI8JDISFtiKt6QANo+eu2oQsrSjms5dJp6fpSYBqHkKK68YIr0uKKVD+piKQ02oa8KGTdCQT9AEvMt
                                              2024-12-20 17:39:21 UTC15098OUTData Raw: 4d 4b 52 48 57 79 62 73 74 30 44 70 44 76 4b 42 51 46 48 41 48 42 55 44 51 4b 76 38 67 48 72 72 44 6d 4b 36 4a 42 41 48 45 4b 66 4a 42 59 44 4c 4b 47 48 74 6a 4b 68 4b 24 6a 74 36 44 6b 30 43 35 71 51 44 6e 4b 57 35 42 36 44 34 4b 66 79 4c 4b 74 4a 4b 43 79 35 75 52 39 79 57 4b 6e 4a 44 6d 4b 44 72 41 6d 4b 4c 59 24 4a 41 6d 44 63 72 24 4a 71 35 44 45 4b 49 48 42 74 44 41 4b 55 48 44 39 72 48 4b 2b 4a 42 72 4b 57 72 36 4b 46 59 44 56 35 72 4b 4b 6a 4b 63 4b 4b 35 74 48 4b 55 4b 36 35 72 4a 71 63 35 24 4b 4f 41 2b 49 4b 42 7a 66 59 78 56 79 42 2b 6e 6d 4b 64 4b 4b 37 33 44 68 78 4b 51 4a 74 2d 53 33 4b 6e 74 74 72 71 69 76 38 4a 4f 57 6f 30 4b 63 6a 71 2b 44 56 35 54 4a 49 59 53 75 6f 49 48 72 52 4b 33 53 42 65 4b 66 72 7a 4b 55 59 4b 5a 51 76 4b 45 33 4b
                                              Data Ascii: MKRHWybst0DpDvKBQFHAHBUDQKv8gHrrDmK6JBAHEKfJBYDLKGHtjKhK$jt6Dk0C5qQDnKW5B6D4KfyLKtJKCy5uR9yWKnJDmKDrAmKLY$JAmDcr$Jq5DEKIHBtDAKUHD9rHK+JBrKWr6KFYDV5rKKjKcKK5tHKUK65rJqc5$KOA+IKBzfYxVyB+nmKdKK73DhxKQJt-S3Knttrqiv8JOWo0Kcjq+DV5TJIYSuoIHrRK3SBeKfrzKUYKZQvKE3K
                                              2024-12-20 17:39:22 UTC957INHTTP/1.1 200 OK
                                              Date: Fri, 20 Dec 2024 17:39:22 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Content-Length: 4544
                                              Connection: close
                                              cf-chl-out: Mheb3CllS9PmqYfy/c5hWKQDhjWVVhQuZHhR/zITlZYc+16ZSt29n3xovd3FNYSHVfbGWlrPiY1PyJ6esYQtcaYkjTvH5/GLAhIjNS/No2QXa7RjhRdPCsY=$lHrI2rxBOwp5SHD2
                                              cf-chl-out-s: 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$NSlk0BnfKFdpW0bk
                                              Server: cloudflare
                                              CF-RAY: 8f51694d39334384-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2024-12-20 17:39:22 UTC412INData Raw: 68 59 64 71 6a 57 79 41 5a 46 46 6f 68 56 78 54 61 6b 39 6b 63 49 5a 38 61 31 4e 63 6e 46 71 5a 59 5a 43 67 6a 58 42 68 5a 59 5a 6e 70 70 6d 5a 72 32 32 77 6e 4b 4b 67 61 34 57 58 68 61 65 30 6d 34 6d 72 76 71 6c 34 6d 58 69 75 66 59 4f 78 6c 4a 58 41 73 34 66 4a 71 34 69 41 68 63 58 48 6a 73 44 45 70 74 43 74 70 4e 47 36 6b 73 75 78 75 74 48 54 71 37 50 59 7a 4e 47 6c 6e 5a 36 68 71 64 6e 41 75 75 48 4e 35 75 53 78 32 37 37 54 37 62 62 6b 79 2b 76 79 35 4e 48 31 39 2b 72 50 77 4e 58 56 76 39 66 50 41 2f 37 61 31 66 37 6d 33 78 44 36 37 74 34 54 34 74 34 57 36 77 7a 6a 2b 41 34 51 42 76 37 37 48 50 6f 56 32 75 34 64 49 43 45 41 45 76 34 68 4c 41 63 4d 2f 75 77 52 41 54 4d 69 4e 43 55 59 45 67 6f 44 4a 67 34 6e 39 42 4d 2f 4f 69 73 30 44 6b 49 65 50 67 41
                                              Data Ascii: hYdqjWyAZFFohVxTak9kcIZ8a1NcnFqZYZCgjXBhZYZnppmZr22wnKKga4WXhae0m4mrvql4mXiufYOxlJXAs4fJq4iAhcXHjsDEptCtpNG6ksuxutHTq7PYzNGlnZ6hqdnAuuHN5uSx277T7bbky+vy5NH19+rPwNXVv9fPA/7a1f7m3xD67t4T4t4W6wzj+A4QBv77HPoV2u4dICEAEv4hLAcM/uwRATMiNCUYEgoDJg4n9BM/Ois0DkIePgA
                                              2024-12-20 17:39:22 UTC1369INData Raw: 6c 6f 75 69 77 49 43 74 6f 72 6a 45 76 71 66 4c 70 38 53 6e 68 72 2f 4a 72 6f 6d 72 72 38 6a 45 30 62 54 4d 73 70 79 30 73 70 75 76 72 74 50 66 6d 35 65 38 35 4e 58 57 78 39 71 33 31 75 54 6a 32 74 79 76 76 63 54 73 31 4e 44 6a 7a 65 6a 6f 30 4c 6a 6f 74 74 54 56 32 67 54 44 30 2b 66 6e 78 4d 62 35 36 63 50 46 37 65 2f 4a 38 75 62 65 46 76 4d 4d 37 4f 76 54 43 68 72 6e 47 76 37 33 45 41 48 35 33 50 33 35 48 50 63 5a 39 67 59 57 44 41 55 64 43 67 77 51 4a 67 50 79 4e 69 6f 47 46 54 41 48 4c 54 49 57 4b 42 45 4c 4c 42 67 54 44 67 45 35 46 69 46 41 4e 69 30 6d 53 44 30 65 4b 79 70 46 49 79 38 32 52 43 63 34 57 56 49 77 46 69 35 62 46 6c 4d 63 56 57 41 32 48 54 64 67 55 53 4d 2b 4b 6b 59 6d 4b 6c 34 73 58 56 74 63 4d 45 64 4c 5a 6d 34 36 4f 6d 6c 78 50 6d 39
                                              Data Ascii: louiwICtorjEvqfLp8Snhr/Jromrr8jE0bTMspy0spuvrtPfm5e85NXWx9q31uTj2tyvvcTs1NDjzejo0LjottTV2gTD0+fnxMb56cPF7e/J8ubeFvMM7OvTChrnGv73EAH53P35HPcZ9gYWDAUdCgwQJgPyNioGFTAHLTIWKBELLBgTDgE5FiFANi0mSD0eKypFIy82RCc4WVIwFi5bFlMcVWA2HTdgUSM+KkYmKl4sXVtcMEdLZm46OmlxPm9
                                              2024-12-20 17:39:22 UTC1369INData Raw: 73 43 62 71 4a 4b 4a 74 4d 47 46 79 70 69 67 7a 38 79 55 79 70 47 4a 72 39 6e 56 6a 62 53 70 71 5a 66 4d 34 64 2f 6b 34 4c 54 46 6f 71 69 38 78 2b 7a 6e 32 75 44 74 78 74 72 52 75 2f 48 69 35 4c 43 33 78 4c 48 30 30 2f 36 35 41 64 4c 41 7a 62 72 38 2b 72 33 44 41 51 73 45 30 2f 59 44 7a 63 6a 43 36 4f 6a 4e 78 76 34 4d 7a 52 59 48 32 64 67 4a 48 2f 49 59 44 42 4d 52 48 53 41 58 49 4f 41 55 46 2b 48 72 46 79 38 4d 36 78 34 7a 49 66 44 6d 4c 69 38 77 4a 54 4d 62 39 44 6a 7a 45 66 6b 42 4c 2f 6c 43 47 52 45 65 42 55 63 6c 4c 45 30 4b 44 43 39 49 50 46 4a 4b 54 53 6f 79 49 31 46 56 47 45 30 56 44 7a 30 79 45 69 6b 36 4d 43 30 62 5a 44 51 6d 5a 6d 4e 6b 4b 47 64 6e 59 33 46 47 55 47 35 73 63 57 38 75 4d 6e 52 36 64 6e 51 36 64 31 53 41 65 30 42 57 4e 6f 4a 79
                                              Data Ascii: sCbqJKJtMGFypigz8yUypGJr9nVjbSpqZfM4d/k4LTFoqi8x+zn2uDtxtrRu/Hi5LC3xLH00/65AdLAzbr8+r3DAQsE0/YDzcjC6OjNxv4MzRYH2dgJH/IYDBMRHSAXIOAUF+HrFy8M6x4zIfDmLi8wJTMb9DjzEfkBL/lCGREeBUclLE0KDC9IPFJKTSoyI1FVGE0VDz0yEik6MC0bZDQmZmNkKGdnY3FGUG5scW8uMnR6dnQ6d1SAe0BWNoJy
                                              2024-12-20 17:39:22 UTC1369INData Raw: 53 32 6f 4d 43 74 6a 36 50 45 76 39 57 72 79 63 4f 79 74 4b 61 74 6c 71 79 70 71 71 32 75 35 4d 2b 2b 74 4e 33 42 78 4c 6e 62 75 63 57 2b 79 38 36 73 77 4c 37 6a 31 38 33 52 75 66 72 4a 79 2b 66 61 31 64 6e 76 41 74 63 46 35 62 2f 76 34 2f 76 31 32 2b 58 33 2b 74 2f 70 42 63 76 6b 37 75 48 79 41 4f 66 74 30 66 48 6c 33 64 37 70 37 50 30 50 37 52 63 51 42 78 49 61 38 52 50 35 44 41 34 4f 42 67 73 4f 48 41 49 41 45 67 63 52 37 77 59 6a 45 67 67 30 47 52 67 61 48 68 55 4f 45 42 4d 53 48 55 68 49 4c 43 41 63 4f 52 6b 36 43 79 34 52 4a 68 38 32 45 45 41 6a 52 44 49 6f 46 6b 78 4d 4e 54 70 67 59 79 34 75 52 6b 41 35 52 43 6c 61 4f 6b 64 59 49 55 42 67 4c 6a 30 2f 4c 7a 34 31 53 58 6f 35 55 32 5a 47 52 6e 4a 71 67 6e 53 43 57 47 4e 34 64 46 2b 49 67 56 5a 6b 65
                                              Data Ascii: S2oMCtj6PEv9WrycOytKatlqypqq2u5M++tN3BxLnbucW+y86swL7j183RufrJy+fa1dnvAtcF5b/v4/v12+X3+t/pBcvk7uHyAOft0fHl3d7p7P0P7RcQBxIa8RP5DA4OBgsOHAIAEgcR7wYjEgg0GRgaHhUOEBMSHUhILCAcORk6Cy4RJh82EEAjRDIoFkxMNTpgYy4uRkA5RClaOkdYIUBgLj0/Lz41SXo5U2ZGRnJqgnSCWGN4dF+IgVZke
                                              2024-12-20 17:39:22 UTC25INData Raw: 50 71 73 43 30 6f 4b 62 62 79 35 61 50 6b 4e 43 38 79 39 57 5a 32 64 36 2f
                                              Data Ascii: PqsC0oKbby5aPkNC8y9WZ2d6/


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              25192.168.2.449780104.18.95.414432080C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-20 17:39:23 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1038955636:1734715042:knX9owSQIl51nNJ_K_f_ena-6eJZCHk0h75A4oMTRg4/8f516907ff964304/DrGnczpZqsVHbP8IV3tOMy7NFfeTTPOzNBRs3qvGFLg-1734716350-1.1.1.1-g4ZBUHI37bYC2xfW_HGfWIcaoAng.Bvsu6YdgYFiMFvQH7o5DF0TQuOXD_YiKWZ2 HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-20 17:39:24 UTC379INHTTP/1.1 404 Not Found
                                              Date: Fri, 20 Dec 2024 17:39:23 GMT
                                              Content-Type: application/json
                                              Content-Length: 7
                                              Connection: close
                                              cf-chl-out: NG9s8IMwbz7zZsz+831gbC8f4evnXRnlqqw=$0ypEBBSbh9owCAoV
                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                              Server: cloudflare
                                              CF-RAY: 8f51695a0cd44238-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2024-12-20 17:39:24 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                              Data Ascii: invalid


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              26192.168.2.44985935.190.80.14432080C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-20 17:40:17 UTC539OUTOPTIONS /report/v4?s=jM12dTSrGtbeXdvwINRihphqWkotayPW0TlgwyZJJMTS43phvlF0KZJ48vHg1oFeWQNRHsDljXgYh3bIMyrFRm9Hy%2B3%2BG37sUNsFSx8Tb8sU0i%2Fui2n8rhO%2FhPZhzD1j8w%3D%3D HTTP/1.1
                                              Host: a.nel.cloudflare.com
                                              Connection: keep-alive
                                              Origin: https://lvxsystem.info
                                              Access-Control-Request-Method: POST
                                              Access-Control-Request-Headers: content-type
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-20 17:40:18 UTC336INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              access-control-max-age: 86400
                                              access-control-allow-methods: OPTIONS, POST
                                              access-control-allow-origin: *
                                              access-control-allow-headers: content-length, content-type
                                              date: Fri, 20 Dec 2024 17:40:17 GMT
                                              Via: 1.1 google
                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              27192.168.2.44986035.190.80.14432080C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-20 17:40:19 UTC482OUTPOST /report/v4?s=jM12dTSrGtbeXdvwINRihphqWkotayPW0TlgwyZJJMTS43phvlF0KZJ48vHg1oFeWQNRHsDljXgYh3bIMyrFRm9Hy%2B3%2BG37sUNsFSx8Tb8sU0i%2Fui2n8rhO%2FhPZhzD1j8w%3D%3D HTTP/1.1
                                              Host: a.nel.cloudflare.com
                                              Connection: keep-alive
                                              Content-Length: 443
                                              Content-Type: application/reports+json
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-20 17:40:19 UTC443OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 37 37 32 37 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 39 30 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 38 33 2e 32 34 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 35 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 76 78 73 79 73 74 65 6d 2e
                                              Data Ascii: [{"age":57727,"body":{"elapsed_time":2906,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.183.243","status_code":405,"type":"http.error"},"type":"network-error","url":"https://lvxsystem.
                                              2024-12-20 17:40:19 UTC168INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              date: Fri, 20 Dec 2024 17:40:19 GMT
                                              Via: 1.1 google
                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                              Connection: close


                                              Click to jump to process

                                              Click to jump to process

                                              Click to jump to process

                                              Target ID:0
                                              Start time:12:38:48
                                              Start date:20/12/2024
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                              Imagebase:0x7ff76e190000
                                              File size:3'242'272 bytes
                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:false

                                              Target ID:2
                                              Start time:12:38:53
                                              Start date:20/12/2024
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1996,i,13864708371366013733,3858731533800613335,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                              Imagebase:0x7ff76e190000
                                              File size:3'242'272 bytes
                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:false

                                              Target ID:3
                                              Start time:12:39:00
                                              Start date:20/12/2024
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://lvxsystem.info/"
                                              Imagebase:0x7ff76e190000
                                              File size:3'242'272 bytes
                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:true

                                              No disassembly