Edit tour

Windows Analysis Report
https://alluc.co/watch-movies/passengers.html

Overview

General Information

Sample URL:https://alluc.co/watch-movies/passengers.html
Analysis ID:1576668
Infos:

Detection

Score:21
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

AI detected suspicious Javascript
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 4652 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 1236 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1768,i,4289962804083964296,3233677867040018455,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://alluc.co/watch-movies/passengers.html" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://alluc.co/watch-movies/passengers.html... The script exhibits several high-risk behaviors, including data exfiltration, obfuscated code, and redirects to suspicious domains. While some contextual factors like the use of a known analytics domain and the script's apparent purpose of serving video content may suggest legitimate use, the overall aggressive and opaque nature of the script's behavior raises significant security concerns.
Source: https://alluc.co/watch-movies/passengers.html?__cf_chl_rt_tk=vQ2ksBDZN8LBp_rt6U90L.jpOGjn7f97b5iFLuf_GYs-1734432182-1.0.1.1-CBQCAZaSnQDj3SV.FpHgMCAdYTYs2hQmDGmn0..yuzAHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://alluc.co/watch-movies/passengers.html?__cf_chl_rt_tk=vQ2ksBDZN8LBp_rt6U90L.jpOGjn7f97b5iFLuf_GYs-1734432182-1.0.1.1-CBQCAZaSnQDj3SV.FpHgMCAdYTYs2hQmDGmn0..yuzAHTTP Parser: No favicon
Source: https://alluc.co/watch-movies/passengers.htmlHTTP Parser: No favicon
Source: https://alluc.co/watch-movies/passengers.htmlHTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.100
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.100
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.11
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.11
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /watch-movies/passengers.html HTTP/1.1Host: alluc.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /watch-movies/passengers.html HTTP/1.1Host: alluc.coConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8f364f565ba9728c HTTP/1.1Host: alluc.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alluc.co/watch-movies/passengers.html?__cf_chl_rt_tk=vQ2ksBDZN8LBp_rt6U90L.jpOGjn7f97b5iFLuf_GYs-1734432182-1.0.1.1-CBQCAZaSnQDj3SV.FpHgMCAdYTYs2hQmDGmn0..yuzAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js?onload=WXqDk4&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://alluc.cosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: alluc.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alluc.co/watch-movies/passengers.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8f364f565ba9728c HTTP/1.1Host: alluc.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js?onload=WXqDk4&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/rxoax/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1979862665:1734430318:6bACc40-z3_0ULZDDvZcSlotDgGirvFF3Khz4-a99RU/8f364f565ba9728c/PNnzeo5j1NG1CL0AxTLfEYB54oBoN7CDs1zdIC3t.Oc-1734432182-1.2.1.1-GtLiXkXuIrvHBkFWOb_lDNrIV_WM9bStyfQFNJRV2OvunEQUDlxSnJ.KhFLFAGge HTTP/1.1Host: alluc.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: alluc.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alluc.co/watch-movies/passengers.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f364f8a3bc77d00&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/rxoax/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/rxoax/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f364f8a3bc77d00&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: alluc.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alluc.co/watch-movies/passengers.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/394871159:1734430433:fwzSTraoX95MmX2WHC-n6lABrBMwMKO-uITcA2Rr3Aw/8f364f8a3bc77d00/7nI.X_OJO_m6UvCksmMADthbqEWjNDpWERDgy.KCEqk-1734432191-1.1.1.1-XnJg5aclfR3zrpgw6RjmX1zT8r4ktUWwOdLIURRu9VVLr2QhYTpEdNYlrkGkdLaf HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f364f8a3bc77d00/1734432195190/J-1mtateuM2KKfC HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/rxoax/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f364f8a3bc77d00/1734432195190/J-1mtateuM2KKfC HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8f364f8a3bc77d00/1734432195191/52eb90bdfdc9e479ff43e332faa4233dab4c98c51cddd998fbdfe9f7751bf668/JhPTda0GGtjlAm8 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/rxoax/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/394871159:1734430433:fwzSTraoX95MmX2WHC-n6lABrBMwMKO-uITcA2Rr3Aw/8f364f8a3bc77d00/7nI.X_OJO_m6UvCksmMADthbqEWjNDpWERDgy.KCEqk-1734432191-1.1.1.1-XnJg5aclfR3zrpgw6RjmX1zT8r4ktUWwOdLIURRu9VVLr2QhYTpEdNYlrkGkdLaf HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: alluc.co
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=gSvsL9DqvB%2F%2FvI81YzQavObQTBs1PD9HzZavSgZaV8iMx4OLQynIR2mFARZSnoj6PqOUj4twye5D19N0sCkRIKMARUx%2FZNZCP33KzzUq0kxDp4kD15R5FyeuAg%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 407Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 17 Dec 2024 10:43:02 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 17 Dec 2024 10:43:02 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 17 Dec 2024 10:43:12 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: p4r0zUz629Bp9kv9nReGKn+cYG23IUQ1HwQ=$C0Xqqc1kCPICPMeicache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PdnsOBQrIlmYXyWvld3JQrg8HsS2V5lBgAcEPCQGfHgbQ7wOZgAeUA2LtYYcHvHpUNaVuiwwGeoh7HUqf9%2Fz4Mkn%2FNcSHhzOxUSlzabd%2BesMNpur7TuMFI1Kqw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8f364f90e86a7d00-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2069&min_rtt=1960&rtt_var=813&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1160&delivery_rate=1489795&cwnd=243&unsent_bytes=0&cid=b343abae08d0f345&ts=449&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 17 Dec 2024 10:43:12 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 17 Dec 2024 10:43:16 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 17 Dec 2024 10:43:17 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: mrwaQOvd972N+zIc37iPuDNIwlO+nAGczo4=$FcyvGwtO6jfKXOFCcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f364fb0f89bf793-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 17 Dec 2024 10:43:22 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: tkei8RSorhnDlpIX7cIBbN33GgWRm3qOqfw=$VHodjgNbiBIYdT9xServer: cloudflareCF-RAY: 8f364fd47fc9421c-EWRalt-svc: h3=":443"; ma=86400
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: classification engineClassification label: sus21.win@20/15@18/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1768,i,4289962804083964296,3233677867040018455,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://alluc.co/watch-movies/passengers.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1768,i,4289962804083964296,3233677867040018455,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1576668 URL: https://alluc.co/watch-movi... Startdate: 17/12/2024 Architecture: WINDOWS Score: 21 15 www.google.com 2->15 27 AI detected suspicious Javascript 2->27 7 chrome.exe 9 2->7         started        10 chrome.exe 2->10         started        signatures3 process4 dnsIp5 17 192.168.2.17, 138, 443, 49691 unknown unknown 7->17 19 239.255.255.250 unknown Reserved 7->19 12 chrome.exe 7->12         started        process6 dnsIp7 21 www.google.com 142.251.37.228, 443, 49715, 49756 GOOGLEUS United States 12->21 23 a.nel.cloudflare.com 35.190.80.1, 443, 49713, 49718 GOOGLEUS United States 12->23 25 3 other IPs or domains 12->25

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://alluc.co/watch-movies/passengers.html0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://alluc.co/cdn-cgi/challenge-platform/h/b/flow/ov1/1979862665:1734430318:6bACc40-z3_0ULZDDvZcSlotDgGirvFF3Khz4-a99RU/8f364f565ba9728c/PNnzeo5j1NG1CL0AxTLfEYB54oBoN7CDs1zdIC3t.Oc-1734432182-1.2.1.1-GtLiXkXuIrvHBkFWOb_lDNrIV_WM9bStyfQFNJRV2OvunEQUDlxSnJ.KhFLFAGge0%Avira URL Cloudsafe
https://alluc.co/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8f364f565ba9728c0%Avira URL Cloudsafe
https://alluc.co/0%Avira URL Cloudsafe
https://alluc.co/favicon.ico0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    alluc.co
    104.21.43.183
    truefalse
      high
      challenges.cloudflare.com
      104.18.94.41
      truefalse
        high
        www.google.com
        142.251.37.228
        truefalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://alluc.co/cdn-cgi/challenge-platform/h/b/flow/ov1/1979862665:1734430318:6bACc40-z3_0ULZDDvZcSlotDgGirvFF3Khz4-a99RU/8f364f565ba9728c/PNnzeo5j1NG1CL0AxTLfEYB54oBoN7CDs1zdIC3t.Oc-1734432182-1.2.1.1-GtLiXkXuIrvHBkFWOb_lDNrIV_WM9bStyfQFNJRV2OvunEQUDlxSnJ.KhFLFAGgefalse
          • Avira URL Cloud: safe
          unknown
          https://alluc.co/watch-movies/passengers.html?__cf_chl_rt_tk=vQ2ksBDZN8LBp_rt6U90L.jpOGjn7f97b5iFLuf_GYs-1734432182-1.0.1.1-CBQCAZaSnQDj3SV.FpHgMCAdYTYs2hQmDGmn0..yuzAfalse
            unknown
            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
              high
              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f364f8a3bc77d00/1734432195190/J-1mtateuM2KKfCfalse
                high
                https://alluc.co/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8f364f565ba9728cfalse
                • Avira URL Cloud: safe
                unknown
                https://alluc.co/favicon.icofalse
                • Avira URL Cloud: safe
                unknown
                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/rxoax/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/false
                  high
                  https://a.nel.cloudflare.com/report/v4?s=PdnsOBQrIlmYXyWvld3JQrg8HsS2V5lBgAcEPCQGfHgbQ7wOZgAeUA2LtYYcHvHpUNaVuiwwGeoh7HUqf9%2Fz4Mkn%2FNcSHhzOxUSlzabd%2BesMNpur7TuMFI1Kqw%3D%3Dfalse
                    high
                    https://alluc.co/watch-movies/passengers.htmltrue
                      unknown
                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/394871159:1734430433:fwzSTraoX95MmX2WHC-n6lABrBMwMKO-uITcA2Rr3Aw/8f364f8a3bc77d00/7nI.X_OJO_m6UvCksmMADthbqEWjNDpWERDgy.KCEqk-1734432191-1.1.1.1-XnJg5aclfR3zrpgw6RjmX1zT8r4ktUWwOdLIURRu9VVLr2QhYTpEdNYlrkGkdLaffalse
                        high
                        https://a.nel.cloudflare.com/report/v4?s=gSvsL9DqvB%2F%2FvI81YzQavObQTBs1PD9HzZavSgZaV8iMx4OLQynIR2mFARZSnoj6PqOUj4twye5D19N0sCkRIKMARUx%2FZNZCP33KzzUq0kxDp4kD15R5FyeuAg%3D%3Dfalse
                          high
                          https://alluc.co/true
                          • Avira URL Cloud: safe
                          unknown
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f364f8a3bc77d00&lang=autofalse
                            high
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8f364f8a3bc77d00/1734432195191/52eb90bdfdc9e479ff43e332faa4233dab4c98c51cddd998fbdfe9f7751bf668/JhPTda0GGtjlAm8false
                              high
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              104.18.94.41
                              challenges.cloudflare.comUnited States
                              13335CLOUDFLARENETUSfalse
                              104.18.95.41
                              unknownUnited States
                              13335CLOUDFLARENETUSfalse
                              104.21.43.183
                              alluc.coUnited States
                              13335CLOUDFLARENETUSfalse
                              239.255.255.250
                              unknownReserved
                              unknownunknownfalse
                              142.251.37.228
                              www.google.comUnited States
                              15169GOOGLEUSfalse
                              35.190.80.1
                              a.nel.cloudflare.comUnited States
                              15169GOOGLEUSfalse
                              IP
                              192.168.2.17
                              Joe Sandbox version:41.0.0 Charoite
                              Analysis ID:1576668
                              Start date and time:2024-12-17 11:42:17 +01:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:0h 3m 48s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                              Sample URL:https://alluc.co/watch-movies/passengers.html
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:20
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:SUS
                              Classification:sus21.win@20/15@18/7
                              EGA Information:Failed
                              HCA Information:
                              • Successful, ratio: 100%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, TextInputHost.exe, svchost.exe
                              • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.19.206, 64.233.164.84, 142.250.200.238, 172.217.17.46, 192.229.221.95, 142.250.200.195, 20.109.210.53, 23.218.208.109, 13.107.5.88, 2.16.158.176
                              • Excluded domains from analysis (whitelisted): www.bing.com, clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, evoke-windowsservices-tas.msedge.net, update.googleapis.com, clients.l.google.com
                              • Not all processes where analyzed, report is missing behavior information
                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                              • VT rate limit hit for: https://alluc.co/watch-movies/passengers.html
                              No simulations
                              No context
                              No context
                              No context
                              No context
                              No context
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 09:42:59 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2677
                              Entropy (8bit):3.9896416846203415
                              Encrypted:false
                              SSDEEP:48:8b8d7Tg71sHyidAKZdA1JehwiZUklqehLy+3:8b8AZky
                              MD5:E5C5CBB46978003EC0C33970142CB9B4
                              SHA1:4838C90D73D36D7DD6D2743E62EC59A41A58EE89
                              SHA-256:C5F5733E00D51EC49D8AA5D8F430EDE77DEE33828AFA4271E7B668AA9B6E4B2F
                              SHA-512:AC262E8F1B3446004F2232276206BF4E0D13CE91B014755CDDE34E44963C5194C3C72E2481FB4720657919F574DA91E3AE1E30DF01A413E91A97899EA2771608
                              Malicious:false
                              Reputation:low
                              Preview:L..................F.@.. ...$+.,.......ppP......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.YSU....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y]U....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y]U....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y]U...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y`U...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............+dI.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 09:42:59 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2679
                              Entropy (8bit):4.00318389798397
                              Encrypted:false
                              SSDEEP:48:8t8d7Tg71sHyidAKZdA10eh/iZUkAQkqehUy+2:8t8Ab9QBy
                              MD5:2371FCAD02DCCCB8B290525C1EB6E470
                              SHA1:141436B1B82E4A2CF574E28AE9E40ED96633AEC9
                              SHA-256:A6533CF72725937C83C7C5BBD980A0899970CC2F7BA97170D9C5B744E776C3ED
                              SHA-512:4034D409211F11821CE2C76117C0EC4FC0DBC09CBFEF4E010D2F2401CD9E5D115A7525ABE52585944903E8C07731CB99FFEC8A3D653CC608EEE2446827AAA8F2
                              Malicious:false
                              Reputation:low
                              Preview:L..................F.@.. ...$+.,....}u.ppP......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.YSU....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y]U....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y]U....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y]U...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y`U...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............+dI.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2693
                              Entropy (8bit):4.016744292261389
                              Encrypted:false
                              SSDEEP:48:8e8d7Tg71jHyidAKZdA14tIeh7sFiZUkmgqeh7sSy+BX:8e8ACnoy
                              MD5:5756044A2FC377EF1EB1BA52828E40BA
                              SHA1:DDE0A2AEA3F887845C0A7920575935CFB4BA21EF
                              SHA-256:50C76117E299C3B0359B0521D555FA6F550E7AACDEFB53D500E66A2BA7C1A7F5
                              SHA-512:F5BC653AAB6080EE61AC293CE9BF76F72ECEAAAB4E169FDD669DDCC7EAF8628DF2F9403B7FF044969A8E05C3750D171097EB3B8677DE752343090388FA2E6C25
                              Malicious:false
                              Reputation:low
                              Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.YSU....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y]U....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y]U....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y]U...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............+dI.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 09:42:59 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2681
                              Entropy (8bit):4.0011813181834315
                              Encrypted:false
                              SSDEEP:48:8T8d7Tg71sHyidAKZdA1behDiZUkwqehAy+R:8T8AIKy
                              MD5:34E32A92B11ABD1C93EDC44201C5461E
                              SHA1:9995B84FB95B9CA7346D69A3EE2EB3847F011964
                              SHA-256:33C9659FE9993E1ABA1272676D0109FAE6774DE655A626F8A7048757D44D87E4
                              SHA-512:46C4B93CB6D2B1F198829A764902C25EAEA3F82C3349A9CCAC9A71E94FB3EA4702BDF1EBAD3FD7C7C8FC8F8B85D26B2150068E85A5950A25667BA6CE2F8E0F8A
                              Malicious:false
                              Reputation:low
                              Preview:L..................F.@.. ...$+.,.......ppP......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.YSU....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y]U....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y]U....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y]U...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y`U...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............+dI.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 09:42:59 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2681
                              Entropy (8bit):3.9899864190427556
                              Encrypted:false
                              SSDEEP:48:8w8d7Tg71sHyidAKZdA1VehBiZUk1W1qehWy+C:8w8A492y
                              MD5:91104EE31F7288E8917FACA0836470B3
                              SHA1:DBB1D60943E23699FF4CA3E1B4E06A980A33FE48
                              SHA-256:3EFC44DFD3F37F5DDC0C0F9F84C7F97606BFCEEFD73D43071A627BC06DF8AB7B
                              SHA-512:3D898A459C6CDF30B2647F84A3E72CE99F06AF437588BF79ED262764EE138C0C3EED265AD4250700805F3256A8539198302FBB9F14D831D536B0D9AFECE9733D
                              Malicious:false
                              Reputation:low
                              Preview:L..................F.@.. ...$+.,....%..ppP......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.YSU....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y]U....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y]U....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y]U...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y`U...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............+dI.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 09:42:59 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2683
                              Entropy (8bit):4.003398252489298
                              Encrypted:false
                              SSDEEP:48:8c8d7Tg71sHyidAKZdA1duT6ehOuTbbiZUk5OjqehOuTboy+yT+:8c8AyTTTbxWOvTboy7T
                              MD5:B7409D6FA84D25826A480DAEA1705590
                              SHA1:27CE1F89A706FA91EDC06712A4BD339ADEC7DE38
                              SHA-256:9D91BA4BB002B440056214594E1828C7FB7B1C4438229D691E0EA45988EBACC6
                              SHA-512:A932A18A6E5106367BAB6A64426471FA72CDD0B2C75338162DBA21EB7A7847CC2AFBDD1E7D1A9C572E70D55088ED73234B8EDEA6BE46B08BA543AF761054C02D
                              Malicious:false
                              Reputation:low
                              Preview:L..................F.@.. ...$+.,.......ppP......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.YSU....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y]U....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y]U....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y]U...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y`U...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............+dI.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (47691)
                              Category:downloaded
                              Size (bytes):47692
                              Entropy (8bit):5.4016459163756165
                              Encrypted:false
                              SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                              MD5:9046FDD8B20F930F537279DEDE41E747
                              SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                              SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                              SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                              Malicious:false
                              Reputation:low
                              URL:https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.js?onload=WXqDk4&render=explicit
                              Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 70 x 5, 8-bit/color RGB, non-interlaced
                              Category:dropped
                              Size (bytes):61
                              Entropy (8bit):4.022997040570906
                              Encrypted:false
                              SSDEEP:3:yionv//thPlb6t/K//xl/k4E08up:6v/lhPMty//7Tp
                              MD5:9CD74333CFFF682DD5EB3512BF22AAC9
                              SHA1:5FD0BBBE57B5046EE0BF9711AB3896B64876F9C4
                              SHA-256:1923ADA8AA8BDDE8A4D24590B78303AC7242D9CA6A6949ED44C0D266EF6B16A3
                              SHA-512:49D57E295A9B04218D520F1842EA4F8A8A64F8C43B86AF45DB6FFF35A425390BE05BF708C17B6C36A8BC892E2503C8A6F4AFCE84792CD097CB5206D8D02CC830
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR...F.........w.......IDAT.....$.....IEND.B`.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (47691)
                              Category:dropped
                              Size (bytes):47692
                              Entropy (8bit):5.4016459163756165
                              Encrypted:false
                              SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                              MD5:9046FDD8B20F930F537279DEDE41E747
                              SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                              SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                              SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                              Malicious:false
                              Reputation:low
                              Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                              Category:dropped
                              Size (bytes):61
                              Entropy (8bit):3.990210155325004
                              Encrypted:false
                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                              Category:downloaded
                              Size (bytes):61
                              Entropy (8bit):3.990210155325004
                              Encrypted:false
                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                              Malicious:false
                              Reputation:low
                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 70 x 5, 8-bit/color RGB, non-interlaced
                              Category:downloaded
                              Size (bytes):61
                              Entropy (8bit):4.022997040570906
                              Encrypted:false
                              SSDEEP:3:yionv//thPlb6t/K//xl/k4E08up:6v/lhPMty//7Tp
                              MD5:9CD74333CFFF682DD5EB3512BF22AAC9
                              SHA1:5FD0BBBE57B5046EE0BF9711AB3896B64876F9C4
                              SHA-256:1923ADA8AA8BDDE8A4D24590B78303AC7242D9CA6A6949ED44C0D266EF6B16A3
                              SHA-512:49D57E295A9B04218D520F1842EA4F8A8A64F8C43B86AF45DB6FFF35A425390BE05BF708C17B6C36A8BC892E2503C8A6F4AFCE84792CD097CB5206D8D02CC830
                              Malicious:false
                              Reputation:low
                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f364f8a3bc77d00/1734432195190/J-1mtateuM2KKfC
                              Preview:.PNG........IHDR...F.........w.......IDAT.....$.....IEND.B`.
                              No static file info

                              Download Network PCAP: filteredfull

                              • Total Packets: 700
                              • 443 (HTTPS)
                              • 80 (HTTP)
                              • 53 (DNS)
                              TimestampSource PortDest PortSource IPDest IP
                              Dec 17, 2024 11:42:54.190268993 CET49677443192.168.2.17204.79.197.200
                              Dec 17, 2024 11:42:54.190299034 CET49678443192.168.2.17204.79.197.200
                              Dec 17, 2024 11:42:54.190299988 CET49676443192.168.2.17204.79.197.200
                              Dec 17, 2024 11:42:59.738702059 CET49707443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:42:59.738733053 CET44349707104.21.43.183192.168.2.17
                              Dec 17, 2024 11:42:59.738820076 CET49707443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:42:59.739195108 CET49708443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:42:59.739229918 CET44349708104.21.43.183192.168.2.17
                              Dec 17, 2024 11:42:59.739504099 CET49707443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:42:59.739516973 CET44349707104.21.43.183192.168.2.17
                              Dec 17, 2024 11:42:59.739522934 CET49708443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:42:59.739775896 CET49708443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:42:59.739788055 CET44349708104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:00.953913927 CET44349707104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:00.955308914 CET49707443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:00.955336094 CET44349707104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:00.956350088 CET44349707104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:00.956424952 CET49707443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:00.957705021 CET49707443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:00.957772970 CET44349707104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:00.957859039 CET49707443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:00.957865000 CET44349707104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:00.957983017 CET44349707104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:00.957995892 CET49707443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:00.958002090 CET44349707104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:00.958013058 CET49707443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:00.958049059 CET49707443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:00.958049059 CET49707443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:00.958331108 CET49709443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:00.958376884 CET44349709104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:00.958554029 CET49709443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:00.958779097 CET49709443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:00.958794117 CET44349709104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:00.962044954 CET44349708104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:00.962407112 CET49708443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:00.962440968 CET44349708104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:00.963939905 CET44349708104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:00.964063883 CET49708443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:00.965236902 CET49708443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:00.965254068 CET49708443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:00.965292931 CET49708443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:00.965329885 CET44349708104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:00.965387106 CET49708443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:00.965599060 CET49710443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:00.965630054 CET44349710104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:00.965709925 CET49710443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:00.965886116 CET49710443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:00.965898991 CET44349710104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:02.173219919 CET44349709104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:02.173530102 CET49709443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:02.173552036 CET44349709104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:02.174571991 CET44349709104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:02.174638987 CET49709443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:02.175653934 CET49709443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:02.175710917 CET44349709104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:02.175926924 CET49709443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:02.176696062 CET44349710104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:02.176877975 CET49710443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:02.176903963 CET44349710104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:02.177937031 CET44349710104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:02.177997112 CET49710443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:02.178256989 CET49710443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:02.178309917 CET44349710104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:02.219333887 CET44349709104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:02.227511883 CET49709443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:02.227511883 CET49710443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:02.227540016 CET44349710104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:02.227541924 CET44349709104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:02.272553921 CET49709443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:02.272559881 CET49710443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:02.609332085 CET44349709104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:02.609416962 CET44349709104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:02.609447956 CET44349709104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:02.609477997 CET44349709104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:02.609509945 CET44349709104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:02.609539986 CET44349709104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:02.609599113 CET49709443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:02.609599113 CET49709443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:02.609599113 CET49709443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:02.609632969 CET44349709104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:02.611407995 CET49709443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:02.611490011 CET44349709104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:02.611567020 CET49709443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:02.614176989 CET49710443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:02.655344009 CET44349710104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:02.752314091 CET49713443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:43:02.752365112 CET4434971335.190.80.1192.168.2.17
                              Dec 17, 2024 11:43:02.752482891 CET49713443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:43:02.753109932 CET49713443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:43:02.753122091 CET4434971335.190.80.1192.168.2.17
                              Dec 17, 2024 11:43:02.938378096 CET44349710104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:02.938477993 CET44349710104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:02.938515902 CET44349710104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:02.938546896 CET44349710104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:02.938569069 CET49710443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:02.938580990 CET44349710104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:02.938592911 CET44349710104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:02.938601971 CET49710443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:02.938656092 CET49710443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:02.946810961 CET44349710104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:02.955135107 CET44349710104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:02.955214024 CET44349710104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:02.955250025 CET49710443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:02.955288887 CET49710443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:02.955413103 CET49710443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:02.955432892 CET44349710104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:03.041676998 CET49714443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:03.041735888 CET44349714104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:03.041817904 CET49714443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:03.042107105 CET49714443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:03.042123079 CET44349714104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:03.668757915 CET49715443192.168.2.17142.251.37.228
                              Dec 17, 2024 11:43:03.668797970 CET44349715142.251.37.228192.168.2.17
                              Dec 17, 2024 11:43:03.668893099 CET49715443192.168.2.17142.251.37.228
                              Dec 17, 2024 11:43:03.669162989 CET49715443192.168.2.17142.251.37.228
                              Dec 17, 2024 11:43:03.669176102 CET44349715142.251.37.228192.168.2.17
                              Dec 17, 2024 11:43:03.969825029 CET4434971335.190.80.1192.168.2.17
                              Dec 17, 2024 11:43:03.970223904 CET49713443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:43:03.970252037 CET4434971335.190.80.1192.168.2.17
                              Dec 17, 2024 11:43:03.971477032 CET4434971335.190.80.1192.168.2.17
                              Dec 17, 2024 11:43:03.971574068 CET49713443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:43:03.972717047 CET49713443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:43:03.972781897 CET4434971335.190.80.1192.168.2.17
                              Dec 17, 2024 11:43:03.973083973 CET49713443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:43:03.973092079 CET4434971335.190.80.1192.168.2.17
                              Dec 17, 2024 11:43:04.020518064 CET49713443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:43:04.254312038 CET44349714104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:04.254610062 CET49714443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:04.254628897 CET44349714104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:04.255675077 CET44349714104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:04.255744934 CET49714443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:04.256433964 CET49714443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:04.256447077 CET49714443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:04.256501913 CET44349714104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:04.256510019 CET49714443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:04.256589890 CET49714443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:04.256849051 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:04.256921053 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:04.256989002 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:04.257266998 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:04.257285118 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:04.355874062 CET49675443192.168.2.17204.79.197.203
                              Dec 17, 2024 11:43:04.425964117 CET4434971335.190.80.1192.168.2.17
                              Dec 17, 2024 11:43:04.426076889 CET4434971335.190.80.1192.168.2.17
                              Dec 17, 2024 11:43:04.426244974 CET49713443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:43:04.426284075 CET49713443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:43:04.426284075 CET49713443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:43:04.426305056 CET4434971335.190.80.1192.168.2.17
                              Dec 17, 2024 11:43:04.426352024 CET49713443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:43:04.426809072 CET49718443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:43:04.426853895 CET4434971835.190.80.1192.168.2.17
                              Dec 17, 2024 11:43:04.426964998 CET49718443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:43:04.427186012 CET49718443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:43:04.427196980 CET4434971835.190.80.1192.168.2.17
                              Dec 17, 2024 11:43:04.657567024 CET49675443192.168.2.17204.79.197.203
                              Dec 17, 2024 11:43:05.073225975 CET44349715142.251.37.228192.168.2.17
                              Dec 17, 2024 11:43:05.073657036 CET49715443192.168.2.17142.251.37.228
                              Dec 17, 2024 11:43:05.073672056 CET44349715142.251.37.228192.168.2.17
                              Dec 17, 2024 11:43:05.074687004 CET44349715142.251.37.228192.168.2.17
                              Dec 17, 2024 11:43:05.074893951 CET49715443192.168.2.17142.251.37.228
                              Dec 17, 2024 11:43:05.076296091 CET49715443192.168.2.17142.251.37.228
                              Dec 17, 2024 11:43:05.076358080 CET44349715142.251.37.228192.168.2.17
                              Dec 17, 2024 11:43:05.120553970 CET49715443192.168.2.17142.251.37.228
                              Dec 17, 2024 11:43:05.120569944 CET44349715142.251.37.228192.168.2.17
                              Dec 17, 2024 11:43:05.168595076 CET49715443192.168.2.17142.251.37.228
                              Dec 17, 2024 11:43:05.265516996 CET49675443192.168.2.17204.79.197.203
                              Dec 17, 2024 11:43:05.473505974 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:05.473843098 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:05.473874092 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:05.474917889 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:05.475007057 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:05.475368023 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:05.475429058 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:05.475514889 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:05.516666889 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:05.516700983 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:05.563565016 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:05.639086008 CET4434971835.190.80.1192.168.2.17
                              Dec 17, 2024 11:43:05.642292976 CET49718443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:43:05.642311096 CET4434971835.190.80.1192.168.2.17
                              Dec 17, 2024 11:43:05.642714024 CET4434971835.190.80.1192.168.2.17
                              Dec 17, 2024 11:43:05.643989086 CET49718443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:43:05.644076109 CET4434971835.190.80.1192.168.2.17
                              Dec 17, 2024 11:43:05.644140959 CET49718443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:43:05.687334061 CET4434971835.190.80.1192.168.2.17
                              Dec 17, 2024 11:43:05.916414976 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:05.916466951 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:05.916492939 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:05.916522980 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:05.916539907 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:05.916559935 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:05.916595936 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:05.916598082 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:05.916640997 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:05.916647911 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:05.924587011 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:05.924710035 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:05.924742937 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:05.932950020 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:05.933105946 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:05.933116913 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:05.979557037 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:05.979577065 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.027574062 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.100308895 CET4434971835.190.80.1192.168.2.17
                              Dec 17, 2024 11:43:06.100406885 CET4434971835.190.80.1192.168.2.17
                              Dec 17, 2024 11:43:06.100481033 CET49718443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:43:06.100704908 CET49718443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:43:06.100722075 CET4434971835.190.80.1192.168.2.17
                              Dec 17, 2024 11:43:06.108334064 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.112165928 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.112231970 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.112252951 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.118444920 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.118540049 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.118550062 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.126260042 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.126342058 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.126358032 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.141849041 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.141900063 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.141933918 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.141963959 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.142007113 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.149852037 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.157375097 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.157427073 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.157433987 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.157463074 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.157501936 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.165199041 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.173486948 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.173551083 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.173583031 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.180788040 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.180838108 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.180846930 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.234563112 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.234591007 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.282537937 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.301160097 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.304692030 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.304770947 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.304800987 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.312177896 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.312252045 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.312278986 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.319838047 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.319907904 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.319919109 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.327296019 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.327374935 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.327387094 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.341988087 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.342068911 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.342097044 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.342149973 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.354892969 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.354902029 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.354971886 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.361692905 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.361769915 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.375610113 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.375626087 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.375708103 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.375741959 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.382884026 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.382898092 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.382975101 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.396414042 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.396512032 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.410164118 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.410243988 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.423965931 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.424051046 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.431003094 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.431066990 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.473562002 CET49675443192.168.2.17204.79.197.203
                              Dec 17, 2024 11:43:06.495419979 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.495536089 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.495538950 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.495624065 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.495706081 CET49716443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.495724916 CET44349716104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.524811029 CET49721443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.524868011 CET44349721104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.524951935 CET49721443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.525300980 CET49721443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.525316000 CET44349721104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.644850969 CET49722443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.644913912 CET44349722104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.644989967 CET49722443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.645348072 CET49722443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.645364046 CET44349722104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.651844025 CET49723443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:06.651892900 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:06.651968002 CET49723443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:06.652163982 CET49723443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:06.652179956 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:06.832639933 CET49725443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.832693100 CET44349725104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:06.832808018 CET49725443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.833384037 CET49725443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:06.833395958 CET44349725104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:07.734050989 CET44349721104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:07.734390020 CET49721443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:07.734422922 CET44349721104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:07.735517979 CET44349721104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:07.735580921 CET49721443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:07.735935926 CET49721443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:07.735958099 CET49721443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:07.736000061 CET49721443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:07.736016035 CET44349721104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:07.736182928 CET44349721104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:07.736241102 CET49721443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:07.736257076 CET49721443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:07.736747980 CET49726443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:07.736793995 CET44349726104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:07.737086058 CET49726443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:07.737086058 CET49726443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:07.737123966 CET44349726104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:07.860754013 CET44349722104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:07.861269951 CET49722443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:07.861301899 CET44349722104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:07.864856005 CET44349722104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:07.864948034 CET49722443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:07.866887093 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:07.868834972 CET49722443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:07.868853092 CET49722443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:07.868957043 CET44349722104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:07.868957996 CET49722443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:07.869016886 CET49722443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:07.869400024 CET49727443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:07.869452000 CET44349727104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:07.869452953 CET49723443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:07.869488001 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:07.869659901 CET49727443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:07.869774103 CET49727443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:07.869786978 CET44349727104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:07.870656013 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:07.870721102 CET49723443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:07.876162052 CET49723443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:07.876282930 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:07.876323938 CET49723443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:07.919342995 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:07.919542074 CET49723443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:07.919563055 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:07.967554092 CET49723443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:08.049871922 CET44349725104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:08.050172091 CET49725443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:08.050188065 CET44349725104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:08.051249027 CET44349725104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:08.051331997 CET49725443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:08.051697969 CET49725443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:08.051697969 CET49725443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:08.051772118 CET44349725104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:08.051775932 CET49725443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:08.051958084 CET44349725104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:08.051970959 CET49725443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:08.052028894 CET49725443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:08.052028894 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:08.052062035 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:08.052134991 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:08.052344084 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:08.052355051 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:08.304126978 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.304179907 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.304219007 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.304251909 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.304280996 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.304279089 CET49723443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:08.304322958 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.304342985 CET49723443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:08.304424047 CET49723443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:08.312426090 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.323602915 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.323695898 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.323700905 CET49723443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:08.323733091 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.324037075 CET49723443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:08.332041025 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.382580042 CET49723443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:08.423969984 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.477560043 CET49723443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:08.477600098 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.499937057 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.500006914 CET49723443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:08.500029087 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.509438038 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.509474993 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.509500980 CET49723443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:08.509514093 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.509561062 CET49723443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:08.510255098 CET49680443192.168.2.1720.189.173.13
                              Dec 17, 2024 11:43:08.515676022 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.523699999 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.523773909 CET49723443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:08.523787975 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.531800032 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.531887054 CET49723443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:08.531905890 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.539561987 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.539633036 CET49723443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:08.539644957 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.547653913 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.547790051 CET49723443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:08.547802925 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.555572033 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.555643082 CET49723443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:08.555663109 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.570677996 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.570749998 CET49723443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:08.570768118 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.577759981 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.577821970 CET49723443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:08.577831030 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.584870100 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.584944963 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.584944963 CET49723443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:08.584958076 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.585005999 CET49723443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:08.591820002 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.591909885 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.591984987 CET49723443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:08.592238903 CET49723443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:08.592262983 CET44349723104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.735866070 CET49730443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:08.735917091 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.736010075 CET49730443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:08.736213923 CET49730443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:08.736231089 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:08.810811996 CET49680443192.168.2.1720.189.173.13
                              Dec 17, 2024 11:43:08.873574018 CET49675443192.168.2.17204.79.197.203
                              Dec 17, 2024 11:43:08.948046923 CET44349726104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:08.948438883 CET49726443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:08.948460102 CET44349726104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:08.949491978 CET44349726104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:08.949644089 CET49726443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:08.950172901 CET49726443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:08.950248003 CET44349726104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:08.950478077 CET49726443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:08.950485945 CET44349726104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:08.951031923 CET49726443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:08.951069117 CET44349726104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.082313061 CET44349727104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.082612991 CET49727443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.082636118 CET44349727104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.083690882 CET44349727104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.083765030 CET49727443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.084141970 CET49727443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.084212065 CET44349727104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.084322929 CET49727443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.084332943 CET44349727104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.128566027 CET49727443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.265463114 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.265703917 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.265726089 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.267222881 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.267307997 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.267643929 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.267708063 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.267808914 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.315331936 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.319551945 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.319564104 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.370182991 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.392157078 CET44349726104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.392209053 CET44349726104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.392240047 CET44349726104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.392271996 CET44349726104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.392303944 CET44349726104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.392322063 CET49726443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.392339945 CET44349726104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.392353058 CET49726443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.392534971 CET49726443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.392545938 CET44349726104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.408744097 CET44349726104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.408842087 CET44349726104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.408844948 CET49726443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.408860922 CET44349726104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.408935070 CET49726443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.414777040 CET49680443192.168.2.1720.189.173.13
                              Dec 17, 2024 11:43:09.417237043 CET44349726104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.421439886 CET44349726104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.421523094 CET49726443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.421648026 CET49726443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.421658993 CET44349726104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.424243927 CET49731443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.424267054 CET44349731104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.424334049 CET49731443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.424658060 CET49731443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.424668074 CET44349731104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.526585102 CET44349727104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.526777983 CET44349727104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.526839018 CET49727443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.527180910 CET49727443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.527208090 CET44349727104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.527220011 CET49727443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.527261019 CET49727443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.528557062 CET49732443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.528608084 CET44349732104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.528687954 CET49732443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.528964996 CET49732443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.528978109 CET44349732104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.577935934 CET49733443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:09.577981949 CET44349733104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:09.578058958 CET49733443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:09.578278065 CET49733443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:09.578291893 CET44349733104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:09.707520962 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.707565069 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.707595110 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.707624912 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.707648993 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.707674980 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.707688093 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.707736015 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.707741976 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.715951920 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.716010094 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.716017962 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.732764006 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.732819080 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.732825994 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.781547070 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.828627110 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.877552986 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.877576113 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.901709080 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.901746035 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.901781082 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.901798964 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.901923895 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.909776926 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.917849064 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.917902946 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.917912960 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.926001072 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.926090002 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.926096916 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.933856010 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.933928967 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.933936119 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.945650101 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:09.945913076 CET49730443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:09.945982933 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:09.947056055 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:09.947144032 CET49730443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:09.947510004 CET49730443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:09.947599888 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:09.947653055 CET49730443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:09.949686050 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.949731112 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.949740887 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.949748039 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.949791908 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.957652092 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.965576887 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.965632915 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.965640068 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.972745895 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.972882032 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.972891092 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.979768991 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.979908943 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.979916096 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.986782074 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.986943960 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:09.986952066 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:09.989566088 CET49730443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:09.989583015 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.037556887 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.037590027 CET49730443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:10.091447115 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:10.093883991 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:10.093941927 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.093952894 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:10.100438118 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:10.100500107 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.100507021 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:10.110002995 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:10.110012054 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:10.110089064 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.110100031 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:10.118849993 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:10.118911028 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.118920088 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:10.118978977 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.123096943 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:10.123169899 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.131632090 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:10.131650925 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:10.131696939 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.135966063 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:10.136032104 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.136039019 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:10.136084080 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.144578934 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:10.144598961 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:10.144649982 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.152939081 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:10.153009892 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.153018951 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:10.153079987 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.161401987 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:10.161468983 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.165786028 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:10.165848970 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.174437046 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:10.174516916 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.283620119 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:10.283715010 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.285339117 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:10.285413027 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.285420895 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:10.285475969 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.285509109 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.285530090 CET44349728104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:10.285541058 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.285583019 CET49728443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.388417006 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.388473034 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.388497114 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.388529062 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.388606071 CET49730443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:10.388622999 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.396603107 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.396668911 CET49730443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:10.396697044 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.404994965 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.405047894 CET49730443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:10.405061960 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.413403988 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.413502932 CET49730443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:10.413525105 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.468559980 CET49730443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:10.580965996 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.584171057 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.584266901 CET49730443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:10.584296942 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.591928959 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.591996908 CET49730443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:10.592005014 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.599958897 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.599989891 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.600013971 CET49730443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:10.600030899 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.600071907 CET49730443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:10.607953072 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.615737915 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.615895033 CET49730443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:10.615916967 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.623342037 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.623410940 CET49730443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:10.623430967 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.627655029 CET49680443192.168.2.1720.189.173.13
                              Dec 17, 2024 11:43:10.631375074 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.631433010 CET49730443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:10.631450891 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.636707067 CET44349731104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:10.636929035 CET49731443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.636940956 CET44349731104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:10.638106108 CET44349731104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:10.638186932 CET49731443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.638674021 CET49731443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.638674021 CET49731443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.638674974 CET49731443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.638740063 CET44349731104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:10.638899088 CET49734443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.638926029 CET49731443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.638936043 CET44349734104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:10.639065027 CET49734443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.639269114 CET49734443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.639283895 CET44349734104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:10.646697044 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.646791935 CET49730443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:10.646800041 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.646811962 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.646857977 CET49730443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:10.653742075 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.660655975 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.660716057 CET49730443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:10.660732985 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.667692900 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.667759895 CET49730443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:10.667774916 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.674851894 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.674910069 CET49730443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:10.674926996 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.674946070 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.674993992 CET49730443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:10.675159931 CET49730443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:10.675190926 CET44349730104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:10.740470886 CET44349732104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:10.741111040 CET49732443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.741142035 CET44349732104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:10.742176056 CET44349732104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:10.742587090 CET49732443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.742587090 CET49732443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.742623091 CET49732443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.742666960 CET44349732104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:10.742683887 CET49732443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.742795944 CET49732443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.743247032 CET49735443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.743294954 CET44349735104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:10.743577003 CET49735443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.743638039 CET49735443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:10.743644953 CET44349735104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:10.791333914 CET44349733104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:10.791608095 CET49733443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:10.791620970 CET44349733104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:10.792702913 CET44349733104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:10.792802095 CET49733443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:10.793119907 CET49733443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:10.793184996 CET44349733104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:10.793222904 CET49733443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:10.835602999 CET49733443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:10.835618973 CET44349733104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:10.883596897 CET49733443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:11.231621981 CET44349733104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:11.231769085 CET44349733104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:11.231833935 CET49733443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:11.231848001 CET44349733104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:11.231940031 CET44349733104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:11.232017994 CET49733443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:11.232023954 CET44349733104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:11.239985943 CET44349733104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:11.240134954 CET49733443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:11.240144968 CET44349733104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:11.248298883 CET44349733104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:11.248579979 CET49733443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:11.248591900 CET44349733104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:11.255100965 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:11.255163908 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:11.255232096 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:11.255451918 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:11.255475998 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:11.300215006 CET49733443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:11.300223112 CET44349733104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:11.347691059 CET49733443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:11.351551056 CET44349733104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:11.395668983 CET49733443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:11.395689011 CET44349733104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:11.427582026 CET44349733104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:11.428009987 CET49733443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:11.428024054 CET44349733104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:11.437082052 CET44349733104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:11.437140942 CET49733443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:11.437150002 CET44349733104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:11.445122957 CET44349733104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:11.445146084 CET44349733104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:11.445204020 CET49733443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:11.445214987 CET44349733104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:11.445298910 CET49733443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:11.453062057 CET44349733104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:11.453186989 CET44349733104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:11.453254938 CET49733443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:11.453483105 CET49733443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:11.453499079 CET44349733104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:11.455296040 CET49737443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:11.455364943 CET44349737104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:11.455507040 CET49737443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:11.455704927 CET49737443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:11.455723047 CET44349737104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:11.859745979 CET44349734104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:11.860001087 CET49734443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:11.860035896 CET44349734104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:11.860399008 CET44349734104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:11.860778093 CET49734443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:11.860842943 CET44349734104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:11.860917091 CET49734443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:11.907342911 CET44349734104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:11.953279972 CET44349735104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:11.953715086 CET49735443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:11.953732014 CET44349735104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:11.954067945 CET44349735104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:11.954543114 CET49735443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:11.954608917 CET44349735104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:11.954751968 CET49735443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:11.999340057 CET44349735104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:12.001666069 CET49735443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:12.302493095 CET44349734104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:12.302582979 CET44349734104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:12.302639961 CET49734443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:12.303463936 CET49734443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:12.303479910 CET44349734104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:12.395072937 CET44349735104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:12.395155907 CET44349735104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:12.395184040 CET44349735104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:12.395251989 CET49735443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:12.395271063 CET44349735104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:12.395334959 CET49735443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:12.396752119 CET49735443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:12.396817923 CET44349735104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:12.396956921 CET49735443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:12.473021984 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:12.473287106 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:12.473315001 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:12.473664999 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:12.473953009 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:12.474020958 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:12.474163055 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:12.515335083 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:12.667309046 CET44349737104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:12.667596102 CET49737443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:12.667618990 CET44349737104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:12.667990923 CET44349737104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:12.668401003 CET49737443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:12.668464899 CET44349737104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:12.668541908 CET49737443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:12.715331078 CET44349737104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:12.912341118 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:12.912385941 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:12.912427902 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:12.912439108 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:12.912472010 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:12.912477970 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:12.912497044 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:12.912523031 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:12.912539005 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:12.912544966 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:12.920644999 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:12.920747042 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:12.920770884 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:12.929203987 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:12.929419041 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:12.929442883 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:12.974625111 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:12.974654913 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.021598101 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.037679911 CET49680443192.168.2.1720.189.173.13
                              Dec 17, 2024 11:43:13.104705095 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.109688997 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.109761953 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.109778881 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.109801054 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.109916925 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.110007048 CET44349737104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.110089064 CET44349737104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.110177040 CET49737443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.110616922 CET49737443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.110637903 CET44349737104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.113285065 CET49738443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:13.113331079 CET44349738104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:13.113502979 CET49738443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:13.113756895 CET49738443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:13.113773108 CET44349738104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:13.117470980 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.125406981 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.125479937 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.125500917 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.133285046 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.133455038 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.133472919 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.141055107 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.141138077 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.141156912 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.148794889 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.148880959 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.148895979 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.164352894 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.164422035 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.164427996 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.164437056 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.164477110 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.172149897 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.179991007 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.180048943 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.180049896 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.180068016 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.180126905 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.296720028 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.300278902 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.300343037 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.300360918 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.310591936 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.310662985 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.310678959 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.310700893 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.310748100 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.318065882 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.325126886 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.325186968 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.325208902 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.339205027 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.339217901 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.339322090 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.339342117 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.353190899 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.353267908 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.353293896 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.353387117 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.353394985 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.367366076 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.367608070 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.367638111 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.367822886 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.381565094 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.381577969 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.381629944 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.395442963 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.395518064 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.402628899 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.402729034 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.488970995 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.489078045 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.497136116 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.497298956 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.507910013 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.508004904 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.514817953 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.514981031 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.523233891 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.523328066 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.528167963 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.528309107 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.539119959 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.539248943 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.546319962 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.546416044 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.546435118 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.546514988 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.546520948 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.546533108 CET44349736104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.546538115 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.546617985 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.548090935 CET49736443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.549387932 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:13.549424887 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:13.552692890 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:13.553096056 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:13.553117037 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:13.565938950 CET49740443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:13.565989971 CET44349740104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:13.566092014 CET49740443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:13.566524982 CET49740443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:13.566541910 CET44349740104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:13.685687065 CET49675443192.168.2.17204.79.197.203
                              Dec 17, 2024 11:43:13.689985037 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.690038919 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:13.690125942 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.690433979 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:13.690453053 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:14.323443890 CET44349738104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:14.324342966 CET49738443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:14.324373960 CET44349738104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:14.324822903 CET44349738104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:14.325143099 CET49738443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:14.325220108 CET44349738104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:14.325305939 CET49738443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:14.367345095 CET44349738104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:14.763335943 CET44349738104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:14.763442993 CET44349738104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:14.763504028 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:14.763536930 CET49738443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:14.763977051 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:14.764003992 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:14.764462948 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:14.768723011 CET49738443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:14.768740892 CET44349738104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:14.769401073 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:14.769506931 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:14.769922972 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:14.777930021 CET44349740104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:14.778389931 CET49740443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:14.778415918 CET44349740104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:14.779459953 CET44349740104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:14.779526949 CET49740443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:14.780343056 CET49740443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:14.780343056 CET49740443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:14.780392885 CET49740443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:14.780412912 CET44349740104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:14.780467987 CET49740443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:14.787152052 CET49742443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:14.787189960 CET44349742104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:14.787278891 CET49742443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:14.787537098 CET49742443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:14.787550926 CET44349742104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:14.811338902 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:14.884658098 CET44349715142.251.37.228192.168.2.17
                              Dec 17, 2024 11:43:14.884740114 CET44349715142.251.37.228192.168.2.17
                              Dec 17, 2024 11:43:14.884908915 CET49715443192.168.2.17142.251.37.228
                              Dec 17, 2024 11:43:14.900557041 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:14.900937080 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:14.900968075 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:14.901309013 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:14.901658058 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:14.901715994 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:14.901829958 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:14.901906013 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:14.901940107 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:14.907434940 CET49715443192.168.2.17142.251.37.228
                              Dec 17, 2024 11:43:14.907483101 CET44349715142.251.37.228192.168.2.17
                              Dec 17, 2024 11:43:15.205475092 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.205537081 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.205575943 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.205615997 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.205637932 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.205662966 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.205689907 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.205720901 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.205790043 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.205801010 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.213804960 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.213896036 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.213928938 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.230467081 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.230529070 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.230555058 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.285681963 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.325167894 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.347383976 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.347440958 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.347501993 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:15.347522974 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.347548962 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.347588062 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:15.355736017 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.355801105 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:15.355830908 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.364824057 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.364886999 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:15.364912033 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.365711927 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.365731001 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.373011112 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.373095036 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:15.373111963 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.401206970 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.401268005 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.401308060 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.401325941 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.401390076 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.409974098 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.413640022 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:15.417171955 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.417267084 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.417309046 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.417327881 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.417447090 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.425122976 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.433392048 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.433460951 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.433487892 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.441245079 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.441406965 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.441426992 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.449281931 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.449392080 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.449410915 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.457307100 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.457423925 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.457446098 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.467154980 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.472445011 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.472521067 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.472600937 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.472618103 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.472681999 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.479330063 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.486291885 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.486397028 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.486412048 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.509679079 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:15.509708881 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.541745901 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.541778088 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.543319941 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.543404102 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:15.543437004 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.552699089 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.552758932 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.552803993 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:15.552834034 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.552881002 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:15.560597897 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.568423033 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.568504095 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.568545103 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:15.568578005 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.568623066 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:15.576225996 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.584152937 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.584261894 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:15.584295988 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.589488029 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.589704037 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.589740992 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.592061996 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.592133999 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:15.592171907 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.596822023 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.597099066 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.597125053 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.599834919 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.599921942 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:15.599956989 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.601505041 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.601620913 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.601644039 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.606535912 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.606645107 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.606663942 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.606758118 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.607768059 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.607857943 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:15.607892036 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.615813017 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.615825891 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.615917921 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.620126963 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.620249033 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.621633053 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.621699095 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:15.621747017 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.624644041 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.624667883 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.624737978 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.629076958 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.629153013 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:15.629168987 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.629182100 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.629225969 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:15.633219957 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.633240938 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.633491993 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.633491993 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.635817051 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.641758919 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.641781092 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.641870022 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.650422096 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.650639057 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.654917002 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.655087948 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.663413048 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.663598061 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.672151089 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.672322989 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.676695108 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.676997900 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.684700966 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:15.685162067 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.685266972 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.689446926 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.689521074 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.689562082 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.689584970 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.689671040 CET49739443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.689691067 CET44349739104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.731810093 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.733872890 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.734046936 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:15.734086990 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.740015984 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.740114927 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:15.740158081 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.744602919 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.744716883 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:15.744745970 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.744801044 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:15.753753901 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.753762007 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.753829956 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:15.757479906 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.757548094 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:15.761626959 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.761634111 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.761698008 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:15.769634008 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.769742966 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:15.777453899 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.777584076 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:15.781585932 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.781657934 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:15.781676054 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.781691074 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.781749964 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:15.781847954 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:15.781863928 CET44349741104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.781900883 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:15.781912088 CET49741443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:15.785448074 CET49744443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.785501957 CET44349744104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.785614014 CET49744443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.785918951 CET49744443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:15.785929918 CET44349744104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:15.968525887 CET49745443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:15.968602896 CET44349745104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:15.968714952 CET49745443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:15.969041109 CET49745443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:15.969063044 CET44349745104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:16.001239061 CET44349742104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:16.001543045 CET49742443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:16.001564026 CET44349742104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:16.002718925 CET44349742104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:16.002799988 CET49742443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:16.003089905 CET49742443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:16.003161907 CET44349742104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:16.003248930 CET49742443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:16.003257990 CET44349742104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:16.052762032 CET49742443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:16.446616888 CET44349742104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:16.446716070 CET44349742104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:16.446747065 CET44349742104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:16.446777105 CET44349742104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:16.446819067 CET44349742104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:16.446873903 CET49742443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:16.446873903 CET49742443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:16.446901083 CET44349742104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:16.446944952 CET49742443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:16.455056906 CET44349742104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:16.463296890 CET44349742104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:16.463392973 CET44349742104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:16.463445902 CET49742443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:16.463562965 CET49742443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:16.463563919 CET49742443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:16.770679951 CET49742443192.168.2.17104.21.43.183
                              Dec 17, 2024 11:43:16.770709991 CET44349742104.21.43.183192.168.2.17
                              Dec 17, 2024 11:43:16.962881088 CET4968280192.168.2.17192.229.211.108
                              Dec 17, 2024 11:43:16.995872021 CET44349744104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:16.996136904 CET49744443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:16.996155024 CET44349744104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:16.996498108 CET44349744104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:16.996855021 CET49744443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:16.996916056 CET44349744104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:16.996994019 CET49744443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:17.042885065 CET49744443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:17.042902946 CET44349744104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:17.192616940 CET44349745104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:17.192907095 CET49745443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:17.192936897 CET44349745104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:17.193272114 CET44349745104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:17.193573952 CET49745443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:17.193644047 CET44349745104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:17.193728924 CET49745443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:17.239331007 CET44349745104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:17.266650915 CET4968280192.168.2.17192.229.211.108
                              Dec 17, 2024 11:43:17.435961962 CET44349744104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:17.436079979 CET44349744104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:17.436151981 CET49744443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:17.436686039 CET49744443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:17.436707973 CET44349744104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:17.638875008 CET44349745104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:17.638952017 CET44349745104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:17.639038086 CET49745443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:17.639528036 CET49745443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:17.639569998 CET44349745104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:17.641938925 CET49746443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:17.641974926 CET44349746104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:17.642122984 CET49746443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:17.642285109 CET49746443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:17.642294884 CET44349746104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:17.691498995 CET49747443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:17.691531897 CET44349747104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:17.691613913 CET49747443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:17.691836119 CET49747443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:17.691848040 CET44349747104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:17.841707945 CET49680443192.168.2.1720.189.173.13
                              Dec 17, 2024 11:43:17.873686075 CET4968280192.168.2.17192.229.211.108
                              Dec 17, 2024 11:43:18.858088970 CET44349746104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:18.858515024 CET49746443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:18.858527899 CET44349746104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:18.858855963 CET44349746104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:18.859236956 CET49746443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:18.859257936 CET49746443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:18.859298944 CET44349746104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:18.906727076 CET44349747104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:18.907013893 CET49747443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:18.907037973 CET44349747104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:18.907394886 CET44349747104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:18.907680988 CET49747443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:18.907746077 CET44349747104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:18.907804966 CET49747443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:18.912678957 CET49746443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:18.951328039 CET44349747104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:19.087680101 CET4968280192.168.2.17192.229.211.108
                              Dec 17, 2024 11:43:19.301928997 CET44349746104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:19.302004099 CET44349746104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:19.302067995 CET49746443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:19.302630901 CET49746443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:19.302659035 CET44349746104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:19.347136974 CET44349747104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:19.347431898 CET44349747104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:19.347495079 CET49747443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:19.347507954 CET44349747104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:19.347593069 CET44349747104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:19.347639084 CET49747443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:19.348041058 CET49747443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:19.348053932 CET44349747104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:19.431495905 CET49748443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:19.431519985 CET44349748104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:19.431626081 CET49748443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:19.431854963 CET49748443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:19.431868076 CET44349748104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:20.641267061 CET44349748104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:20.641591072 CET49748443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:20.641623020 CET44349748104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:20.641983032 CET44349748104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:20.642395020 CET49748443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:20.642455101 CET49748443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:20.642460108 CET44349748104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:20.642534971 CET49748443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:20.642545938 CET49748443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:20.642556906 CET44349748104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:20.642657042 CET49748443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:20.642672062 CET44349748104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:21.218504906 CET44349748104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:21.218561888 CET44349748104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:21.218596935 CET44349748104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:21.218630075 CET44349748104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:21.218673944 CET44349748104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:21.218719006 CET49748443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:21.218719006 CET49748443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:21.218756914 CET44349748104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:21.218801022 CET49748443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:21.226955891 CET44349748104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:21.235394001 CET44349748104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:21.235450029 CET44349748104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:21.235565901 CET49748443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:21.235601902 CET44349748104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:21.235646009 CET49748443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:21.243756056 CET44349748104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:21.289659023 CET49748443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:21.338246107 CET44349748104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:21.383698940 CET49748443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:21.383725882 CET44349748104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:21.414268017 CET44349748104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:21.414357901 CET49748443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:21.414386988 CET44349748104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:21.422755957 CET44349748104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:21.422821045 CET49748443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:21.422847033 CET44349748104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:21.426033020 CET44349748104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:21.426096916 CET49748443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:21.426201105 CET49748443192.168.2.17104.18.95.41
                              Dec 17, 2024 11:43:21.426219940 CET44349748104.18.95.41192.168.2.17
                              Dec 17, 2024 11:43:21.428440094 CET49749443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:21.428478003 CET44349749104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:21.428545952 CET49749443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:21.428770065 CET49749443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:21.428785086 CET44349749104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:21.495692015 CET4968280192.168.2.17192.229.211.108
                              Dec 17, 2024 11:43:22.664875984 CET44349749104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:22.665380001 CET49749443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:22.665415049 CET44349749104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:22.665771008 CET44349749104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:22.666194916 CET49749443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:22.666260004 CET44349749104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:22.666439056 CET49749443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:22.711337090 CET44349749104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:23.119486094 CET44349749104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:23.119561911 CET44349749104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:23.119756937 CET49749443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:23.120243073 CET49749443192.168.2.17104.18.94.41
                              Dec 17, 2024 11:43:23.120268106 CET44349749104.18.94.41192.168.2.17
                              Dec 17, 2024 11:43:23.311820984 CET49675443192.168.2.17204.79.197.203
                              Dec 17, 2024 11:43:26.302803040 CET4968280192.168.2.17192.229.211.108
                              Dec 17, 2024 11:43:27.452831030 CET49680443192.168.2.1720.189.173.13
                              Dec 17, 2024 11:43:35.917804003 CET4968280192.168.2.17192.229.211.108
                              Dec 17, 2024 11:43:47.183084965 CET8049700217.20.58.100192.168.2.17
                              Dec 17, 2024 11:43:47.183271885 CET4970080192.168.2.17217.20.58.100
                              Dec 17, 2024 11:43:47.183329105 CET4970080192.168.2.17217.20.58.100
                              Dec 17, 2024 11:43:47.303005934 CET8049700217.20.58.100192.168.2.17
                              Dec 17, 2024 11:43:47.477863073 CET49691443192.168.2.17204.79.197.200
                              Dec 17, 2024 11:43:47.597697020 CET44349691204.79.197.200192.168.2.17
                              Dec 17, 2024 11:43:47.792445898 CET44349691204.79.197.200192.168.2.17
                              Dec 17, 2024 11:43:47.792522907 CET49691443192.168.2.17204.79.197.200
                              Dec 17, 2024 11:43:47.795037985 CET49691443192.168.2.17204.79.197.200
                              Dec 17, 2024 11:43:47.795104027 CET49691443192.168.2.17204.79.197.200
                              Dec 17, 2024 11:43:47.795372963 CET49691443192.168.2.17204.79.197.200
                              Dec 17, 2024 11:43:47.795420885 CET49691443192.168.2.17204.79.197.200
                              Dec 17, 2024 11:43:47.795500994 CET49691443192.168.2.17204.79.197.200
                              Dec 17, 2024 11:43:47.796781063 CET49701443192.168.2.1720.190.147.11
                              Dec 17, 2024 11:43:47.796843052 CET49701443192.168.2.1720.190.147.11
                              Dec 17, 2024 11:43:47.914834023 CET44349691204.79.197.200192.168.2.17
                              Dec 17, 2024 11:43:47.914902925 CET44349691204.79.197.200192.168.2.17
                              Dec 17, 2024 11:43:47.915165901 CET44349691204.79.197.200192.168.2.17
                              Dec 17, 2024 11:43:47.915199995 CET44349691204.79.197.200192.168.2.17
                              Dec 17, 2024 11:43:47.915230036 CET44349691204.79.197.200192.168.2.17
                              Dec 17, 2024 11:43:47.915263891 CET44349691204.79.197.200192.168.2.17
                              Dec 17, 2024 11:43:47.916517019 CET4434970120.190.147.11192.168.2.17
                              Dec 17, 2024 11:43:47.916553974 CET4434970120.190.147.11192.168.2.17
                              Dec 17, 2024 11:43:47.916697025 CET4434970120.190.147.11192.168.2.17
                              Dec 17, 2024 11:43:47.916764975 CET4434970120.190.147.11192.168.2.17
                              Dec 17, 2024 11:43:47.916800976 CET4434970120.190.147.11192.168.2.17
                              Dec 17, 2024 11:43:48.108361959 CET44349691204.79.197.200192.168.2.17
                              Dec 17, 2024 11:43:48.108577967 CET49691443192.168.2.17204.79.197.200
                              Dec 17, 2024 11:43:48.300276995 CET44349691204.79.197.200192.168.2.17
                              Dec 17, 2024 11:43:48.300376892 CET49691443192.168.2.17204.79.197.200
                              Dec 17, 2024 11:43:48.435825109 CET4434970120.190.147.11192.168.2.17
                              Dec 17, 2024 11:43:48.435899019 CET4434970120.190.147.11192.168.2.17
                              Dec 17, 2024 11:43:48.436088085 CET49701443192.168.2.1720.190.147.11
                              Dec 17, 2024 11:43:48.438193083 CET4434970120.190.147.11192.168.2.17
                              Dec 17, 2024 11:43:48.438225031 CET4434970120.190.147.11192.168.2.17
                              Dec 17, 2024 11:43:48.438311100 CET49701443192.168.2.1720.190.147.11
                              Dec 17, 2024 11:43:48.446650028 CET4434970120.190.147.11192.168.2.17
                              Dec 17, 2024 11:43:48.446712017 CET4434970120.190.147.11192.168.2.17
                              Dec 17, 2024 11:43:48.446815968 CET49701443192.168.2.1720.190.147.11
                              Dec 17, 2024 11:43:48.455007076 CET4434970120.190.147.11192.168.2.17
                              Dec 17, 2024 11:43:48.455113888 CET4434970120.190.147.11192.168.2.17
                              Dec 17, 2024 11:43:48.455199957 CET49701443192.168.2.1720.190.147.11
                              Dec 17, 2024 11:43:48.463449955 CET4434970120.190.147.11192.168.2.17
                              Dec 17, 2024 11:43:48.463583946 CET4434970120.190.147.11192.168.2.17
                              Dec 17, 2024 11:43:48.463663101 CET49701443192.168.2.1720.190.147.11
                              Dec 17, 2024 11:43:48.471884966 CET4434970120.190.147.11192.168.2.17
                              Dec 17, 2024 11:43:48.514920950 CET49701443192.168.2.1720.190.147.11
                              Dec 17, 2024 11:44:02.620589972 CET49754443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:02.620611906 CET4434975435.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:02.620702982 CET49754443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:02.620978117 CET49754443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:02.620990992 CET4434975435.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:02.760335922 CET49755443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:02.760389090 CET4434975535.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:02.760478020 CET49755443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:02.760729074 CET49755443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:02.760745049 CET4434975535.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:03.483104944 CET49756443192.168.2.17142.251.37.228
                              Dec 17, 2024 11:44:03.483146906 CET44349756142.251.37.228192.168.2.17
                              Dec 17, 2024 11:44:03.483241081 CET49756443192.168.2.17142.251.37.228
                              Dec 17, 2024 11:44:03.483443022 CET49756443192.168.2.17142.251.37.228
                              Dec 17, 2024 11:44:03.483458996 CET44349756142.251.37.228192.168.2.17
                              Dec 17, 2024 11:44:03.830836058 CET4434975435.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:03.831382990 CET49754443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:03.831394911 CET4434975435.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:03.832000971 CET4434975435.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:03.832300901 CET49754443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:03.832391024 CET4434975435.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:03.832418919 CET49754443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:03.879358053 CET4434975435.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:03.882093906 CET49754443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:03.973835945 CET4434975535.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:03.974140882 CET49755443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:03.974168062 CET4434975535.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:03.975188017 CET4434975535.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:03.975275040 CET49755443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:03.975678921 CET49755443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:03.975750923 CET4434975535.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:03.975826025 CET49755443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:03.975842953 CET4434975535.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:04.025053024 CET49755443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:04.306996107 CET4434975435.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:04.307183981 CET4434975435.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:04.307254076 CET49754443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:04.307415962 CET49754443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:04.307440042 CET4434975435.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:04.307462931 CET49754443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:04.307487965 CET49754443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:04.308247089 CET49757443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:04.308300018 CET4434975735.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:04.308372974 CET49757443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:04.308650017 CET49757443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:04.308662891 CET4434975735.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:04.445333958 CET4434975535.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:04.445830107 CET49755443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:04.445858002 CET4434975535.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:04.445914030 CET4434975535.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:04.445950031 CET49755443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:04.445990086 CET49755443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:04.446413994 CET49758443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:04.446434975 CET4434975835.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:04.446521997 CET49758443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:04.446765900 CET49758443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:04.446783066 CET4434975835.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:04.889570951 CET44349756142.251.37.228192.168.2.17
                              Dec 17, 2024 11:44:04.890089035 CET49756443192.168.2.17142.251.37.228
                              Dec 17, 2024 11:44:04.890108109 CET44349756142.251.37.228192.168.2.17
                              Dec 17, 2024 11:44:04.890448093 CET44349756142.251.37.228192.168.2.17
                              Dec 17, 2024 11:44:04.890862942 CET49756443192.168.2.17142.251.37.228
                              Dec 17, 2024 11:44:04.890930891 CET44349756142.251.37.228192.168.2.17
                              Dec 17, 2024 11:44:04.946126938 CET49756443192.168.2.17142.251.37.228
                              Dec 17, 2024 11:44:05.524153948 CET4434975735.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:05.524557114 CET49757443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:05.524574041 CET4434975735.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:05.525090933 CET4434975735.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:05.525409937 CET49757443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:05.525492907 CET4434975735.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:05.525564909 CET49757443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:05.525580883 CET49757443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:05.525599003 CET4434975735.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:05.663031101 CET4434975835.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:05.663609028 CET49758443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:05.663629055 CET4434975835.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:05.663997889 CET4434975835.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:05.664640903 CET49758443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:05.664764881 CET4434975835.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:05.664846897 CET49758443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:05.707349062 CET4434975835.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:05.983675003 CET4434975735.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:05.983935118 CET4434975735.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:05.984071970 CET49757443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:05.984169006 CET49757443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:05.984184027 CET4434975735.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:05.984195948 CET49757443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:05.984247923 CET49757443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:06.123820066 CET4434975835.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:06.123902082 CET4434975835.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:06.124106884 CET49758443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:06.124341965 CET49758443192.168.2.1735.190.80.1
                              Dec 17, 2024 11:44:06.124361038 CET4434975835.190.80.1192.168.2.17
                              Dec 17, 2024 11:44:14.720658064 CET44349756142.251.37.228192.168.2.17
                              Dec 17, 2024 11:44:14.720752954 CET44349756142.251.37.228192.168.2.17
                              Dec 17, 2024 11:44:14.720880032 CET49756443192.168.2.17142.251.37.228
                              Dec 17, 2024 11:44:14.904608965 CET49756443192.168.2.17142.251.37.228
                              Dec 17, 2024 11:44:14.904689074 CET44349756142.251.37.228192.168.2.17
                              Dec 17, 2024 11:44:32.659425974 CET49697443192.168.2.1720.190.147.11
                              Dec 17, 2024 11:44:32.779633999 CET4434969720.190.147.11192.168.2.17
                              Dec 17, 2024 11:44:32.779752970 CET49697443192.168.2.1720.190.147.11
                              Dec 17, 2024 11:45:03.685686111 CET49760443192.168.2.17142.250.181.132
                              Dec 17, 2024 11:45:03.685730934 CET44349760142.250.181.132192.168.2.17
                              Dec 17, 2024 11:45:03.685815096 CET49760443192.168.2.17142.250.181.132
                              Dec 17, 2024 11:45:03.686094046 CET49760443192.168.2.17142.250.181.132
                              Dec 17, 2024 11:45:03.686110973 CET44349760142.250.181.132192.168.2.17
                              Dec 17, 2024 11:45:05.383907080 CET44349760142.250.181.132192.168.2.17
                              Dec 17, 2024 11:45:05.439589977 CET49760443192.168.2.17142.250.181.132
                              TimestampSource PortDest PortSource IPDest IP
                              Dec 17, 2024 11:42:58.753747940 CET53542641.1.1.1192.168.2.17
                              Dec 17, 2024 11:42:58.772120953 CET53614521.1.1.1192.168.2.17
                              Dec 17, 2024 11:42:59.467681885 CET5983053192.168.2.171.1.1.1
                              Dec 17, 2024 11:42:59.475987911 CET5253253192.168.2.171.1.1.1
                              Dec 17, 2024 11:42:59.724822044 CET53598301.1.1.1192.168.2.17
                              Dec 17, 2024 11:42:59.738090992 CET53525321.1.1.1192.168.2.17
                              Dec 17, 2024 11:43:01.574755907 CET53543271.1.1.1192.168.2.17
                              Dec 17, 2024 11:43:02.612121105 CET5909153192.168.2.171.1.1.1
                              Dec 17, 2024 11:43:02.612251997 CET5703653192.168.2.171.1.1.1
                              Dec 17, 2024 11:43:02.750880957 CET53590911.1.1.1192.168.2.17
                              Dec 17, 2024 11:43:02.751657963 CET53570361.1.1.1192.168.2.17
                              Dec 17, 2024 11:43:03.429611921 CET5074153192.168.2.171.1.1.1
                              Dec 17, 2024 11:43:03.429786921 CET6514653192.168.2.171.1.1.1
                              Dec 17, 2024 11:43:03.663033962 CET53651461.1.1.1192.168.2.17
                              Dec 17, 2024 11:43:03.667680979 CET53507411.1.1.1192.168.2.17
                              Dec 17, 2024 11:43:06.499371052 CET5665853192.168.2.171.1.1.1
                              Dec 17, 2024 11:43:06.499510050 CET5568153192.168.2.171.1.1.1
                              Dec 17, 2024 11:43:06.509485960 CET5922053192.168.2.171.1.1.1
                              Dec 17, 2024 11:43:06.509640932 CET5027953192.168.2.171.1.1.1
                              Dec 17, 2024 11:43:06.649493933 CET53592201.1.1.1192.168.2.17
                              Dec 17, 2024 11:43:06.651351929 CET53502791.1.1.1192.168.2.17
                              Dec 17, 2024 11:43:06.831782103 CET53566581.1.1.1192.168.2.17
                              Dec 17, 2024 11:43:06.832053900 CET53556811.1.1.1192.168.2.17
                              Dec 17, 2024 11:43:08.595675945 CET5626153192.168.2.171.1.1.1
                              Dec 17, 2024 11:43:08.595838070 CET5338753192.168.2.171.1.1.1
                              Dec 17, 2024 11:43:08.735200882 CET53533871.1.1.1192.168.2.17
                              Dec 17, 2024 11:43:08.735371113 CET53562611.1.1.1192.168.2.17
                              Dec 17, 2024 11:43:09.438945055 CET5913953192.168.2.171.1.1.1
                              Dec 17, 2024 11:43:09.439301968 CET5104553192.168.2.171.1.1.1
                              Dec 17, 2024 11:43:09.576663971 CET53510451.1.1.1192.168.2.17
                              Dec 17, 2024 11:43:09.577430010 CET53591391.1.1.1192.168.2.17
                              Dec 17, 2024 11:43:18.636955023 CET53645451.1.1.1192.168.2.17
                              Dec 17, 2024 11:43:37.540538073 CET53573371.1.1.1192.168.2.17
                              Dec 17, 2024 11:43:58.750395060 CET53650951.1.1.1192.168.2.17
                              Dec 17, 2024 11:44:00.472678900 CET53512081.1.1.1192.168.2.17
                              Dec 17, 2024 11:44:02.620165110 CET5162453192.168.2.171.1.1.1
                              Dec 17, 2024 11:44:02.620295048 CET6221353192.168.2.171.1.1.1
                              Dec 17, 2024 11:44:02.758872986 CET53622131.1.1.1192.168.2.17
                              Dec 17, 2024 11:44:02.759718895 CET53516241.1.1.1192.168.2.17
                              Dec 17, 2024 11:44:05.735701084 CET138138192.168.2.17192.168.2.255
                              Dec 17, 2024 11:44:30.796308994 CET53578931.1.1.1192.168.2.17
                              Dec 17, 2024 11:45:03.541486979 CET5443753192.168.2.171.1.1.1
                              Dec 17, 2024 11:45:03.541558027 CET5811353192.168.2.171.1.1.1
                              Dec 17, 2024 11:45:03.679605961 CET53544371.1.1.1192.168.2.17
                              Dec 17, 2024 11:45:03.681809902 CET53581131.1.1.1192.168.2.17
                              TimestampSource IPDest IPChecksumCodeType
                              Dec 17, 2024 11:44:28.687614918 CET192.168.2.171.1.1.1c240(Port unreachable)Destination Unreachable
                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                              Dec 17, 2024 11:42:59.467681885 CET192.168.2.171.1.1.10xf5eeStandard query (0)alluc.coA (IP address)IN (0x0001)false
                              Dec 17, 2024 11:42:59.475987911 CET192.168.2.171.1.1.10x988aStandard query (0)alluc.co65IN (0x0001)false
                              Dec 17, 2024 11:43:02.612121105 CET192.168.2.171.1.1.10xeb88Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                              Dec 17, 2024 11:43:02.612251997 CET192.168.2.171.1.1.10xbf9dStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                              Dec 17, 2024 11:43:03.429611921 CET192.168.2.171.1.1.10x1e4bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                              Dec 17, 2024 11:43:03.429786921 CET192.168.2.171.1.1.10x674fStandard query (0)www.google.com65IN (0x0001)false
                              Dec 17, 2024 11:43:06.499371052 CET192.168.2.171.1.1.10xbcdcStandard query (0)alluc.coA (IP address)IN (0x0001)false
                              Dec 17, 2024 11:43:06.499510050 CET192.168.2.171.1.1.10xdae9Standard query (0)alluc.co65IN (0x0001)false
                              Dec 17, 2024 11:43:06.509485960 CET192.168.2.171.1.1.10xb62Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                              Dec 17, 2024 11:43:06.509640932 CET192.168.2.171.1.1.10x3210Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                              Dec 17, 2024 11:43:08.595675945 CET192.168.2.171.1.1.10xf441Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                              Dec 17, 2024 11:43:08.595838070 CET192.168.2.171.1.1.10x3177Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                              Dec 17, 2024 11:43:09.438945055 CET192.168.2.171.1.1.10x2e7cStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                              Dec 17, 2024 11:43:09.439301968 CET192.168.2.171.1.1.10x2325Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                              Dec 17, 2024 11:44:02.620165110 CET192.168.2.171.1.1.10x606eStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                              Dec 17, 2024 11:44:02.620295048 CET192.168.2.171.1.1.10xecb8Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                              Dec 17, 2024 11:45:03.541486979 CET192.168.2.171.1.1.10x7dbaStandard query (0)www.google.comA (IP address)IN (0x0001)false
                              Dec 17, 2024 11:45:03.541558027 CET192.168.2.171.1.1.10x5b91Standard query (0)www.google.com65IN (0x0001)false
                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                              Dec 17, 2024 11:42:59.724822044 CET1.1.1.1192.168.2.170xf5eeNo error (0)alluc.co104.21.43.183A (IP address)IN (0x0001)false
                              Dec 17, 2024 11:42:59.724822044 CET1.1.1.1192.168.2.170xf5eeNo error (0)alluc.co172.67.183.59A (IP address)IN (0x0001)false
                              Dec 17, 2024 11:42:59.738090992 CET1.1.1.1192.168.2.170x988aNo error (0)alluc.co65IN (0x0001)false
                              Dec 17, 2024 11:43:02.750880957 CET1.1.1.1192.168.2.170xeb88No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                              Dec 17, 2024 11:43:03.663033962 CET1.1.1.1192.168.2.170x674fNo error (0)www.google.com65IN (0x0001)false
                              Dec 17, 2024 11:43:03.667680979 CET1.1.1.1192.168.2.170x1e4bNo error (0)www.google.com142.251.37.228A (IP address)IN (0x0001)false
                              Dec 17, 2024 11:43:06.649493933 CET1.1.1.1192.168.2.170xb62No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                              Dec 17, 2024 11:43:06.649493933 CET1.1.1.1192.168.2.170xb62No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                              Dec 17, 2024 11:43:06.651351929 CET1.1.1.1192.168.2.170x3210No error (0)challenges.cloudflare.com65IN (0x0001)false
                              Dec 17, 2024 11:43:06.831782103 CET1.1.1.1192.168.2.170xbcdcNo error (0)alluc.co104.21.43.183A (IP address)IN (0x0001)false
                              Dec 17, 2024 11:43:06.831782103 CET1.1.1.1192.168.2.170xbcdcNo error (0)alluc.co172.67.183.59A (IP address)IN (0x0001)false
                              Dec 17, 2024 11:43:06.832053900 CET1.1.1.1192.168.2.170xdae9No error (0)alluc.co65IN (0x0001)false
                              Dec 17, 2024 11:43:08.735200882 CET1.1.1.1192.168.2.170x3177No error (0)challenges.cloudflare.com65IN (0x0001)false
                              Dec 17, 2024 11:43:08.735371113 CET1.1.1.1192.168.2.170xf441No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                              Dec 17, 2024 11:43:08.735371113 CET1.1.1.1192.168.2.170xf441No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                              Dec 17, 2024 11:43:09.576663971 CET1.1.1.1192.168.2.170x2325No error (0)challenges.cloudflare.com65IN (0x0001)false
                              Dec 17, 2024 11:43:09.577430010 CET1.1.1.1192.168.2.170x2e7cNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                              Dec 17, 2024 11:43:09.577430010 CET1.1.1.1192.168.2.170x2e7cNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                              Dec 17, 2024 11:44:02.759718895 CET1.1.1.1192.168.2.170x606eNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                              Dec 17, 2024 11:45:03.679605961 CET1.1.1.1192.168.2.170x7dbaNo error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                              Dec 17, 2024 11:45:03.681809902 CET1.1.1.1192.168.2.170x5b91No error (0)www.google.com65IN (0x0001)false
                              • alluc.co
                              • https:
                                • challenges.cloudflare.com
                              • a.nel.cloudflare.com
                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              0192.168.2.1749709104.21.43.1834431236C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-17 10:43:02 UTC679OUTGET /watch-movies/passengers.html HTTP/1.1
                              Host: alluc.co
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-User: ?1
                              Sec-Fetch-Dest: document
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-17 10:43:02 UTC1285INHTTP/1.1 403 Forbidden
                              Date: Tue, 17 Dec 2024 10:43:02 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                              Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                              Cross-Origin-Embedder-Policy: require-corp
                              Cross-Origin-Opener-Policy: same-origin
                              Cross-Origin-Resource-Policy: same-origin
                              Origin-Agent-Cluster: ?1
                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                              Referrer-Policy: same-origin
                              X-Content-Options: nosniff
                              X-Frame-Options: SAMEORIGIN
                              cf-mitigated: challenge
                              2024-12-17 10:43:02 UTC901INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 45 77 7a 2f 57 72 64 44 42 70 6c 50 48 6b 69 66 59 41 66 65 30 35 6e 50 39 65 4f 46 66 44 63 34 67 34 45 72 69 6c 6b 61 72 59 6f 58 44 4f 75 6a 46 30 4b 59 44 4e 6a 6a 5a 31 32 69 63 51 66 4e 43 63 54 36 76 48 63 4e 45 6c 67 63 32 61 79 36 6c 56 34 78 74 6e 6a 51 4d 4d 38 52 4d 45 36 30 43 65 6e 38 62 6b 33 2f 62 74 51 3d 24 76 33 59 42 45 36 4a 65 72 47 63 6c 2f 4b 73 49 32 4c 30 73 76 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                              Data Ascii: cf-chl-out: Ewz/WrdDBplPHkifYAfe05nP9eOFfDc4g4ErilkarYoXDOujF0KYDNjjZ12icQfNCcT6vHcNElgc2ay6lV4xtnjQMM8RME60Cen8bk3/btQ=$v3YBE6JerGcl/KsI2L0svw==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                              2024-12-17 10:43:02 UTC552INData Raw: 32 33 35 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                              Data Ascii: 235d<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                              2024-12-17 10:43:02 UTC1369INData Raw: 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 2c 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d
                              Data Ascii: Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-
                              2024-12-17 10:43:02 UTC1369INData Raw: 6f 6b 69 65 73 20 74 6f 20 63 6f 6e 74 69 6e 75 65 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 61 6c 6c 75 63 2e 63 6f 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 38 66 33 36 34 66 35 34 34 63 34 61 30 66 39 38 27 2c 63 48 3a 20 27 31 77 6c 56 35 4b 31 58 37 65 52 4b 44 38 4f 76 6e 4b 69 5f 62 45 34 4d 6f 50 75 4d 5a 37 31 32 42 53 4c 36 73 6e 73 37 52 69 73 2d 31 37 33 34 34 33 32 31 38 32 2d 31 2e 32 2e 31 2e 31 2d 34 4e 47 6f 51 39 31 4b 36 75 48 54 79 73 4e 6d 74 45 62 62 68 44 30 51
                              Data Ascii: okies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "alluc.co",cType: 'managed',cRay: '8f364f544c4a0f98',cH: '1wlV5K1X7eRKD8OvnKi_bE4MoPuMZ712BSL6sns7Ris-1734432182-1.2.1.1-4NGoQ91K6uHTysNmtEbbhD0Q
                              2024-12-17 10:43:02 UTC1369INData Raw: 73 53 4e 36 58 38 57 34 32 38 4c 7a 38 6d 41 38 47 76 38 46 39 4d 4b 42 4f 50 51 54 2e 77 5a 41 72 50 6c 4e 42 57 4b 63 6e 36 76 43 69 78 67 66 58 35 50 55 44 65 4c 6d 34 44 5a 43 56 45 50 48 47 59 33 42 2e 44 6b 4f 57 43 48 72 7a 74 37 6b 46 2e 31 6b 6d 32 44 6d 75 4d 56 5f 63 54 49 59 4d 68 34 52 61 65 48 44 75 4e 58 74 57 72 45 4e 71 74 47 63 39 54 4f 5a 4e 4b 4b 2e 44 45 70 4c 35 48 74 45 41 6e 75 61 47 55 45 64 68 4b 41 54 53 4a 7a 67 52 74 2e 45 68 48 37 4e 4b 72 74 38 35 7a 45 59 53 56 6c 47 36 79 58 6c 6c 66 78 48 49 4a 44 6e 6f 6a 55 4c 31 78 47 6b 52 55 64 63 46 52 53 42 61 34 70 4c 71 72 56 64 46 75 76 51 72 34 52 33 4d 6f 59 38 53 50 70 72 72 5a 32 79 35 37 31 65 2e 4e 6a 34 67 4c 36 4e 78 57 76 73 46 6b 49 66 59 37 65 61 55 71 71 47 72 38 4b
                              Data Ascii: sSN6X8W428Lz8mA8Gv8F9MKBOPQT.wZArPlNBWKcn6vCixgfX5PUDeLm4DZCVEPHGY3B.DkOWCHrzt7kF.1km2DmuMV_cTIYMh4RaeHDuNXtWrENqtGc9TOZNKK.DEpL5HtEAnuaGUEdhKATSJzgRt.EhH7NKrt85zEYSVlG6yXllfxHIJDnojUL1xGkRUdcFRSBa4pLqrVdFuvQr4R3MoY8SPprrZ2y571e.Nj4gL6NxWvsFkIfY7eaUqqGr8K
                              2024-12-17 10:43:02 UTC1369INData Raw: 72 7a 49 4b 4b 67 73 71 73 33 59 6f 74 5a 71 6f 35 46 31 33 32 46 48 77 44 44 58 6b 4f 4c 33 50 65 6c 62 72 45 72 55 53 65 35 55 42 48 49 5f 6a 47 69 36 5f 4e 54 56 6c 6c 6c 58 65 64 58 77 4a 6d 4b 4c 4b 43 73 45 32 35 57 55 6d 31 47 64 62 76 6a 42 65 6f 62 37 78 2e 30 70 36 45 4f 57 42 66 51 72 53 32 78 5f 66 47 62 6a 35 74 4e 68 46 74 76 79 53 35 43 55 38 71 6c 6c 57 66 62 6c 70 6a 72 4c 66 37 4b 41 49 51 70 47 79 4a 4c 52 65 51 56 32 2e 6f 35 46 4e 30 6c 77 76 6c 5a 48 6a 35 62 4b 64 57 47 36 38 39 31 74 6e 50 47 41 5f 77 76 36 48 51 61 72 6f 68 6c 2e 63 58 53 46 36 49 34 44 35 49 51 74 49 43 49 6f 4c 71 52 53 68 69 7a 54 75 49 70 77 45 6b 65 4a 4a 4e 61 6c 44 39 39 5a 42 66 57 33 71 4a 56 7a 68 4b 71 65 30 39 4b 74 47 37 41 49 54 50 52 37 61 6f 46 2e
                              Data Ascii: rzIKKgsqs3YotZqo5F132FHwDDXkOL3PelbrErUSe5UBHI_jGi6_NTVlllXedXwJmKLKCsE25WUm1GdbvjBeob7x.0p6EOWBfQrS2x_fGbj5tNhFtvyS5CU8qllWfblpjrLf7KAIQpGyJLReQV2.o5FN0lwvlZHj5bKdWG6891tnPGA_wv6HQarohl.cXSF6I4D5IQtICIoLqRShizTuIpwEkeJJNalD99ZBfW3qJVzhKqe09KtG7AITPR7aoF.


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              1192.168.2.1749710104.21.43.1834431236C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-17 10:43:02 UTC951OUTGET /watch-movies/passengers.html HTTP/1.1
                              Host: alluc.co
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-full-version: "117.0.5938.149"
                              sec-ch-ua-arch: "x86"
                              sec-ch-ua-platform: "Windows"
                              sec-ch-ua-platform-version: "10.0.0"
                              sec-ch-ua-model: ""
                              sec-ch-ua-bitness: "64"
                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-User: ?1
                              Sec-Fetch-Dest: document
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-17 10:43:02 UTC1285INHTTP/1.1 403 Forbidden
                              Date: Tue, 17 Dec 2024 10:43:02 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                              Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                              Cross-Origin-Embedder-Policy: require-corp
                              Cross-Origin-Opener-Policy: same-origin
                              Cross-Origin-Resource-Policy: same-origin
                              Origin-Agent-Cluster: ?1
                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                              Referrer-Policy: same-origin
                              X-Content-Options: nosniff
                              X-Frame-Options: SAMEORIGIN
                              cf-mitigated: challenge
                              2024-12-17 10:43:02 UTC903INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 36 71 76 66 78 69 4e 45 66 63 46 59 66 52 2b 49 62 4e 5a 41 7a 44 2b 57 55 62 4a 33 61 69 4b 54 6b 77 42 30 4c 73 75 6a 76 46 5a 4c 6a 66 45 46 6e 42 78 6a 4e 72 59 38 33 2f 44 36 75 4a 74 76 36 42 42 79 79 63 57 31 41 32 6a 50 56 46 30 55 53 2f 67 72 4d 43 51 43 36 52 32 42 37 67 63 6a 6c 30 39 59 47 67 63 39 7a 74 51 3d 24 71 73 4d 37 5a 69 6e 4f 6e 33 48 54 67 45 4a 68 30 61 43 42 43 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                              Data Ascii: cf-chl-out: 6qvfxiNEfcFYfR+IbNZAzD+WUbJ3aiKTkwB0LsujvFZLjfEFnBxjNrY83/D6uJtv6BByycW1A2jPVF0US/grMCQC6R2B7gcjl09YGgc9ztQ=$qsM7ZinOn3HTgEJh0aCBCA==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                              2024-12-17 10:43:02 UTC1369INData Raw: 32 33 64 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                              Data Ascii: 23dd<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                              2024-12-17 10:43:02 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                              Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                              2024-12-17 10:43:02 UTC1369INData Raw: 73 62 76 36 34 57 49 77 78 64 77 68 64 57 47 73 71 6e 73 4a 48 66 4c 67 4b 35 4b 75 75 6a 33 46 76 6f 71 5f 37 53 48 6b 72 55 73 6a 5f 4d 50 2e 75 75 77 73 33 36 59 75 71 79 57 45 4e 58 66 46 38 42 75 43 6d 49 4d 63 4f 34 2e 79 61 49 56 65 46 61 38 66 57 56 41 77 6c 62 50 7a 47 56 36 65 57 67 66 37 62 7a 30 2e 62 58 73 76 37 6f 43 69 41 79 6e 77 65 79 78 4d 36 2e 41 48 41 4a 68 61 79 4b 62 44 48 6f 36 55 41 66 53 36 4a 4b 5a 70 79 77 51 5a 70 41 57 41 7a 42 46 57 63 6e 6f 4a 74 54 67 74 31 58 2e 55 72 31 43 72 2e 31 41 44 76 61 7a 37 6d 63 61 7a 31 61 55 75 79 33 79 48 36 78 75 56 6b 5f 5f 34 47 69 74 74 39 52 45 63 34 35 51 50 64 43 31 74 38 59 33 5a 6f 4e 34 78 51 6c 73 56 6a 6b 57 47 45 5f 78 41 71 79 62 63 46 5f 30 49 37 57 4b 79 41 34 48 56 73 4a 49
                              Data Ascii: sbv64WIwxdwhdWGsqnsJHfLgK5Kuuj3Fvoq_7SHkrUsj_MP.uuws36YuqyWENXfF8BuCmIMcO4.yaIVeFa8fWVAwlbPzGV6eWgf7bz0.bXsv7oCiAynweyxM6.AHAJhayKbDHo6UAfS6JKZpywQZpAWAzBFWcnoJtTgt1X.Ur1Cr.1ADvaz7mcaz1aUuy3yH6xuVk__4Gitt9REc45QPdC1t8Y3ZoN4xQlsVjkWGE_xAqybcF_0I7WKyA4HVsJI
                              2024-12-17 10:43:02 UTC1369INData Raw: 46 47 79 38 53 68 59 34 36 34 37 76 64 54 7a 74 54 34 73 47 4a 2e 2e 39 49 51 58 77 72 48 2e 35 5f 42 35 55 6e 42 48 36 62 34 79 52 33 61 57 31 62 4b 4e 6a 68 68 33 2e 62 5a 64 45 41 75 53 64 6f 48 4e 59 63 6b 59 5a 50 7a 4c 53 5f 6a 67 77 6b 52 5a 6a 56 68 74 7a 4c 45 63 62 42 50 63 76 54 32 71 76 67 4a 6c 51 56 71 4e 52 2e 5f 7a 6a 39 37 73 59 57 53 37 69 6b 73 44 41 46 42 66 51 54 34 4a 53 4e 37 4f 62 56 39 30 37 36 31 72 70 44 32 38 5f 6b 61 76 70 7a 45 53 56 49 49 30 66 6d 5a 67 30 32 44 6a 64 71 58 62 55 57 61 6a 35 75 47 2e 69 4a 78 66 32 38 6d 6f 76 4b 69 30 77 38 5f 41 67 45 79 34 32 4d 33 35 64 56 6b 53 6d 34 74 75 32 64 38 31 42 33 56 63 71 53 61 31 7a 4b 52 36 6a 6a 63 7a 57 7a 5a 4a 63 48 4d 69 7a 37 43 46 6a 70 5a 6c 52 4f 55 47 49 75 4a 56
                              Data Ascii: FGy8ShY4647vdTztT4sGJ..9IQXwrH.5_B5UnBH6b4yR3aW1bKNjhh3.bZdEAuSdoHNYckYZPzLS_jgwkRZjVhtzLEcbBPcvT2qvgJlQVqNR._zj97sYWS7iksDAFBfQT4JSN7ObV90761rpD28_kavpzESVII0fmZg02DjdqXbUWaj5uG.iJxf28movKi0w8_AgEy42M35dVkSm4tu2d81B3VcqSa1zKR6jjczWzZJcHMiz7CFjpZlROUGIuJV
                              2024-12-17 10:43:02 UTC1369INData Raw: 47 4c 76 71 43 2e 77 6c 62 59 32 77 33 5f 4b 67 58 38 46 41 36 51 4c 59 2e 6b 72 64 62 62 47 4d 52 37 33 53 79 78 69 34 63 59 37 47 38 4f 73 5a 70 6a 66 6d 69 51 2e 4e 37 6e 31 55 4f 54 2e 74 78 44 2e 51 76 69 75 34 70 6e 4d 52 41 54 68 6e 51 65 76 56 6c 41 4f 35 35 67 63 31 6b 52 62 72 31 31 53 53 4c 62 65 43 57 61 54 4b 66 4e 54 31 50 34 56 7a 74 52 75 65 71 4b 77 6a 2e 4c 39 46 34 70 70 48 71 65 42 4a 76 55 34 72 48 70 4c 71 38 42 44 36 39 56 46 37 46 4f 67 64 6d 58 43 69 79 71 72 79 79 4c 75 63 2e 5f 50 37 5a 44 31 62 6f 44 79 6f 65 56 62 48 5f 5f 75 49 75 6d 30 50 77 30 72 77 42 4b 47 67 48 79 54 52 35 65 59 4c 68 31 30 42 59 32 70 6a 4e 38 4f 52 68 36 55 54 61 4b 74 51 6c 41 5a 6a 35 4b 62 6c 4d 36 4e 53 41 55 41 50 31 42 5f 75 55 43 52 5a 50 30 64
                              Data Ascii: GLvqC.wlbY2w3_KgX8FA6QLY.krdbbGMR73Syxi4cY7G8OsZpjfmiQ.N7n1UOT.txD.Qviu4pnMRAThnQevVlAO55gc1kRbr11SSLbeCWaTKfNT1P4VztRueqKwj.L9F4ppHqeBJvU4rHpLq8BD69VF7FOgdmXCiyqryyLuc._P7ZD1boDyoeVbH__uIum0Pw0rwBKGgHyTR5eYLh10BY2pjN8ORh6UTaKtQlAZj5KblM6NSAUAP1B_uUCRZP0d
                              2024-12-17 10:43:02 UTC1369INData Raw: 2e 4f 54 64 52 5f 30 45 45 69 2e 72 49 45 4f 2e 6e 77 73 77 58 4b 33 4c 48 63 37 61 6c 71 57 5f 37 59 62 70 30 6a 77 68 43 79 45 4b 34 59 5a 54 63 71 4c 65 76 53 67 67 43 68 67 63 41 71 63 31 62 35 45 2e 37 50 57 38 43 55 5a 45 6c 47 5a 33 67 6e 41 4e 47 46 55 6e 4a 65 46 73 70 2e 52 67 34 4f 6f 77 78 69 53 73 36 68 2e 67 79 4e 6a 5f 52 5f 30 52 32 64 62 79 54 57 50 66 31 69 55 62 42 46 6b 58 68 45 61 47 6f 37 74 6d 5a 73 74 33 59 6b 73 52 37 6f 77 6a 4e 74 63 32 66 4f 72 7a 45 50 63 44 53 4b 79 6b 49 7a 59 46 73 6d 70 78 59 6d 5a 47 46 59 39 4d 62 73 4d 45 61 54 30 62 4c 53 75 53 69 4e 73 4d 48 4e 51 33 4a 65 38 47 48 76 44 68 65 49 72 66 51 7a 4a 46 34 79 57 30 39 48 47 76 6c 58 32 36 44 71 53 35 62 70 4d 61 35 79 38 33 63 58 75 76 41 58 42 76 58 41 62
                              Data Ascii: .OTdR_0EEi.rIEO.nwswXK3LHc7alqW_7Ybp0jwhCyEK4YZTcqLevSggChgcAqc1b5E.7PW8CUZElGZ3gnANGFUnJeFsp.Rg4OowxiSs6h.gyNj_R_0R2dbyTWPf1iUbBFkXhEaGo7tmZst3YksR7owjNtc2fOrzEPcDSKykIzYFsmpxYmZGFY9MbsMEaT0bLSuSiNsMHNQ3Je8GHvDheIrfQzJF4yW09HGvlX26DqS5bpMa5y83cXuvAXBvXAb
                              2024-12-17 10:43:02 UTC975INData Raw: 4a 53 67 4b 36 57 71 6b 42 45 7a 31 66 71 39 4c 42 47 4d 78 51 54 70 48 50 46 48 43 47 62 47 41 57 22 7d 3b 76 61 72 20 63 70 6f 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 63 70 6f 2e 73 72 63 20 3d 20 27 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 62 2f 6f 72 63 68 65 73 74 72 61 74 65 2f 63 68 6c 5f 70 61 67 65 2f 76 31 3f 72 61 79 3d 38 66 33 36 34 66 35 36 35 62 61 39 37 32 38 63 27 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31
                              Data Ascii: JSgK6WqkBEz1fq9LBGMxQTpHPFHCGbGAW"};var cpo = document.createElement('script');cpo.src = '/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8f364f565ba9728c';window._cf_chl_opt.cOgUHash = location.hash === '' && location.href.indexOf('#') !== -1
                              2024-12-17 10:43:02 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              2192.168.2.174971335.190.80.14431236C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-17 10:43:03 UTC523OUTOPTIONS /report/v4?s=gSvsL9DqvB%2F%2FvI81YzQavObQTBs1PD9HzZavSgZaV8iMx4OLQynIR2mFARZSnoj6PqOUj4twye5D19N0sCkRIKMARUx%2FZNZCP33KzzUq0kxDp4kD15R5FyeuAg%3D%3D HTTP/1.1
                              Host: a.nel.cloudflare.com
                              Connection: keep-alive
                              Origin: https://alluc.co
                              Access-Control-Request-Method: POST
                              Access-Control-Request-Headers: content-type
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-17 10:43:04 UTC336INHTTP/1.1 200 OK
                              Content-Length: 0
                              access-control-max-age: 86400
                              access-control-allow-methods: OPTIONS, POST
                              access-control-allow-origin: *
                              access-control-allow-headers: content-type, content-length
                              date: Tue, 17 Dec 2024 10:43:04 GMT
                              Via: 1.1 google
                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                              Connection: close


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              3192.168.2.1749716104.21.43.1834431236C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-17 10:43:05 UTC998OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8f364f565ba9728c HTTP/1.1
                              Host: alluc.co
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-arch: "x86"
                              sec-ch-ua-full-version: "117.0.5938.149"
                              sec-ch-ua-platform-version: "10.0.0"
                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                              sec-ch-ua-bitness: "64"
                              sec-ch-ua-model: ""
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://alluc.co/watch-movies/passengers.html?__cf_chl_rt_tk=vQ2ksBDZN8LBp_rt6U90L.jpOGjn7f97b5iFLuf_GYs-1734432182-1.0.1.1-CBQCAZaSnQDj3SV.FpHgMCAdYTYs2hQmDGmn0..yuzA
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-17 10:43:05 UTC858INHTTP/1.1 200 OK
                              Date: Tue, 17 Dec 2024 10:43:05 GMT
                              Content-Type: application/javascript; charset=UTF-8
                              Content-Length: 94091
                              Connection: close
                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0P3MclW44GRKy%2FXSscXduTNeR4ZXaz1rYBJg3FSobOr8y5NXrNFbpflP6p5XKgtA64vKwN6euofja8moi1ScWbKsSWC2OzIX18BqINnGqZdiXXHwM2SunYmYuQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8f364f68fd1a4387-EWR
                              alt-svc: h3=":443"; ma=86400
                              server-timing: cfL4;desc="?proto=TCP&rtt=2409&min_rtt=2408&rtt_var=905&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1598&delivery_rate=1207110&cwnd=47&unsent_bytes=0&cid=09e18ed0e8f3bdda&ts=448&x=0"
                              2024-12-17 10:43:05 UTC511INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d
                              Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=true;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"}
                              2024-12-17 10:43:05 UTC1369INData Raw: 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 6c 6f 63 61 74 69 6f 6e 5f 6d 69 73 6d 61 74 63 68 5f 77 61 72 6e 69 6e 67 22 3a 22 57 65 62 73 69 74 65 25 32 30
                              Data Ascii: opener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","location_mismatch_warning":"Website%20
                              2024-12-17 10:43:05 UTC1369INData Raw: 6e 65 63 74 69 6f 6e 25 32 30 68 61 73 25 32 30 62 65 65 6e 25 32 30 66 6c 61 67 67 65 64 25 32 30 61 73 25 32 30 61 25 32 30 62 6f 74 2e 25 32 30 54 72 79 25 32 30 72 65 73 65 74 74 69 6e 67 25 32 30 79 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 6f 72 25 32 30 69 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 25 32 38 65 2e 67 2e 25 32 30 72 6f 75 74 65 72 25 32 39 2e 25 32 30 46 6f 72 25 32 30 61 64 64 69 74 69 6f 6e 61 6c 25 32 30 61 73 73 69 73 74 61 6e 63 65 25 32 43 25 32 30 63 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 73 69 74 65 25 32 30 6f 77 6e 65 72 73 2e 22 2c 22 69 6e 74 65 72 73 74 69 74 69 61 6c 5f 68 65 6c 70 65 72 5f 65 78 70 6c 61 69 6e 65 72 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f
                              Data Ascii: nection%20has%20been%20flagged%20as%20a%20bot.%20Try%20resetting%20your%20device%20or%20internet%20connection%20%28e.g.%20router%29.%20For%20additional%20assistance%2C%20contact%20the%20site%20owners.","interstitial_helper_explainer":"%25%7Bplaceholder.co
                              2024-12-17 10:43:05 UTC1369INData Raw: 65 74 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 64 65 73 69 72 65 64 25 32 30 70 61 67 65 25 32 30 6f 72 25 32 30 74 72 79 25 32 30 67 6f 69 6e 67 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 6f 6f 74 25 32 30 6f 66 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 2e 22 2c 22 72 65 64 69 72 65 63 74 69 6e 67 5f 74 65 78 74 22 3a 22 57 61 69 74 69 6e 67 25 32 30 66 6f 72 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 74 6f 25 32 30 72 65 73 70 6f 6e 64 2e 2e 2e 22 2c 22 72 65 76 69 65 77 5f 63 6f 6e 6e 65 63 74 69 6f 6e 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 6e 65 65 64 73 25 32 30 74 6f 25 32 30 72 65 76 69 65 77 25 32 30 74 68 65
                              Data Ascii: et%20to%20the%20desired%20page%20or%20try%20going%20to%20the%20root%20of%20%25%7Bplaceholder.com%7D.","redirecting_text":"Waiting%20for%20%25%7Bplaceholder.com%7D%20to%20respond...","review_connection":"%25%7Bplaceholder.com%7D%20needs%20to%20review%20the
                              2024-12-17 10:43:05 UTC1369INData Raw: 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 46 2c 65 4d 2c 65 4e 2c 65 52 2c 65 53 2c 65 57 2c 65 58 2c 65 59 2c 66 35 2c 66 38
                              Data Ascii: olyfills":{"turnstile_timeout":false,"turnstile_feedback_description":false,"testing_only_always_pass":false,"turnstile_overrun_description":false,"feedback_report_output_subtitle":false},"rtl":false,"lang":"en-us"};~function(gF,eM,eN,eR,eS,eW,eX,eY,f5,f8
                              2024-12-17 10:43:05 UTC1369INData Raw: 6f 69 64 20 30 2c 68 29 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 65 56 28 68 29 2c 67 5b 67 56 28 31 31 38 31 29 5d 5b 67 56 28 33 30 32 29 5d 26 26 28 78 3d 78 5b 67 56 28 39 38 30 29 5d 28 67 5b 67 56 28 31 31 38 31 29 5d 5b 67 56 28 33 30 32 29 5d 28 68 29 29 29 2c 78 3d 67 5b 67 56 28 33 37 32 29 5d 5b 67 56 28 37 35 34 29 5d 26 26 67 5b 67 56 28 32 37 36 29 5d 3f 67 5b 67 56 28 33 37 32 29 5d 5b 67 56 28 37 35 34 29 5d 28 6e 65 77 20 67 5b 28 67 56 28 32 37 36 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 67 58 2c 48 29 7b 66 6f 72 28 67 58 3d 67 56 2c 47 5b 67 58 28 39 33 31 29 5d 28 29 2c 48 3d 30 3b 48 3c 47 5b 67 58 28 31 32 38 30 29 5d 3b 6f 5b 67 58 28 31 32 38 36 29 5d 28 47 5b 48 5d 2c 47 5b 48 2b 31 5d 29 3f 47 5b 67 58 28
                              Data Ascii: oid 0,h))return j;for(x=eV(h),g[gV(1181)][gV(302)]&&(x=x[gV(980)](g[gV(1181)][gV(302)](h))),x=g[gV(372)][gV(754)]&&g[gV(276)]?g[gV(372)][gV(754)](new g[(gV(276))](x)):function(G,gX,H){for(gX=gV,G[gX(931)](),H=0;H<G[gX(1280)];o[gX(1286)](G[H],G[H+1])?G[gX(
                              2024-12-17 10:43:05 UTC1369INData Raw: 6b 5b 68 30 28 33 30 30 29 5d 28 53 74 72 69 6e 67 5b 68 30 28 31 30 30 34 29 5d 28 28 68 5b 68 30 28 37 31 30 29 5d 28 6d 2c 32 35 35 29 2d 6a 2d 69 25 36 35 35 33 35 2b 36 35 35 33 35 29 25 32 35 35 29 29 29 3b 72 65 74 75 72 6e 20 6b 5b 68 30 28 36 30 35 29 5d 28 27 27 29 7d 2c 65 4d 5b 67 46 28 32 36 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 37 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 29 7b 66 6f 72 28 68 37 3d 67 46 2c 63 3d 7b 27 4f 4d 48 46 41 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 29 7b 72 65 74 75 72 6e 20 69 28 6a 29 7d 7d 2c 64 3d 68 37 28 33 38 30 29 5b 68 37 28 32 39 33 29 5d 28 27 7c 27 29 2c 65 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 64 5b 65 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 66 3d 65 4d 5b 68 37 28 39 35 31 29 5d 28 63 5b 68
                              Data Ascii: k[h0(300)](String[h0(1004)]((h[h0(710)](m,255)-j-i%65535+65535)%255)));return k[h0(605)]('')},eM[gF(268)]=function(h7,c,d,e,f,g,h){for(h7=gF,c={'OMHFA':function(i,j){return i(j)}},d=h7(380)[h7(293)]('|'),e=0;!![];){switch(d[e++]){case'0':f=eM[h7(951)](c[h
                              2024-12-17 10:43:05 UTC1369INData Raw: 27 3a 48 5b 68 39 28 35 38 34 29 5d 28 68 39 28 38 36 30 29 2c 68 39 28 35 31 37 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 37 27 3a 43 3d 28 42 3d 7b 7d 2c 42 5b 68 39 28 37 32 36 29 5d 3d 67 2c 42 5b 68 39 28 37 32 32 29 5d 3d 47 2c 42 2e 63 63 3d 68 2c 42 5b 68 39 28 37 36 38 29 5d 3d 73 2c 42 5b 68 39 28 39 37 30 29 5d 3d 6f 2c 4a 53 4f 4e 5b 68 39 28 39 37 35 29 5d 28 42 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 38 27 3a 44 3d 65 4d 5b 68 39 28 39 32 36 29 5d 5b 68 39 28 35 36 32 29 5d 3f 6b 5b 68 39 28 35 38 30 29 5d 28 27 68 2f 27 2b 65 4d 5b 68 39 28 39 32 36 29 5d 5b 68 39 28 35 36 32 29 5d 2c 27 2f 27 29 3a 27 27 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 39 27 3a 69 66 28 21 48 29 72 65 74 75 72 6e 3b 63 6f 6e 74 69 6e 75 65
                              Data Ascii: ':H[h9(584)](h9(860),h9(517));continue;case'7':C=(B={},B[h9(726)]=g,B[h9(722)]=G,B.cc=h,B[h9(768)]=s,B[h9(970)]=o,JSON[h9(975)](B));continue;case'8':D=eM[h9(926)][h9(562)]?k[h9(580)]('h/'+eM[h9(926)][h9(562)],'/'):'';continue;case'9':if(!H)return;continue
                              2024-12-17 10:43:05 UTC1369INData Raw: 28 68 68 2c 6e 2c 73 29 7b 69 66 28 68 68 3d 68 65 2c 6e 3d 7b 27 58 76 58 6f 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 73 2c 68 66 29 7b 72 65 74 75 72 6e 20 68 66 3d 62 2c 69 5b 68 66 28 35 32 34 29 5d 28 6f 2c 73 29 7d 2c 27 6d 50 71 66 52 27 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 68 67 29 7b 72 65 74 75 72 6e 20 68 67 3d 62 2c 69 5b 68 67 28 37 32 34 29 5d 28 6f 29 7d 7d 2c 69 5b 68 68 28 38 35 33 29 5d 21 3d 3d 68 68 28 34 35 31 29 29 65 4d 5b 68 68 28 32 36 38 29 5d 28 29 3b 65 6c 73 65 7b 69 66 28 73 3d 7b 27 64 4f 79 61 42 27 3a 66 75 6e 63 74 69 6f 6e 28 76 2c 78 2c 68 69 29 7b 72 65 74 75 72 6e 20 68 69 3d 68 68 2c 6e 5b 68 69 28 34 37 35 29 5d 28 76 2c 78 29 7d 7d 2c 6e 5b 68 68 28 32 38 32 29 5d 28 66 29 29 72 65 74 75 72 6e 3b 67 28 68 68 28 38
                              Data Ascii: (hh,n,s){if(hh=he,n={'XvXol':function(o,s,hf){return hf=b,i[hf(524)](o,s)},'mPqfR':function(o,hg){return hg=b,i[hg(724)](o)}},i[hh(853)]!==hh(451))eM[hh(268)]();else{if(s={'dOyaB':function(v,x,hi){return hi=hh,n[hi(475)](v,x)}},n[hh(282)](f))return;g(hh(8
                              2024-12-17 10:43:05 UTC1369INData Raw: 66 4c 2c 66 58 5b 67 46 28 34 31 39 29 5d 3d 66 4b 2c 66 58 5b 67 46 28 39 35 35 29 5d 3d 66 4a 2c 66 58 5b 67 46 28 35 36 35 29 5d 3d 66 77 2c 66 58 5b 67 46 28 35 37 34 29 5d 3d 66 57 2c 66 58 5b 67 46 28 36 31 30 29 5d 3d 66 79 2c 66 58 5b 67 46 28 37 39 35 29 5d 3d 66 43 2c 66 58 5b 67 46 28 38 31 31 29 5d 3d 66 7a 2c 66 58 5b 67 46 28 32 37 39 29 5d 3d 66 74 2c 66 58 5b 67 46 28 39 34 35 29 5d 3d 66 73 2c 65 4d 5b 67 46 28 33 35 38 29 5d 3d 66 58 2c 66 59 3d 66 75 6e 63 74 69 6f 6e 28 69 39 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 69 39 3d 67 46 2c 64 3d 7b 27 79 5a 77 53 43 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 6f 74 47 6a 64 27 3a 69 39 28 33 39 36 29 2c 27 76 46 6f 4a 62 27 3a 69 39
                              Data Ascii: fL,fX[gF(419)]=fK,fX[gF(955)]=fJ,fX[gF(565)]=fw,fX[gF(574)]=fW,fX[gF(610)]=fy,fX[gF(795)]=fC,fX[gF(811)]=fz,fX[gF(279)]=ft,fX[gF(945)]=fs,eM[gF(358)]=fX,fY=function(i9,d,e,f,g){return i9=gF,d={'yZwSC':function(h,i){return h===i},'otGjd':i9(396),'vFoJb':i9


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              4192.168.2.174971835.190.80.14431236C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-17 10:43:05 UTC472OUTPOST /report/v4?s=gSvsL9DqvB%2F%2FvI81YzQavObQTBs1PD9HzZavSgZaV8iMx4OLQynIR2mFARZSnoj6PqOUj4twye5D19N0sCkRIKMARUx%2FZNZCP33KzzUq0kxDp4kD15R5FyeuAg%3D%3D HTTP/1.1
                              Host: a.nel.cloudflare.com
                              Connection: keep-alive
                              Content-Length: 407
                              Content-Type: application/reports+json
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-17 10:43:05 UTC407OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 31 33 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 34 33 2e 31 38 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6c 6c 75 63 2e 63 6f 2f 77 61 74 63 68 2d
                              Data Ascii: [{"age":1,"body":{"elapsed_time":3133,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.43.183","status_code":403,"type":"http.error"},"type":"network-error","url":"https://alluc.co/watch-
                              2024-12-17 10:43:06 UTC168INHTTP/1.1 200 OK
                              Content-Length: 0
                              date: Tue, 17 Dec 2024 10:43:05 GMT
                              Via: 1.1 google
                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                              Connection: close


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              5192.168.2.1749723104.18.94.414431236C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-17 10:43:07 UTC576OUTGET /turnstile/v0/b/787bc399e22f/api.js?onload=WXqDk4&render=explicit HTTP/1.1
                              Host: challenges.cloudflare.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              Origin: https://alluc.co
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: script
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-17 10:43:08 UTC471INHTTP/1.1 200 OK
                              Date: Tue, 17 Dec 2024 10:43:08 GMT
                              Content-Type: application/javascript; charset=UTF-8
                              Content-Length: 47692
                              Connection: close
                              accept-ranges: bytes
                              last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                              cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                              access-control-allow-origin: *
                              cross-origin-resource-policy: cross-origin
                              Server: cloudflare
                              CF-RAY: 8f364f77ec85c484-EWR
                              alt-svc: h3=":443"; ma=86400
                              2024-12-17 10:43:08 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                              Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                              2024-12-17 10:43:08 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                              Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                              2024-12-17 10:43:08 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                              Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                              2024-12-17 10:43:08 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                              Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                              2024-12-17 10:43:08 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                              Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                              2024-12-17 10:43:08 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                              Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                              2024-12-17 10:43:08 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                              Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                              2024-12-17 10:43:08 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                              Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                              2024-12-17 10:43:08 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                              Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                              2024-12-17 10:43:08 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                              Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              6192.168.2.1749726104.21.43.1834431236C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-17 10:43:08 UTC1312OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1979862665:1734430318:6bACc40-z3_0ULZDDvZcSlotDgGirvFF3Khz4-a99RU/8f364f565ba9728c/PNnzeo5j1NG1CL0AxTLfEYB54oBoN7CDs1zdIC3t.Oc-1734432182-1.2.1.1-GtLiXkXuIrvHBkFWOb_lDNrIV_WM9bStyfQFNJRV2OvunEQUDlxSnJ.KhFLFAGge HTTP/1.1
                              Host: alluc.co
                              Connection: keep-alive
                              Content-Length: 4302
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-arch: "x86"
                              Content-type: application/x-www-form-urlencoded
                              sec-ch-ua-full-version: "117.0.5938.149"
                              sec-ch-ua-platform-version: "10.0.0"
                              CF-Chl-RetryAttempt: 0
                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                              sec-ch-ua-bitness: "64"
                              sec-ch-ua-model: ""
                              CF-Challenge: PNnzeo5j1NG1CL0AxTLfEYB54oBoN7CDs1zdIC3t.Oc-1734432182-1.2.1.1-GtLiXkXuIrvHBkFWOb_lDNrIV_WM9bStyfQFNJRV2OvunEQUDlxSnJ.KhFLFAGge
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Origin: https://alluc.co
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Referer: https://alluc.co/watch-movies/passengers.html
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-17 10:43:08 UTC4302OUTData Raw: 76 5f 38 66 33 36 34 66 35 36 35 62 61 39 37 32 38 63 3d 56 61 48 6b 43 6b 74 6b 4d 6b 6f 6b 51 6b 79 37 69 55 37 69 25 32 62 46 48 79 46 46 63 46 4e 54 69 45 48 69 56 74 69 48 75 4c 76 4b 53 6e 69 68 74 6e 42 33 59 69 58 54 36 2b 69 7a 6b 48 46 4b 69 65 77 69 49 4c 42 36 6d 76 6b 36 54 30 77 69 65 4b 36 76 69 76 48 66 69 5a 74 6e 61 69 72 69 31 41 63 42 69 7a 71 6d 5a 6c 54 6a 4f 4c 53 2d 65 6e 36 50 55 6d 43 69 34 57 52 69 47 2b 45 58 73 5a 32 33 37 31 51 48 69 35 69 4e 61 69 34 69 69 75 47 4e 33 41 4b 63 6b 36 45 54 4f 4b 65 59 48 4b 48 54 45 48 48 6d 45 68 2b 34 74 36 4c 79 69 36 49 38 24 33 4b 38 57 6b 69 45 50 6e 30 51 45 4c 69 30 6b 36 4f 31 31 69 74 69 34 61 69 49 37 46 69 56 50 69 69 4f 50 4e 39 69 65 48 69 4e 57 74 39 6d 56 61 69 48 37 47 4e 33
                              Data Ascii: v_8f364f565ba9728c=VaHkCktkMkokQky7iU7i%2bFHyFFcFNTiEHiVtiHuLvKSnihtnB3YiXT6+izkHFKiewiILB6mvk6T0wieK6vivHfiZtnairi1AcBizqmZlTjOLS-en6PUmCi4WRiG+EXsZ2371QHi5iNai4iiuGN3AKck6ETOKeYHKHTEHHmEh+4t6Lyi6I8$3K8WkiEPn0QELi0k6O11iti4aiI7FiVPiiOPN9ieHiNWt9mVaiH7GN3
                              2024-12-17 10:43:09 UTC864INHTTP/1.1 200 OK
                              Date: Tue, 17 Dec 2024 10:43:09 GMT
                              Content-Type: text/plain; charset=UTF-8
                              Content-Length: 13580
                              Connection: close
                              cf-chl-gen: AKBcav6jEGgPtc9rvuwHFuT210ZajsMBbA4HZ9xiYolyxwcrFfvEnEswdtg/o+HgbBC9yeUFAg0=$Ahdc+J4MkwYZQdAp
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=veX%2BtPv558VmP9Sze4%2FdhhHo0Q%2BJtkrWyUaz8p28TUTVHwinmbQDWhbPvWo7XA7EbcQ1mSD0jMRMMasYqNHMl2qrhubFAs%2F0IzeLot5tgdv9u349LzPg%2BdQrOw%3D%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8f364f7dfd15c341-EWR
                              alt-svc: h3=":443"; ma=86400
                              server-timing: cfL4;desc="?proto=TCP&rtt=1476&min_rtt=1468&rtt_var=567&sent=5&recv=10&lost=0&retrans=0&sent_bytes=2816&recv_bytes=6236&delivery_rate=1902280&cwnd=177&unsent_bytes=0&cid=2389ea49d5b98631&ts=449&x=0"
                              2024-12-17 10:43:09 UTC505INData Raw: 69 33 36 45 65 34 65 51 53 48 70 5a 67 35 4f 4e 67 35 57 4c 6b 70 4a 4e 54 36 4b 6c 5a 45 71 69 6c 5a 75 53 6e 71 64 66 6b 59 35 6b 6b 6e 4e 65 6d 57 42 31 57 37 4f 6d 72 4b 4f 76 75 48 43 69 6e 33 61 6a 68 47 2b 72 63 59 5a 73 62 57 35 76 78 72 4c 45 63 37 4f 34 76 4c 61 37 77 63 61 36 76 39 48 57 66 35 32 42 77 39 58 4c 32 74 50 4d 31 74 33 64 78 70 7a 4b 71 58 6d 51 6b 5a 4b 54 36 74 62 6f 6c 2b 76 65 36 4e 2f 4f 34 75 2f 30 35 66 54 32 6f 38 47 6c 35 2f 6e 76 2f 76 66 77 2b 67 49 43 36 73 48 75 7a 5a 32 65 74 62 61 33 75 41 4d 42 75 38 54 38 41 67 59 41 42 51 73 51 42 41 6b 62 49 4e 59 59 47 68 59 66 33 73 37 73 37 65 37 53 34 39 33 56 4d 73 48 43 32 64 72 62 33 4e 33 65 33 2b 41 68 4a 69 6f 6b 4b 53 38 30 4b 43 30 2f 52 4f 77 4c 37 6b 76 61 38 66 4c
                              Data Ascii: i36Ee4eQSHpZg5ONg5WLkpJNT6KlZEqilZuSnqdfkY5kknNemWB1W7OmrKOvuHCin3ajhG+rcYZsbW5vxrLEc7O4vLa7wca6v9HWf52Bw9XL2tPM1t3dxpzKqXmQkZKT6tbol+ve6N/O4u/05fT2o8Gl5/nv/vfw+gIC6sHuzZ2etba3uAMBu8T8AgYABQsQBAkbINYYGhYf3s7s7e7S493VMsHC2drb3N3e3+AhJiokKS80KC0/ROwL7kva8fL
                              2024-12-17 10:43:09 UTC1369INData Raw: 37 44 6b 34 39 33 6c 7a 4e 43 33 45 41 4d 4a 41 41 77 56 7a 50 34 45 43 41 49 48 44 52 49 47 46 78 6b 65 32 50 67 63 47 50 6e 69 30 4e 37 53 4b 78 34 6b 47 79 63 77 35 78 6f 66 49 78 30 69 4b 43 30 68 4d 6a 51 35 38 78 38 55 43 7a 55 37 41 76 6a 58 37 75 2f 77 38 66 4c 7a 39 50 58 32 39 2f 6a 35 55 69 30 74 50 31 41 56 47 77 4a 61 54 56 4e 4b 56 6c 38 58 53 55 35 53 54 46 46 58 58 46 42 68 59 32 67 6a 53 30 70 6b 52 43 73 62 4b 52 31 31 61 47 35 6c 63 58 6f 79 5a 47 6c 74 5a 32 78 79 64 32 74 38 66 6f 4d 2b 69 47 4e 67 67 30 56 43 49 54 67 35 4f 6a 73 38 50 54 34 2f 51 45 46 43 51 35 46 76 6a 49 31 67 59 30 71 69 6c 5a 75 53 6e 71 64 66 6b 5a 61 61 6c 4a 6d 66 70 4a 69 70 71 37 42 72 6f 59 69 55 71 71 2b 6f 6c 33 46 51 5a 32 68 70 61 6d 74 73 62 57 35 76
                              Data Ascii: 7Dk493lzNC3EAMJAAwVzP4ECAIHDRIGFxke2PgcGPni0N7SKx4kGycw5xofIx0iKC0hMjQ58x8UCzU7AvjX7u/w8fLz9PX29/j5Ui0tP1AVGwJaTVNKVl8XSU5STFFXXFBhY2gjS0pkRCsbKR11aG5lcXoyZGltZ2xyd2t8foM+iGNgg0VCITg5Ojs8PT4/QEFCQ5FvjI1gY0qilZuSnqdfkZaalJmfpJipq7BroYiUqq+ol3FQZ2hpamtsbW5v
                              2024-12-17 10:43:09 UTC1369INData Raw: 63 42 35 77 77 45 41 77 59 4d 79 71 6e 41 77 63 4c 44 78 4d 58 47 78 38 6a 4a 79 73 76 77 41 69 6a 37 39 65 62 73 30 79 77 66 4a 52 77 6f 4d 65 67 62 49 43 51 65 49 79 6b 75 49 6a 4d 31 4f 76 51 72 4d 54 59 4d 50 44 59 67 4d 69 62 38 32 2f 4c 7a 39 50 58 32 39 2f 6a 35 2b 76 76 38 2f 54 45 69 54 79 73 72 46 52 38 47 58 6c 46 58 54 6c 70 6a 47 30 31 53 56 6c 42 56 57 32 42 55 5a 57 64 73 4a 30 77 39 61 6b 5a 47 4d 43 77 4c 49 69 4d 6b 4a 53 59 6e 4b 43 6b 71 4b 79 77 74 64 6f 64 65 56 45 5a 4e 4e 49 78 2f 68 58 79 49 6b 55 6c 37 67 49 52 2b 67 34 6d 4f 67 70 4f 56 6d 6c 57 51 6f 58 68 75 59 46 6b 34 54 31 42 52 55 6c 4e 55 56 56 5a 58 57 46 6c 61 66 35 47 79 6a 6e 42 36 59 62 6d 73 73 71 6d 31 76 6e 61 6f 72 62 47 72 73 4c 61 37 72 38 44 43 78 34 4b 5a 71
                              Data Ascii: cB5wwEAwYMyqnAwcLDxMXGx8jJysvwAij79ebs0ywfJRwoMegbICQeIykuIjM1OvQrMTYMPDYgMib82/Lz9PX29/j5+vv8/TEiTysrFR8GXlFXTlpjG01SVlBVW2BUZWdsJ0w9akZGMCwLIiMkJSYnKCkqKywtdodeVEZNNIx/hXyIkUl7gIR+g4mOgpOVmlWQoXhuYFk4T1BRUlNUVVZXWFlaf5GyjnB6Ybmssqm1vnaorbGrsLa7r8DCx4KZq
                              2024-12-17 10:43:09 UTC1369INData Raw: 39 45 51 55 56 77 64 2f 44 79 38 7a 68 73 63 6a 4a 79 73 76 4d 7a 63 37 50 30 4e 48 53 30 79 73 58 4b 64 63 6b 48 7a 51 49 49 69 7a 65 2f 4f 41 74 4b 44 33 79 4d 69 77 32 4d 44 34 7a 42 2b 7a 58 37 75 2f 77 38 66 4c 7a 39 50 58 32 39 2f 6a 35 55 54 31 50 2f 55 42 53 55 79 35 49 55 67 55 6a 42 30 6c 62 58 42 6c 59 55 6c 78 57 5a 46 6b 74 45 2f 30 56 46 68 63 59 47 52 6f 62 48 42 30 65 48 79 42 6e 63 58 55 6b 4c 58 78 6f 65 69 6c 7a 62 34 51 74 53 79 39 41 54 44 4a 38 65 49 30 32 55 7a 68 36 6a 49 31 6f 67 6f 78 61 51 49 71 47 6d 30 39 51 54 30 65 6a 4d 30 70 4c 54 45 31 4f 54 31 42 52 55 6c 4e 55 56 56 5a 58 57 46 6d 73 6f 4c 42 64 61 58 78 67 70 37 53 79 73 59 69 75 71 4c 71 4d 75 61 2b 78 6b 4b 2b 79 75 4c 61 74 65 37 58 48 79 4c 4c 42 76 64 4b 34 66 4c
                              Data Ascii: 9EQUVwd/Dy8zhscjJysvMzc7P0NHS0ysXKdckHzQIIize/OAtKD3yMiw2MD4zB+zX7u/w8fLz9PX29/j5UT1P/UBSUy5IUgUjB0lbXBlYUlxWZFktE/0VFhcYGRobHB0eHyBncXUkLXxoeilzb4QtSy9ATDJ8eI02Uzh6jI1ogoxaQIqGm09QT0ejM0pLTE1OT1BRUlNUVVZXWFmsoLBdaXxgp7SysYiuqLqMua+xkK+yuLate7XHyLLBvdK4fL
                              2024-12-17 10:43:09 UTC1369INData Raw: 43 41 34 4b 48 43 48 56 79 74 49 69 49 4e 73 59 45 69 41 58 49 42 6f 6f 33 65 44 7a 77 39 72 62 33 4e 33 65 33 2b 44 68 34 75 50 6b 35 65 62 6e 36 4f 6c 49 39 2b 7a 2b 2f 76 67 4d 32 2f 4c 7a 39 50 58 32 39 2f 6a 35 2b 76 76 38 2f 55 68 47 43 56 6c 4d 55 6b 6c 56 58 68 5a 4c 4f 55 45 7a 49 52 78 55 4d 6a 6c 6a 51 79 6f 64 48 57 5a 6f 61 57 6c 74 63 48 4a 73 61 48 4e 31 61 32 59 78 61 48 56 31 66 48 4a 34 67 47 32 42 64 33 35 2b 4f 44 73 38 4e 4a 41 67 4e 7a 67 35 4f 6a 73 38 50 54 34 2f 51 45 46 43 51 30 52 46 52 70 36 52 6c 34 36 61 6f 31 75 68 6c 4b 53 46 6d 36 43 5a 70 4b 75 72 59 4a 2b 76 71 5a 2b 78 70 36 36 75 61 57 74 6a 76 30 39 6d 5a 32 68 70 61 6d 74 73 62 57 35 76 63 48 46 79 63 33 52 31 64 6e 64 34 65 64 48 45 79 73 48 4e 31 6f 36 36 71 74 72
                              Data Ascii: CA4KHCHVytIiINsYEiAXIBoo3eDzw9rb3N3e3+Dh4uPk5ebn6OlI9+z+/vgM2/Lz9PX29/j5+vv8/UhGCVlMUklVXhZLOUEzIRxUMjljQyodHWZoaWltcHJsaHN1a2YxaHV1fHJ4gG2Bd35+ODs8NJAgNzg5Ojs8PT4/QEFCQ0RFRp6Rl46ao1uhlKSFm6CZpKurYJ+vqZ+xp66uaWtjv09mZ2hpamtsbW5vcHFyc3R1dnd4edHEysHN1o66qtr
                              2024-12-17 10:43:09 UTC1369INData Raw: 73 76 4d 7a 63 37 50 30 4e 48 53 30 39 51 74 49 43 59 64 4b 54 4c 70 46 67 59 32 4d 2f 62 70 36 2f 37 4f 35 65 62 6e 36 4f 6e 71 36 2b 7a 74 37 75 2f 77 38 66 4c 7a 39 46 4d 44 39 77 6f 4b 43 77 77 47 47 65 67 41 41 51 49 44 42 41 55 47 42 77 67 4a 43 67 74 70 55 6c 70 69 56 57 7a 37 45 78 51 56 46 68 63 59 47 52 6f 62 48 42 30 65 48 79 41 68 49 6d 5a 73 61 48 70 2f 59 7a 42 52 54 6c 79 47 52 44 5a 74 4d 55 38 7a 53 46 41 67 4e 7a 67 35 4f 6a 73 38 50 54 34 2f 51 45 46 43 51 30 52 46 52 6f 71 51 6a 4a 36 6a 68 31 53 50 63 70 53 42 5a 6c 71 52 58 56 39 42 57 46 6c 61 57 31 78 64 58 6c 39 67 59 57 4a 6a 77 55 39 6d 5a 32 68 70 61 6d 74 73 62 63 74 76 74 62 33 46 75 48 54 51 59 48 64 34 65 58 70 37 66 48 31 2b 66 34 43 42 67 74 6e 46 31 34 62 4d 32 74 76 5a
                              Data Ascii: svMzc7P0NHS09QtICYdKTLpFgY2M/bp6/7O5ebn6Onq6+zt7u/w8fLz9FMD9woKCwwGGegAAQIDBAUGBwgJCgtpUlpiVWz7ExQVFhcYGRobHB0eHyAhImZsaHp/YzBRTlyGRDZtMU8zSFAgNzg5Ojs8PT4/QEFCQ0RFRoqQjJ6jh1SPcpSBZlqRXV9BWFlaW1xdXl9gYWJjwU9mZ2hpamtsbctvtb3FuHTQYHd4eXp7fH1+f4CBgtnF14bM2tvZ
                              2024-12-17 10:43:09 UTC1369INData Raw: 45 64 4a 75 55 54 31 76 54 59 4e 63 54 62 33 4e 33 65 33 2b 44 68 34 6a 6f 64 4f 7a 45 30 2f 51 54 71 38 6a 41 78 47 6a 77 63 4a 44 6f 62 54 45 63 64 53 31 41 51 4a 42 6b 45 43 75 67 41 41 51 49 44 42 41 55 47 42 7a 5a 4c 4d 57 41 64 4a 77 34 52 61 56 5a 6c 46 53 44 2b 46 68 63 59 47 52 6f 62 48 42 31 45 59 31 52 69 54 44 6f 2b 4a 53 31 2b 65 45 42 4f 63 6d 39 59 61 46 31 7a 59 48 4e 6f 67 58 31 63 6a 6f 70 71 63 6d 39 70 62 48 47 57 56 6c 6c 79 6d 70 4e 61 61 70 36 5a 69 32 32 5a 6b 32 70 72 71 33 61 45 71 61 79 43 66 4a 70 77 61 57 2b 67 63 4a 74 71 6c 57 5a 73 53 32 4a 6a 5a 47 56 6d 5a 32 68 70 77 4a 65 6d 6d 6f 43 4a 63 48 37 41 75 4d 74 31 6d 72 6a 4d 76 6f 4b 45 69 73 54 44 30 37 54 4b 7a 38 69 4d 6a 6e 43 48 69 49 6d 4b 36 4b 64 33 6a 6f 2b 51 6b
                              Data Ascii: EdJuUT1vTYNcTb3N3e3+Dh4jodOzE0/QTq8jAxGjwcJDobTEcdS1AQJBkECugAAQIDBAUGBzZLMWAdJw4RaVZlFSD+FhcYGRobHB1EY1RiTDo+JS1+eEBOcm9YaF1zYHNogX1cjopqcm9pbHGWVllympNaap6Zi22Zk2prq3aEqayCfJpwaW+gcJtqlWZsS2JjZGVmZ2hpwJemmoCJcH7AuMt1mrjMvoKEisTD07TKz8iMjnCHiImK6Kd3jo+Qk
                              2024-12-17 10:43:09 UTC1369INData Raw: 75 45 6a 51 52 43 77 6b 50 46 43 59 45 50 42 48 39 2b 53 6b 77 47 7a 77 6c 41 79 55 62 49 52 55 42 47 52 73 62 4f 78 77 4b 44 6b 51 4b 45 68 39 41 56 30 38 68 4d 31 4a 54 55 45 35 4d 50 56 31 41 4f 42 77 33 4d 44 38 33 4e 43 5a 6d 57 30 52 67 62 45 64 5a 59 7a 46 76 59 30 42 4e 5a 45 46 77 5a 44 6c 61 54 56 74 6d 63 48 39 4f 58 6e 56 37 66 59 6d 48 53 6b 4a 6f 58 46 61 45 58 55 68 6a 68 47 47 45 67 56 4e 53 66 32 71 62 6c 57 71 58 56 48 4a 59 65 49 6c 77 66 61 47 53 6c 58 47 43 71 4a 64 6f 61 58 36 69 61 4b 53 67 6f 49 4f 53 73 57 31 77 67 35 65 4b 69 62 64 32 64 62 36 4d 6f 4c 35 38 74 37 53 55 6c 4b 4b 33 68 49 57 59 76 62 61 77 69 5a 79 69 70 4d 7a 4f 6f 4d 2f 54 78 36 54 64 30 4b 76 59 32 37 69 61 7a 62 54 61 73 74 62 70 34 4c 4f 33 35 62 62 49 76 4b
                              Data Ascii: uEjQRCwkPFCYEPBH9+SkwGzwlAyUbIRUBGRsbOxwKDkQKEh9AV08hM1JTUE5MPV1AOBw3MD83NCZmW0RgbEdZYzFvY0BNZEFwZDlaTVtmcH9OXnV7fYmHSkJoXFaEXUhjhGGEgVNSf2qblWqXVHJYeIlwfaGSlXGCqJdoaX6iaKSgoIOSsW1wg5eKibd2db6MoL58t7SUlKK3hIWYvbawiZyipMzOoM/Tx6Td0KvY27iazbTastbp4LO35bbIvK
                              2024-12-17 10:43:09 UTC1369INData Raw: 49 79 49 75 4c 79 59 6d 4b 54 4c 75 41 7a 42 41 4f 6a 42 43 4f 44 38 2f 2b 54 72 38 55 45 31 41 52 6a 31 4a 55 67 6f 2f 4c 54 55 6e 46 52 41 34 53 6c 46 58 47 68 41 53 46 6d 4a 56 57 31 4a 65 5a 78 39 6d 61 47 5a 6a 61 57 74 68 5a 56 38 70 62 6d 4a 72 62 6e 5a 6d 4b 6d 63 74 4d 57 67 76 4d 54 56 72 4f 58 42 6e 58 56 39 54 52 6b 39 36 51 48 5a 45 65 57 64 6f 6a 46 4e 5a 52 45 56 4c 63 59 36 4e 6d 58 78 64 54 6c 43 6c 56 56 47 65 6c 61 47 54 6d 70 57 71 57 57 32 5a 59 56 32 72 6f 4a 36 6e 6f 47 4e 33 74 61 69 75 70 62 47 36 63 71 65 56 6e 59 39 39 65 4c 61 6a 6a 38 62 44 67 48 6c 37 6b 6e 75 35 74 38 6e 44 67 4a 53 43 79 4d 62 46 78 39 53 49 33 35 37 4b 77 49 33 4d 34 4e 6e 54 33 64 48 52 6d 39 4c 52 33 64 37 56 31 64 6a 68 6e 74 57 32 34 50 44 71 34 50 4c
                              Data Ascii: IyIuLyYmKTLuAzBAOjBCOD8/+Tr8UE1ARj1JUgo/LTUnFRA4SlFXGhASFmJVW1JeZx9maGZjaWthZV8pbmJrbnZmKmctMWgvMTVrOXBnXV9TRk96QHZEeWdojFNZREVLcY6NmXxdTlClVVGelaGTmpWqWW2ZYV2roJ6noGN3taiupbG6cqeVnY99eLajj8bDgHl7knu5t8nDgJSCyMbFx9SI357KwI3M4NnT3dHRm9LR3d7V1djhntW24PDq4PL


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              7192.168.2.1749727104.21.43.1834431236C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-17 10:43:09 UTC872OUTGET /favicon.ico HTTP/1.1
                              Host: alluc.co
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-arch: "x86"
                              sec-ch-ua-full-version: "117.0.5938.149"
                              sec-ch-ua-platform-version: "10.0.0"
                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                              sec-ch-ua-bitness: "64"
                              sec-ch-ua-model: ""
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://alluc.co/watch-movies/passengers.html
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-17 10:43:09 UTC865INHTTP/1.1 301 Moved Permanently
                              Date: Tue, 17 Dec 2024 10:43:09 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Powered-By: PHP/7.4.1
                              Location: /
                              Cache-Control: max-age=14400
                              CF-Cache-Status: HIT
                              Age: 670
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LjayVtDyfL4by17Zd9eKvQFw0EymCbL6BiXaGNh3u6A6zLukCK5CU5Z4SjWyIZusOveQUmFHnykCkwEEspcEWetjXAMJh61jcsrQP8S6DRzCdHs4vqUPYAz9ww%3D%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8f364f7f8ff843ad-EWR
                              alt-svc: h3=":443"; ma=86400
                              server-timing: cfL4;desc="?proto=TCP&rtt=1596&min_rtt=1595&rtt_var=600&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1450&delivery_rate=1820448&cwnd=203&unsent_bytes=0&cid=2a324e2fadc63ef0&ts=449&x=0"
                              2024-12-17 10:43:09 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              8192.168.2.1749728104.21.43.1834431236C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-17 10:43:09 UTC407OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8f364f565ba9728c HTTP/1.1
                              Host: alluc.co
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-17 10:43:09 UTC863INHTTP/1.1 200 OK
                              Date: Tue, 17 Dec 2024 10:43:09 GMT
                              Content-Type: application/javascript; charset=UTF-8
                              Content-Length: 100785
                              Connection: close
                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ye2C3Gp7CD51yZzi9ygGviBw6fgOZ6P3UACZcOQRrS41004QTFlB0JJzG0Po6Hlb1d%2B0MaliNgn61qkaG1zbwNn%2FZEdvJD3Q3EyANHFLZC%2Fp7kKeWavAIBPbKQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8f364f80a880726e-EWR
                              alt-svc: h3=":443"; ma=86400
                              server-timing: cfL4;desc="?proto=TCP&rtt=2031&min_rtt=2013&rtt_var=792&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=985&delivery_rate=1351226&cwnd=224&unsent_bytes=0&cid=228d8030da1fa2b8&ts=447&x=0"
                              2024-12-17 10:43:09 UTC506INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22
                              Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"
                              2024-12-17 10:43:09 UTC1369INData Raw: 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 63 68 61 6c 6c 65 6e 67 65 5f 72 75 6e 6e 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 2e 25 32 30 54 68 69 73 25 32 30 6d 61 79 25 32 30 74 61 6b 65 25 32 30 61 25 32 30 66 65 77 25 32 30 73 65 63 6f 6e 64 73 2e 22 2c 22 70 61 67 65 5f 74 69 74 6c 65 22 3a 22 4a 75 73 74 25 32 30 61
                              Data Ascii: %20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","challenge_running":"Verifying%20you%20are%20human.%20This%20may%20take%20a%20few%20seconds.","page_title":"Just%20a
                              2024-12-17 10:43:09 UTC1369INData Raw: 25 32 30 74 72 79 25 32 30 61 67 61 69 6e 2e 25 32 30 49 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 25 32 30 61 74 74 65 6d 70 74 25 32 30 61 25 32 30 64 69 66 66 65 72 65 6e 74 25 32 30 6c 69 6e 6b 25 32 30 74 6f 25 32 30 67 65 74 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 64 65 73 69 72 65 64 25 32 30 70 61 67 65 2e 25 32 30 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 25 32 43 25 32 30 74 72 79 25 32 30 67 6f 69 6e 67 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 6f 6f 74 25 32 30 6f 66 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 2e 22 2c 22 73 74 75 63 6b 5f 68 65 6c 70 65 72 5f 65 78 70 6c 61 69 6e 65 72 22 3a 22 49 66 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 73 74 75 63 6b 25 32 30
                              Data Ascii: %20try%20again.%20If%20the%20issue%20persists%20attempt%20a%20different%20link%20to%20get%20to%20the%20desired%20page.%20Alternatively%2C%20try%20going%20to%20the%20root%20of%20%25%7Bplaceholder.com%7D.","stuck_helper_explainer":"If%20you%20are%20stuck%20
                              2024-12-17 10:43:09 UTC1369INData Raw: 74 68 69 73 25 32 30 70 61 67 65 25 33 46 22 2c 22 69 6e 74 65 72 73 74 69 74 69 61 6c 5f 68 65 6c 70 65 72 5f 65 78 70 6c 61 69 6e 65 72 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 75 73 65 73 25 32 30 61 25 32 30 73 65 63 75 72 69 74 79 25 32 30 73 65 72 76 69 63 65 25 32 30 74 6f 25 32 30 70 72 6f 74 65 63 74 25 32 30 61 67 61 69 6e 73 74 25 32 30 6d 61 6c 69 63 69 6f 75 73 25 32 30 62 6f 74 73 2e 25 32 30 59 6f 75 25 32 30 6d 61 79 25 32 30 73 65 65 25 32 30 74 68 69 73 25 32 30 70 61 67 65 25 32 30 77 68 69 6c 65 25 32 30 74 68 65 25 32 30 73 69 74 65 25 32 30 76 65 72 69 66 69 65 73 25 32 30 79 6f 75 25 32 37 72 65 25 32 30 6e 6f 74 25 32 30 61 25 32 30 62 6f 74 2e 22 2c 22 62 72 6f 77 73 65 72 5f 6e 6f
                              Data Ascii: this%20page%3F","interstitial_helper_explainer":"%25%7Bplaceholder.com%7D%20uses%20a%20security%20service%20to%20protect%20against%20malicious%20bots.%20You%20may%20see%20this%20page%20while%20the%20site%20verifies%20you%27re%20not%20a%20bot.","browser_no
                              2024-12-17 10:43:09 UTC1369INData Raw: 65 22 7d 2c 22 70 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 46 2c 65 4d 2c 65 4e 2c 65 55 2c 65 58 2c 65 5a 2c 66 30 2c 66 31
                              Data Ascii: e"},"polyfills":{"turnstile_overrun_description":false,"feedback_report_output_subtitle":false,"turnstile_timeout":false,"turnstile_feedback_description":false,"testing_only_always_pass":false},"rtl":false,"lang":"en-us"};~function(gF,eM,eN,eU,eX,eZ,f0,f1
                              2024-12-17 10:43:09 UTC1369INData Raw: 31 30 32 36 29 5d 3d 4a 53 4f 4e 5b 67 50 28 35 32 34 29 5d 28 67 5b 67 50 28 31 30 32 36 29 5d 2c 4f 62 6a 65 63 74 5b 67 50 28 38 39 31 29 5d 28 67 5b 67 50 28 31 30 32 36 29 5d 29 29 3a 67 5b 67 50 28 31 30 32 36 29 5d 3d 4a 53 4f 4e 5b 67 50 28 35 32 34 29 5d 28 67 5b 67 50 28 31 30 32 36 29 5d 29 2c 6d 3d 69 7c 7c 67 50 28 34 36 37 29 2c 6e 3d 65 4d 5b 67 50 28 31 31 31 33 29 5d 5b 67 50 28 39 35 37 29 5d 3f 6b 5b 67 50 28 35 37 38 29 5d 28 27 68 2f 27 2b 65 4d 5b 67 50 28 31 31 31 33 29 5d 5b 67 50 28 39 35 37 29 5d 2c 27 2f 27 29 3a 27 27 2c 6f 3d 6b 5b 67 50 28 38 34 30 29 5d 28 6b 5b 67 50 28 35 37 38 29 5d 28 6b 5b 67 50 28 32 37 38 29 5d 28 6b 5b 67 50 28 38 38 34 29 5d 28 6b 5b 67 50 28 31 32 30 38 29 5d 2c 6e 29 2b 6b 5b 67 50 28 35 30 39 29
                              Data Ascii: 1026)]=JSON[gP(524)](g[gP(1026)],Object[gP(891)](g[gP(1026)])):g[gP(1026)]=JSON[gP(524)](g[gP(1026)]),m=i||gP(467),n=eM[gP(1113)][gP(957)]?k[gP(578)]('h/'+eM[gP(1113)][gP(957)],'/'):'',o=k[gP(840)](k[gP(578)](k[gP(278)](k[gP(884)](k[gP(1208)],n)+k[gP(509)
                              2024-12-17 10:43:09 UTC1369INData Raw: 31 35 29 5d 29 29 3a 28 67 3d 6c 5b 31 5d 2c 68 3d 70 61 72 73 65 49 6e 74 28 6c 5b 32 5d 2c 31 30 29 2c 69 3d 70 61 72 73 65 49 6e 74 28 6c 5b 33 5d 2c 31 30 29 29 29 29 3a 66 3d 4a 53 4f 4e 5b 67 51 28 35 32 34 29 5d 28 64 29 3b 72 65 74 75 72 6e 20 6d 3d 7b 7d 2c 6d 5b 67 51 28 34 30 32 29 5d 3d 66 2c 6d 5b 67 51 28 31 31 30 37 29 5d 3d 67 2c 6d 5b 67 51 28 35 31 34 29 5d 3d 68 2c 6d 5b 67 51 28 33 34 35 29 5d 3d 69 2c 6d 5b 67 51 28 31 30 32 36 29 5d 3d 64 2c 6d 7d 2c 65 4d 5b 67 46 28 39 32 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 2c 67 2c 68 2c 67 53 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 69 66 28 67 53 3d 67 46 2c 69 3d 7b 27 68 4f 50 57 6f 27 3a 67 53 28 31 33 32 30 29 2c 27 70 57 6b 41 71 27 3a 67 53 28 35 35 36 29 2c 27 75 58 45 6f 6b
                              Data Ascii: 15)])):(g=l[1],h=parseInt(l[2],10),i=parseInt(l[3],10)))):f=JSON[gQ(524)](d);return m={},m[gQ(402)]=f,m[gQ(1107)]=g,m[gQ(514)]=h,m[gQ(345)]=i,m[gQ(1026)]=d,m},eM[gF(926)]=function(d,e,f,g,h,gS,i,j,k,l,m){if(gS=gF,i={'hOPWo':gS(1320),'pWkAq':gS(556),'uXEok
                              2024-12-17 10:43:09 UTC1369INData Raw: 34 35 32 29 5d 3d 65 59 2c 66 4d 5b 67 46 28 38 38 37 29 5d 3d 66 64 2c 66 4d 5b 67 46 28 33 31 38 29 5d 3d 66 48 2c 66 4d 5b 67 46 28 31 32 35 30 29 5d 3d 66 47 2c 66 4d 5b 67 46 28 35 37 33 29 5d 3d 66 33 2c 66 4d 5b 67 46 28 39 36 38 29 5d 3d 66 34 2c 66 4d 5b 67 46 28 35 35 32 29 5d 3d 66 74 2c 66 4d 5b 67 46 28 33 38 37 29 5d 3d 66 76 2c 66 4d 5b 67 46 28 31 31 39 39 29 5d 3d 66 75 2c 66 4d 5b 67 46 28 34 31 39 29 5d 3d 66 42 2c 66 4d 5b 67 46 28 34 36 33 29 5d 3d 66 41 2c 66 4d 5b 67 46 28 34 33 35 29 5d 3d 66 7a 2c 66 4d 5b 67 46 28 39 39 39 29 5d 3d 66 79 2c 66 4d 5b 67 46 28 31 32 33 34 29 5d 3d 66 6c 2c 66 4d 5b 67 46 28 33 33 39 29 5d 3d 66 4c 2c 66 4d 5b 67 46 28 38 39 35 29 5d 3d 66 6e 2c 66 4d 5b 67 46 28 31 32 33 35 29 5d 3d 66 72 2c 66 4d
                              Data Ascii: 452)]=eY,fM[gF(887)]=fd,fM[gF(318)]=fH,fM[gF(1250)]=fG,fM[gF(573)]=f3,fM[gF(968)]=f4,fM[gF(552)]=ft,fM[gF(387)]=fv,fM[gF(1199)]=fu,fM[gF(419)]=fB,fM[gF(463)]=fA,fM[gF(435)]=fz,fM[gF(999)]=fy,fM[gF(1234)]=fl,fM[gF(339)]=fL,fM[gF(895)]=fn,fM[gF(1235)]=fr,fM
                              2024-12-17 10:43:09 UTC1369INData Raw: 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 78 62 43 47 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 68 6a 59 4a 57 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 49 75 63 78 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 4b 66 55 6d 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 53 4e 4f 64 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 45 47 51 78 57 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 68 52 28 31 31 31 37 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74
                              Data Ascii: ,i){return i==h},'xbCGh':function(h,i){return h(i)},'hjYJW':function(h,i){return i*h},'IucxB':function(h,i){return h>i},'KfUmY':function(h,i){return h-i},'SNOdh':function(h,i){return i&h},'EGQxW':function(h,i){return h(i)}},e=String[hR(1117)],f={'h':funct
                              2024-12-17 10:43:09 UTC1369INData Raw: 30 29 2c 43 3d 30 3b 31 36 3e 43 3b 4b 3d 64 5b 68 55 28 31 31 36 35 29 5d 28 64 5b 68 55 28 31 30 34 39 29 5d 28 4b 2c 31 29 2c 31 26 50 29 2c 4c 3d 3d 64 5b 68 55 28 31 30 35 39 29 5d 28 6f 2c 31 29 3f 28 4c 3d 30 2c 4a 5b 68 55 28 34 31 31 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 47 2d 2d 2c 30 3d 3d 47 26 26 28 47 3d 4d 61 74 68 5b 68 55 28 34 30 35 29 5d 28 32 2c 49 29 2c 49 2b 2b 29 2c 64 65 6c 65 74 65 20 45 5b 46 5d 7d 7d 65 6c 73 65 20 66 6f 72 28 50 3d 44 5b 46 5d 2c 43 3d 30 3b 43 3c 49 3b 4b 3d 64 5b 68 55 28 33 30 33 29 5d 28 4b 2c 31 29 7c 50 26 31 2c 4c 3d 3d 6f 2d 31 3f 28 4c 3d 30 2c 4a 5b 68 55 28 34 31 31 29 5d 28 64 5b 68 55 28 32 34 38 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b
                              Data Ascii: 0),C=0;16>C;K=d[hU(1165)](d[hU(1049)](K,1),1&P),L==d[hU(1059)](o,1)?(L=0,J[hU(411)](s(K)),K=0):L++,P>>=1,C++);}G--,0==G&&(G=Math[hU(405)](2,I),I++),delete E[F]}}else for(P=D[F],C=0;C<I;K=d[hU(303)](K,1)|P&1,L==o-1?(L=0,J[hU(411)](d[hU(248)](s,K)),K=0):L++


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              9192.168.2.1749730104.18.94.414431236C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-17 10:43:09 UTC413OUTGET /turnstile/v0/b/787bc399e22f/api.js?onload=WXqDk4&render=explicit HTTP/1.1
                              Host: challenges.cloudflare.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-17 10:43:10 UTC471INHTTP/1.1 200 OK
                              Date: Tue, 17 Dec 2024 10:43:10 GMT
                              Content-Type: application/javascript; charset=UTF-8
                              Content-Length: 47692
                              Connection: close
                              accept-ranges: bytes
                              last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                              cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                              access-control-allow-origin: *
                              cross-origin-resource-policy: cross-origin
                              Server: cloudflare
                              CF-RAY: 8f364f84e9e5c3fd-EWR
                              alt-svc: h3=":443"; ma=86400
                              2024-12-17 10:43:10 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                              Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                              2024-12-17 10:43:10 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 2c 72 29 7b 76 61 72 20 6e 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 75 3d 21 31 2c 67 2c 68 3b 74 72 79 7b 66 6f 72 28 6e 3d 6e 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 6e 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                              Data Ascii: t(e){if(Array.isArray(e))return e}function qt(e,r){var n=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(n!=null){var o=[],c=!0,u=!1,g,h;try{for(n=n.call(e);!(c=(g=n.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                              2024-12-17 10:43:10 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 70 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 70 5b 30 5d 26 26 28 6e 3d 30 29 29 2c 6e 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 75 3d 70 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 70 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 75 3d 63 2e 72 65 74 75 72 6e 29 26 26 75 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 75 3d 75 2e 63 61 6c 6c 28 63 2c 70 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 75 3b 73 77 69 74 63 68 28 63 3d 30 2c 75 26 26 28 70 3d 5b 70 5b 30 5d 26 32 2c 75 2e 76 61 6c
                              Data Ascii: ])}}function l(p){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,p[0]&&(n=0)),n;)try{if(o=1,c&&(u=p[0]&2?c.return:p[0]?c.throw||((u=c.return)&&u.call(c),0):c.next)&&!(u=u.call(c,p[1])).done)return u;switch(c=0,u&&(p=[p[0]&2,u.val
                              2024-12-17 10:43:10 UTC1369INData Raw: 29 29 3b 76 61 72 20 50 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 50 65 7c 7c 28 50 65 3d 7b 7d 29 29 3b 76 61 72 20 53 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 76 65 72 69 66 79 69 6e 67 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 4f 56 45 52 52 55 4e 3d 22 76 65 72 69 66 79 69 6e 67 2d 6f 76 65 72 72 75 6e 22 2c 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69
                              Data Ascii: ));var Pe;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Pe||(Pe={}));var Se;(function(e){e.VERIFYING="verifying",e.VERIFYING_HAVING_TROUBLES="verifying-having-troubles",e.VERIFYING_OVERRUN="verifying-overrun",e.FAILURE_WO_HAVING_TROUBLES="fai
                              2024-12-17 10:43:10 UTC1369INData Raw: 49 4e 47 3d 22 6b 65 65 70 73 2d 6c 6f 6f 70 69 6e 67 22 2c 65 2e 54 4f 4f 5f 53 4c 4f 57 3d 22 74 6f 6f 2d 73 6c 6f 77 22 2c 65 2e 4f 54 48 45 52 3d 22 6f 74 68 65 72 22 7d 29 28 69 74 7c 7c 28 69 74 3d 7b 7d 29 29 3b 76 61 72 20 57 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 46 41 49 4c 55 52 45 3d 22 66 61 69 6c 75 72 65 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 4f 56 45 52 52 55 4e 4e 49 4e 47 3d 22 6f 76 65 72 72 75 6e 6e 69 6e 67 22 2c 65 2e 43 55 53 54 4f 4d 3d 22 63 75 73 74 6f 6d 22 7d 29 28 57 65 7c 7c 28 57 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72
                              Data Ascii: ING="keeps-looping",e.TOO_SLOW="too-slow",e.OTHER="other"})(it||(it={}));var We;(function(e){e.FAILURE="failure",e.VERIFYING="verifying",e.OVERRUNNING="overrunning",e.CUSTOM="custom"})(We||(We={}));function M(e,r){return e.indexOf(r)!==-1}function ot(e){r
                              2024-12-17 10:43:10 UTC1369INData Raw: 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 29 29 2c 72 2e 73 69 7a 65 21 3d 3d 30 29 72 65 74 75 72 6e 20 72 2e 74 6f 53 74 72 69 6e 67 28 29 7d 76 61 72 20 48 65 3d 22 63 66 2d 63 68 6c 2d 77 69 64 67 65 74 2d 22 2c 56 3d 22 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 5a 74 3d 22 2e 63 66 2d 74 75 72 6e 73 74 69 6c 65 22 2c 65 72 3d 22 2e 63 66 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 74 72 3d 22 2e 67 2d 72 65 63 61 70 74 63 68 61 22 2c 5f 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 62 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 45 74 3d 22 67 2d 72 65 63 61 70
                              Data Ascii: el",e.params._debugSitekeyOverrides.clearance_level)),r.size!==0)return r.toString()}var He="cf-chl-widget-",V="cloudflare-challenge",Zt=".cf-turnstile",er=".cf-challenge",tr=".g-recaptcha",_t="cf_challenge_response",bt="cf-turnstile-response",Et="g-recap
                              2024-12-17 10:43:10 UTC1369INData Raw: 65 78 69 73 74 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 6f 3f 4d 72 28 7b 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3a 6c 2c 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 3a 67 2c 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 3a 63 7d 29 3a 63 26 26 67 3f 22 35 32 30 70 78 22 3a 63 26 26 6c 3f 22 35 30 30 70 78 22 3a 63 3f 22 34 38 30 70 78 22 3a 67 3f 22 35 38 30 70 78 22 3a 22 35 37 30 70 78 22 7d 2c 4d 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 2c 6e 3d 65 2e 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 6e 26 26 72 3f 22 35 34 30 70 78 22 3a 6e 26 26 6f 3f
                              Data Ascii: existent");return o?Mr({isModeratelyVerbose:l,isVerboseLanguage:g,isSmallerFeedback:c}):c&&g?"520px":c&&l?"500px":c?"480px":g?"580px":"570px"},Mr=function(e){var r=e.isVerboseLanguage,n=e.isSmallerFeedback,o=e.isModeratelyVerbose;return n&&r?"540px":n&&o?
                              2024-12-17 10:43:10 UTC1369INData Raw: 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 6e 29 7d 2c 63 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 72 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 71 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 75 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e
                              Data Ascii: __||Object.getPrototypeOf(n)},ce(e)}function ur(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function qe(e){var r=typeof Map=="function"?new Map:void 0;return qe=function(o){if(o===null||!ur(o))return o;if(typeof o!="function")throw n
                              2024-12-17 10:43:10 UTC1369INData Raw: 26 26 65 2e 74 65 73 74 28 72 2e 73 72 63 29 29 72 65 74 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 6f 3d 30 2c 63 3b 63 3d 6e 5b 6f 5d 3b 6f 2b 2b 29 69 66 28 44 28 63 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 66 72 28 29 7b 76 61 72 20 65 3d 41 74 28 29 3b 65 7c 7c 6d 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d
                              Data Ascii: &&e.test(r.src))return r;for(var n=document.querySelectorAll("script"),o=0,c;c=n[o];o++)if(D(c,HTMLScriptElement)&&e.test(c.src))return c}function fr(){var e=At();e||m("Could not find Turnstile script tag, some features may not be available",43777);var r=
                              2024-12-17 10:43:10 UTC1369INData Raw: 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 66 65 65 64 62 61 63 6b 22 2c 45 2e 69 64 3d 22 63 66 2d 66 72 2d 69 64 22 2c 45 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 45 2e 73 74 79 6c 65 2e 6d 61 78 57 69 64 74 68 3d 22 34 35 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 52 74 28 72 29 2c 45 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 72 65 6c 61 74 69 76 65 22 2c 45 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 37 22 2c 45 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 45 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 35 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e
                              Data Ascii: me="cf-turnstile-feedback",E.id="cf-fr-id",E.style.width="100vw",E.style.maxWidth="450px",E.style.height=Rt(r),E.style.position="relative",E.style.zIndex="2147483647",E.style.backgroundColor="#ffffff",E.style.borderRadius="5px",E.style.left="0px",E.style.


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              10192.168.2.1749733104.18.95.414431236C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-17 10:43:10 UTC761OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/rxoax/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1
                              Host: challenges.cloudflare.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-Dest: iframe
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-17 10:43:11 UTC1362INHTTP/1.1 200 OK
                              Date: Tue, 17 Dec 2024 10:43:11 GMT
                              Content-Type: text/html; charset=UTF-8
                              Content-Length: 26657
                              Connection: close
                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                              permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                              content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                              cross-origin-embedder-policy: require-corp
                              cross-origin-opener-policy: same-origin
                              cross-origin-resource-policy: cross-origin
                              origin-agent-cluster: ?1
                              accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                              critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                              referrer-policy: same-origin
                              document-policy: js-profiling
                              2024-12-17 10:43:11 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 33 36 34 66 38 61 33 62 63 37 37 64 30 30 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                              Data Ascii: Server: cloudflareCF-RAY: 8f364f8a3bc77d00-EWRalt-svc: h3=":443"; ma=86400
                              2024-12-17 10:43:11 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                              Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                              2024-12-17 10:43:11 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                              Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                              2024-12-17 10:43:11 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                              Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                              2024-12-17 10:43:11 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                              Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                              2024-12-17 10:43:11 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                              Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                              2024-12-17 10:43:11 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                              Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                              2024-12-17 10:43:11 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                              Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                              2024-12-17 10:43:11 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                              Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                              2024-12-17 10:43:11 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                              Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              11192.168.2.1749734104.21.43.1834431236C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-17 10:43:11 UTC582OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1979862665:1734430318:6bACc40-z3_0ULZDDvZcSlotDgGirvFF3Khz4-a99RU/8f364f565ba9728c/PNnzeo5j1NG1CL0AxTLfEYB54oBoN7CDs1zdIC3t.Oc-1734432182-1.2.1.1-GtLiXkXuIrvHBkFWOb_lDNrIV_WM9bStyfQFNJRV2OvunEQUDlxSnJ.KhFLFAGge HTTP/1.1
                              Host: alluc.co
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-17 10:43:12 UTC912INHTTP/1.1 404 Not Found
                              Date: Tue, 17 Dec 2024 10:43:12 GMT
                              Content-Type: application/json
                              Content-Length: 7
                              Connection: close
                              cf-chl-out: p4r0zUz629Bp9kv9nReGKn+cYG23IUQ1HwQ=$C0Xqqc1kCPICPMei
                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PdnsOBQrIlmYXyWvld3JQrg8HsS2V5lBgAcEPCQGfHgbQ7wOZgAeUA2LtYYcHvHpUNaVuiwwGeoh7HUqf9%2Fz4Mkn%2FNcSHhzOxUSlzabd%2BesMNpur7TuMFI1Kqw%3D%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8f364f90e86a7d00-EWR
                              alt-svc: h3=":443"; ma=86400
                              server-timing: cfL4;desc="?proto=TCP&rtt=2069&min_rtt=1960&rtt_var=813&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1160&delivery_rate=1489795&cwnd=243&unsent_bytes=0&cid=b343abae08d0f345&ts=449&x=0"
                              2024-12-17 10:43:12 UTC7INData Raw: 69 6e 76 61 6c 69 64
                              Data Ascii: invalid


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              12192.168.2.1749735104.21.43.1834431236C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-17 10:43:11 UTC861OUTGET / HTTP/1.1
                              Host: alluc.co
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-arch: "x86"
                              sec-ch-ua-full-version: "117.0.5938.149"
                              sec-ch-ua-platform-version: "10.0.0"
                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                              sec-ch-ua-bitness: "64"
                              sec-ch-ua-model: ""
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://alluc.co/watch-movies/passengers.html
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-17 10:43:12 UTC1285INHTTP/1.1 403 Forbidden
                              Date: Tue, 17 Dec 2024 10:43:12 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                              Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                              Cross-Origin-Embedder-Policy: require-corp
                              Cross-Origin-Opener-Policy: same-origin
                              Cross-Origin-Resource-Policy: same-origin
                              Origin-Agent-Cluster: ?1
                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                              Referrer-Policy: same-origin
                              X-Content-Options: nosniff
                              X-Frame-Options: SAMEORIGIN
                              cf-mitigated: challenge
                              2024-12-17 10:43:12 UTC899INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 42 74 51 62 62 55 68 41 4b 76 54 48 54 2b 49 6d 58 72 6c 46 71 6b 38 34 75 5a 4a 58 4f 61 4f 55 79 38 33 35 72 75 67 74 4b 31 47 76 7a 56 59 6d 6a 6b 70 61 6c 73 7a 37 49 62 56 56 37 64 6d 5a 35 67 7a 70 63 45 47 67 6e 51 6d 6f 36 4d 47 42 56 72 30 72 42 6a 70 6a 45 45 6f 32 30 52 4a 70 69 4a 4b 64 51 79 42 54 70 4e 51 3d 24 30 2b 2f 32 62 2b 73 30 6d 46 58 30 6f 6d 46 55 59 74 75 4e 41 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                              Data Ascii: cf-chl-out: BtQbbUhAKvTHT+ImXrlFqk84uZJXOaOUy835rugtK1GvzVYmjkpalsz7IbVV7dmZ5gzpcEGgnQmo6MGBVr0rBjpjEEo20RJpiJKdQyBTpNQ=$0+/2b+s0mFX0omFUYtuNAQ==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                              2024-12-17 10:43:12 UTC1369INData Raw: 32 33 33 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                              Data Ascii: 2330<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                              2024-12-17 10:43:12 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                              Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              13192.168.2.1749736104.18.95.414431236C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-17 10:43:12 UTC728OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f364f8a3bc77d00&lang=auto HTTP/1.1
                              Host: challenges.cloudflare.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/rxoax/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-17 10:43:12 UTC331INHTTP/1.1 200 OK
                              Date: Tue, 17 Dec 2024 10:43:12 GMT
                              Content-Type: application/javascript; charset=UTF-8
                              Content-Length: 114376
                              Connection: close
                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                              Server: cloudflare
                              CF-RAY: 8f364f94bb3cf793-EWR
                              alt-svc: h3=":443"; ma=86400
                              2024-12-17 10:43:12 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                              Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"http
                              2024-12-17 10:43:12 UTC1369INData Raw: 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74
                              Data Ascii: .%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20informat
                              2024-12-17 10:43:12 UTC1369INData Raw: 2c 67 38 2c 67 6a 2c 67 6e 2c 67 72 2c 67 73 2c 67 77 2c 67 78 2c 67 45 2c 65 4f 2c 65 50 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 36 35 37 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 31 31 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 30 34 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 67 49 28 38 34 33 29 29 2f 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 37 34 29 29 2f 35 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 35 30 31 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 32 39 32 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28
                              Data Ascii: ,g8,gj,gn,gr,gs,gw,gx,gE,eO,eP){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(657))/1*(-parseInt(gI(1111))/2)+-parseInt(gI(804))/3+parseInt(gI(843))/4*(-parseInt(gI(1374))/5)+parseInt(gI(501))/6*(parseInt(gI(292))/7)+parseInt(gI(
                              2024-12-17 10:43:12 UTC1369INData Raw: 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 4b 76 6a 4c 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 53 73 43 76 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 79 46 54 61 43 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 79 5a 61 49 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 52 4a 4d 52 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 61 41 6d 70 74 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 73 4e 55 68 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c
                              Data Ascii: return h==i},'KvjLj':function(h,i){return h<i},'SsCvZ':function(h,i){return h!=i},'yFTaC':function(h,i){return i==h},'yZaIb':function(h,i){return i*h},'RJMRO':function(h,i){return h<i},'aAmpt':function(h,i){return h(i)},'sNUhN':function(h,i){return h(i)},
                              2024-12-17 10:43:12 UTC1369INData Raw: 3d 30 29 3a 4a 2b 2b 2c 4e 3d 30 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 68 69 28 35 39 38 29 5d 28 30 29 2c 78 3d 30 3b 31 36 3e 78 3b 49 3d 64 5b 68 69 28 35 36 35 29 5d 28 64 5b 68 69 28 34 36 36 29 5d 28 49 2c 31 29 2c 31 26 4e 29 2c 64 5b 68 69 28 31 33 37 31 29 5d 28 4a 2c 64 5b 68 69 28 31 39 38 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 68 69 28 32 30 32 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 20 47 5b 68 69 28 31 32 33 32 29 5d 3d 73 5b 68 69 28 33 34 34 29 5d 28 48 2c 73 5b 68 69 28 39 38 36 29 5d 29 3b 45 2d 2d 2c 30 3d 3d 45 26 26 28 45 3d 4d 61 74 68 5b 68 69 28 37 37 35 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 64 65 6c 65 74 65 20 43 5b 44 5d 7d 65 6c 73 65 20 52 3d 7b 7d 2c
                              Data Ascii: =0):J++,N=0,x++);for(N=D[hi(598)](0),x=0;16>x;I=d[hi(565)](d[hi(466)](I,1),1&N),d[hi(1371)](J,d[hi(198)](j,1))?(J=0,H[hi(202)](o(I)),I=0):J++,N>>=1,x++);}else G[hi(1232)]=s[hi(344)](H,s[hi(986)]);E--,0==E&&(E=Math[hi(775)](2,G),G++),delete C[D]}else R={},
                              2024-12-17 10:43:12 UTC1369INData Raw: 69 28 32 30 32 29 5d 28 6f 28 49 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 4a 2b 2b 3b 72 65 74 75 72 6e 20 48 5b 68 69 28 31 35 30 39 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 68 6a 29 7b 72 65 74 75 72 6e 20 68 6a 3d 68 66 2c 64 5b 68 6a 28 38 32 31 29 5d 28 6e 75 6c 6c 2c 68 29 3f 27 27 3a 68 3d 3d 27 27 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 68 6a 28 31 30 31 38 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 68 6b 29 7b 72 65 74 75 72 6e 20 68 6b 3d 68 6a 2c 68 5b 68 6b 28 35 39 38 29 5d 28 69 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 68 6c 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4f 2c 4c 2c 4d 2c 4e 29 7b 66 6f 72 28 68 6c 3d 68 66 2c 73 3d 5b 5d 2c
                              Data Ascii: i(202)](o(I));break}else J++;return H[hi(1509)]('')},'j':function(h,hj){return hj=hf,d[hj(821)](null,h)?'':h==''?null:f.i(h[hj(1018)],32768,function(i,hk){return hk=hj,h[hk(598)](i)})},'i':function(i,j,o,hl,s,x,B,C,D,E,F,G,H,I,J,K,O,L,M,N){for(hl=hf,s=[],
                              2024-12-17 10:43:12 UTC1369INData Raw: 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 64 5b 68 6c 28 33 38 32 29 5d 28 65 2c 4a 29 2c 4f 3d 42 2d 31 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 44 5b 68 6c 28 31 35 30 39 29 5d 28 27 27 29 7d 69 66 28 64 5b 68 6c 28 34 37 38 29 5d 28 30 2c 78 29 26 26 28 78 3d 4d 61 74 68 5b 68 6c 28 37 37 35 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 2c 73 5b 4f 5d 29 4f 3d 73 5b 4f 5d 3b 65 6c 73 65 20 69 66 28 42 3d 3d 3d 4f 29 4f 3d 45 2b 45 5b 68 6c 28 34 33 34 29 5d 28 30 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 44 5b 68 6c 28 32 30 32 29 5d 28 4f 29 2c 73 5b 42 2b 2b 5d 3d 64 5b 68 6c 28 39 32 31 29 5d 28 45 2c 4f 5b 68 6c 28 34 33 34 29 5d 28 30 29 29 2c 78 2d 2d 2c 45 3d 4f 2c 64 5b 68 6c 28 31 34 37 35
                              Data Ascii: 0)*F,F<<=1);s[B++]=d[hl(382)](e,J),O=B-1,x--;break;case 2:return D[hl(1509)]('')}if(d[hl(478)](0,x)&&(x=Math[hl(775)](2,C),C++),s[O])O=s[O];else if(B===O)O=E+E[hl(434)](0);else return null;D[hl(202)](O),s[B++]=d[hl(921)](E,O[hl(434)](0)),x--,E=O,d[hl(1475
                              2024-12-17 10:43:12 UTC1369INData Raw: 5d 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 68 71 2c 69 2c 6a 2c 46 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 29 7b 69 3d 28 68 71 3d 67 4a 2c 7b 27 45 6d 69 58 47 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 2c 47 29 7b 72 65 74 75 72 6e 20 45 28 46 2c 47 29 7d 2c 27 45 71 50 47 59 27 3a 68 71 28 31 35 36 36 29 2c 27 51 42 45 43 63 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 2c 27 76 64 7a 42 77 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 2c 27 42 50 6d 75 45 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 2c 27 4d 51 6f 49 73 27 3a 68 71 28 32 39 31 29 2c 27 45 42 47 4e 70 27 3a 68 71 28 31 30 39 30 29 2c 27 51 75 41 61 50 27
                              Data Ascii: ]=function(f,g,h,hq,i,j,F,k,l,m,n,o,s,x,B,C,D){i=(hq=gJ,{'EmiXG':function(E,F,G){return E(F,G)},'EqPGY':hq(1566),'QBECc':function(E,F){return E+F},'vdzBw':function(E,F){return E+F},'BPmuE':function(E,F){return E+F},'MQoIs':hq(291),'EBGNp':hq(1090),'QuAaP'
                              2024-12-17 10:43:12 UTC1369INData Raw: 72 65 74 75 72 6e 20 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 76 7d 2c 66 5b 68 72 28 32 31 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3d 3d 3d 76 7d 2c 66 5b 68 72 28 31 32 32 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 21 3d 3d 76 7d 2c 66 5b 68 72 28 31 35 31 35 29 5d 3d 68 72 28 36 38 38 29 2c 67 3d 66 2c 67 5b 68 72 28 35 31 38 29 5d 28 65 2c 45 72 72 6f 72 29 29 3f 67 5b 68 72 28 32 31 39 29 5d 28 68 72 28 33 38 30 29 2c 68 72 28 33 38 30 29 29 3f 28 68 3d 65 5b 68 72 28 33 36 34 29 5d 2c 65 5b 68 72 28 31 36 34 29 5d 26 26 74 79 70 65 6f 66 20 65 5b 68 72 28 31 36 34 29 5d 3d 3d 3d 68 72 28 36 33 39 29 29 26 26 28 6c 3d 65 5b 68 72 28 31 36 34 29 5d 5b 68 72 28 33 34 36 29 5d 28 27
                              Data Ascii: return s instanceof v},f[hr(219)]=function(s,v){return s===v},f[hr(1228)]=function(s,v){return s!==v},f[hr(1515)]=hr(688),g=f,g[hr(518)](e,Error))?g[hr(219)](hr(380),hr(380))?(h=e[hr(364)],e[hr(164)]&&typeof e[hr(164)]===hr(639))&&(l=e[hr(164)][hr(346)]('
                              2024-12-17 10:43:12 UTC1369INData Raw: 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 4a 28 31 36 32 29 5d 28 67 4a 28 33 36 34 29 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 69 6c 2c 65 2c 66 2c 67 29 7b 69 6c 3d 67 4a 2c 65 3d 7b 7d 2c 65 5b 69 6c 28 37 32 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 3d 68 7d 2c 66 3d 65 2c 67 3d 64 5b 69 6c 28 37 37 34 29 5d 2c 67 26 26 67 5b 69 6c 28 35 37 36 29 5d 3d 3d 3d 69 6c 28 39 39 38 29 26 26 67 5b 69 6c 28 31 33 37 35 29 5d 3d 3d 3d 69 6c 28 33 34 33 29 3f 66 57 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 67 6d 28 29 7d 2c 31 65 33 29 3a 67 26 26 67 5b 69 6c 28 35 37 36 29 5d 3d 3d 3d 69 6c 28 39 39 38 29 26 26 66 5b 69 6c 28 37 32 36 29 5d 28 67 5b 69 6c 28 31 33 37 35 29 5d 2c 69 6c 28 36
                              Data Ascii: =undefined,eM[gJ(162)](gJ(364),function(d,il,e,f,g){il=gJ,e={},e[il(726)]=function(h,i){return i===h},f=e,g=d[il(774)],g&&g[il(576)]===il(998)&&g[il(1375)]===il(343)?fW=setInterval(function(){gm()},1e3):g&&g[il(576)]===il(998)&&f[il(726)](g[il(1375)],il(6


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              14192.168.2.1749737104.18.95.414431236C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-17 10:43:12 UTC740OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                              Host: challenges.cloudflare.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/rxoax/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-17 10:43:13 UTC240INHTTP/1.1 200 OK
                              Date: Tue, 17 Dec 2024 10:43:12 GMT
                              Content-Type: image/png
                              Content-Length: 61
                              Connection: close
                              cache-control: max-age=2629800, public
                              Server: cloudflare
                              CF-RAY: 8f364f95eed60f36-EWR
                              alt-svc: h3=":443"; ma=86400
                              2024-12-17 10:43:13 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                              Data Ascii: PNGIHDRsIDAT$IENDB`


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              15192.168.2.1749738104.18.94.414431236C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-17 10:43:14 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                              Host: challenges.cloudflare.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-17 10:43:14 UTC240INHTTP/1.1 200 OK
                              Date: Tue, 17 Dec 2024 10:43:14 GMT
                              Content-Type: image/png
                              Content-Length: 61
                              Connection: close
                              cache-control: max-age=2629800, public
                              Server: cloudflare
                              CF-RAY: 8f364fa04a3ff5f7-EWR
                              alt-svc: h3=":443"; ma=86400
                              2024-12-17 10:43:14 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                              Data Ascii: PNGIHDRsIDAT$IENDB`


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              16192.168.2.1749739104.18.94.414431236C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-17 10:43:14 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f364f8a3bc77d00&lang=auto HTTP/1.1
                              Host: challenges.cloudflare.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-17 10:43:15 UTC331INHTTP/1.1 200 OK
                              Date: Tue, 17 Dec 2024 10:43:15 GMT
                              Content-Type: application/javascript; charset=UTF-8
                              Content-Length: 108826
                              Connection: close
                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                              Server: cloudflare
                              CF-RAY: 8f364fa30c3b8ce9-EWR
                              alt-svc: h3=":443"; ma=86400
                              2024-12-17 10:43:15 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74
                              Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"htt
                              2024-12-17 10:43:15 UTC1369INData Raw: 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 22 3a 22 59 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 63 6c 6f 63 6b 25 32 30 69 73 25 32 30 73 65 74 25 32 30 74 6f 25 32 30 61 25 32 30 77 72 6f 6e 67 25 32 30 74 69 6d 65 25 32 30 6f 72 25 32 30 74 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 70 61 67 65 25 32 30 77 61 73 25 32 30 61 63 63 69 64 65 6e 74 61 6c 6c 79
                              Data Ascii: is%20challenge%20must%20be%20embedded%20into%20a%20parent%20page.","turnstile_feedback_description":"Send%20Feedback","time_check_cached_warning":"Your%20device%20clock%20is%20set%20to%20a%20wrong%20time%20or%20this%20challenge%20page%20was%20accidentally
                              2024-12-17 10:43:15 UTC1369INData Raw: 2c 66 59 2c 67 61 2c 67 67 2c 67 68 2c 67 69 2c 67 73 2c 67 44 2c 67 48 2c 65 5a 2c 66 30 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 39 34 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 35 37 31 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 33 39 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 39 36 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 35 32 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 67 49 28 38 33 38 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 33 32 35 29 29 2f 37 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49
                              Data Ascii: ,fY,ga,gg,gh,gi,gs,gD,gH,eZ,f0){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(894))/1*(parseInt(gI(571))/2)+parseInt(gI(1239))/3*(-parseInt(gI(996))/4)+-parseInt(gI(1252))/5+parseInt(gI(838))/6*(parseInt(gI(325))/7)+-parseInt(gI
                              2024-12-17 10:43:15 UTC1369INData Raw: 26 21 67 5b 67 50 28 31 32 30 30 29 5d 28 68 5b 44 5d 29 2c 67 50 28 31 31 39 32 29 3d 3d 3d 69 2b 44 3f 73 28 6f 5b 67 50 28 31 34 35 36 29 5d 28 69 2c 44 29 2c 45 29 3a 46 7c 7c 6f 5b 67 50 28 31 33 37 36 29 5d 28 73 2c 69 2b 44 2c 68 5b 44 5d 29 29 3a 73 28 6f 5b 67 50 28 31 34 35 36 29 5d 28 69 2c 44 29 2c 45 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 21 5b 5d 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 67 4e 2c 49 2c 4a 2c 4c 2c 4d 29 7b 28 67 4e 3d 62 2c 49 3d 7b 7d 2c 49 5b 67 4e 28 32 37 37 29 5d 3d 67 4e 28 36 38 30 29 2c 49 5b 67 4e 28 33 36 37 29 5d 3d 67 4e 28 34 37 38 29 2c 4a 3d 49 2c 6f 5b 67 4e 28 38 35 34 29 5d 28 67 4e 28 37 31 39 29 2c 67 4e 28 37 31 39 29 29 29 3f 28 4c 3d 7b 7d 2c 4c 5b 67 4e 28 31 31 30 34
                              Data Ascii: &!g[gP(1200)](h[D]),gP(1192)===i+D?s(o[gP(1456)](i,D),E):F||o[gP(1376)](s,i+D,h[D])):s(o[gP(1456)](i,D),E);else return![];return j;function s(G,H,gN,I,J,L,M){(gN=b,I={},I[gN(277)]=gN(680),I[gN(367)]=gN(478),J=I,o[gN(854)](gN(719),gN(719)))?(L={},L[gN(1104
                              2024-12-17 10:43:15 UTC1369INData Raw: 20 6c 2d 6d 7d 7d 2c 6b 2c 68 3d 33 32 2c 6a 3d 65 4d 5b 68 36 28 35 30 32 29 5d 5b 68 36 28 32 30 31 29 5d 2b 27 5f 27 2b 30 2c 6a 3d 6a 5b 68 36 28 39 38 30 29 5d 28 2f 2e 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 2c 68 37 29 7b 68 37 3d 68 36 2c 68 5e 3d 6a 5b 68 37 28 31 31 32 36 29 5d 28 6d 29 7d 29 2c 63 3d 65 4d 5b 68 36 28 31 34 35 39 29 5d 28 63 29 2c 69 3d 5b 5d 2c 67 3d 2d 31 3b 21 66 5b 68 36 28 38 32 32 29 5d 28 69 73 4e 61 4e 2c 6b 3d 63 5b 68 36 28 31 31 32 36 29 5d 28 2b 2b 67 29 29 3b 69 5b 68 36 28 31 35 38 29 5d 28 53 74 72 69 6e 67 5b 68 36 28 31 31 33 35 29 5d 28 66 5b 68 36 28 31 31 34 30 29 5d 28 66 5b 68 36 28 39 36 34 29 5d 28 66 5b 68 36 28 33 30 33 29 5d 28 6b 26 32 35 35 2e 34 36 2c 68 29 2d 67 25 36 35 35 33 35 2c 36 35 35
                              Data Ascii: l-m}},k,h=32,j=eM[h6(502)][h6(201)]+'_'+0,j=j[h6(980)](/./g,function(l,m,h7){h7=h6,h^=j[h7(1126)](m)}),c=eM[h6(1459)](c),i=[],g=-1;!f[h6(822)](isNaN,k=c[h6(1126)](++g));i[h6(158)](String[h6(1135)](f[h6(1140)](f[h6(964)](f[h6(303)](k&255.46,h)-g%65535,655
                              2024-12-17 10:43:15 UTC1369INData Raw: 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 4b 58 4e 51 72 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 4d 65 51 56 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 68 54 67 61 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 7a 59 63 50 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 43 45 6d 49 76 27 3a 68 45 28 39 30 36 29 2c 27 70 58 57 51 54 27 3a 68 45 28 31 36 35 29 2c 27 69 6d 50 79 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 74 51 43 74 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69
                              Data Ascii: (h,i){return h|i},'KXNQr':function(h,i){return h&i},'MeQVB':function(h,i){return h==i},'hTgaT':function(h,i){return h>i},'zYcPY':function(h,i){return h!=i},'CEmIv':hE(906),'pXWQT':hE(165),'imPyH':function(h,i){return h==i},'tQCtq':function(h,i){return h(i
                              2024-12-17 10:43:15 UTC1369INData Raw: 2c 48 5b 68 49 28 31 35 38 29 5d 28 64 5b 68 49 28 36 38 32 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 68 49 28 31 31 32 36 29 5d 28 30 29 2c 78 3d 30 3b 38 3e 78 3b 49 3d 64 5b 68 49 28 33 33 38 29 5d 28 64 5b 68 49 28 38 39 30 29 5d 28 49 2c 31 29 2c 64 5b 68 49 28 37 37 31 29 5d 28 4e 2c 31 29 29 2c 64 5b 68 49 28 31 31 30 35 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 68 49 28 31 35 38 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4e 3d 31 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 68 49 28 38 39 30 29 5d 28 49 2c 31 29 7c 4e 2c 64 5b 68 49 28 31 30 37 37 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 68 49 28 31 35 38 29 5d
                              Data Ascii: ,H[hI(158)](d[hI(682)](o,I)),I=0):J++,x++);for(N=D[hI(1126)](0),x=0;8>x;I=d[hI(338)](d[hI(890)](I,1),d[hI(771)](N,1)),d[hI(1105)](J,j-1)?(J=0,H[hI(158)](o(I)),I=0):J++,N>>=1,x++);}else{for(N=1,x=0;x<G;I=d[hI(890)](I,1)|N,d[hI(1077)](J,j-1)?(J=0,H[hI(158)]
                              2024-12-17 10:43:15 UTC1369INData Raw: 3c 3c 31 2c 31 2e 38 34 26 4e 29 2c 6a 2d 31 3d 3d 4a 3f 28 4a 3d 30 2c 48 5b 68 49 28 31 35 38 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 45 2d 2d 2c 64 5b 68 49 28 36 33 30 29 5d 28 30 2c 45 29 26 26 47 2b 2b 7d 66 6f 72 28 4e 3d 32 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 68 49 28 31 34 32 38 29 5d 28 49 3c 3c 31 2e 36 38 2c 64 5b 68 49 28 39 34 30 29 5d 28 4e 2c 31 29 29 2c 64 5b 68 49 28 32 39 33 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 68 49 28 31 35 38 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 49 3c 3c 3d 31 2c 4a 3d 3d 64 5b 68 49 28 37 34 31 29 5d 28 6a 2c 31 29 29 7b 48 5b 68 49 28 31 35 38 29 5d 28 64 5b 68 49 28 36 38
                              Data Ascii: <<1,1.84&N),j-1==J?(J=0,H[hI(158)](o(I)),I=0):J++,N>>=1,x++);E--,d[hI(630)](0,E)&&G++}for(N=2,x=0;x<G;I=d[hI(1428)](I<<1.68,d[hI(940)](N,1)),d[hI(293)](J,j-1)?(J=0,H[hI(158)](o(I)),I=0):J++,N>>=1,x++);for(;;)if(I<<=1,J==d[hI(741)](j,1)){H[hI(158)](d[hI(68
                              2024-12-17 10:43:15 UTC1369INData Raw: 49 2c 69 29 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 4d 28 31 32 34 37 29 5d 28 32 2c 43 29 2c 46 3d 31 3b 64 5b 68 4d 28 34 37 37 29 5d 28 46 2c 4b 29 3b 4e 3d 47 26 48 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 68 4d 28 32 32 34 29 5d 28 30 2c 4e 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4f 3d 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 4d 28 31 32 34 37 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4e 3d 47 26 48 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 68 4d 28 31 32 36 39 29 5d 28 30 2c 4e 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31
                              Data Ascii: I,i))return'';for(J=0,K=Math[hM(1247)](2,C),F=1;d[hM(477)](F,K);N=G&H,H>>=1,0==H&&(H=j,G=o(I++)),J|=(d[hM(224)](0,N)?1:0)*F,F<<=1);switch(O=J){case 0:for(J=0,K=Math[hM(1247)](2,8),F=1;F!=K;N=G&H,H>>=1,0==H&&(H=j,G=o(I++)),J|=(d[hM(1269)](0,N)?1:0)*F,F<<=1
                              2024-12-17 10:43:15 UTC1369INData Raw: 28 33 39 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 69 68 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 6b 3d 28 69 68 3d 67 4a 2c 6a 3d 7b 7d 2c 6a 5b 69 68 28 31 33 32 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 7c 7c 48 7d 2c 6a 5b 69 68 28 36 31 38 29 5d 3d 69 68 28 31 33 30 38 29 2c 6a 5b 69 68 28 37 39 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 69 68 28 31 33 30 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 69 68 28 32 33 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 69 68 28 36 37 31 29 5d 3d 66 75 6e 63 74 69 6f
                              Data Ascii: (392)]=function(g,h,i,ih,j,k,l,m,n,o,s,x,B,C,D,E,F){k=(ih=gJ,j={},j[ih(1321)]=function(G,H){return G||H},j[ih(618)]=ih(1308),j[ih(799)]=function(G,H){return G+H},j[ih(1301)]=function(G,H){return G+H},j[ih(234)]=function(G,H){return G+H},j[ih(671)]=functio


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              17192.168.2.1749741104.18.95.414431236C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-17 10:43:14 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/394871159:1734430433:fwzSTraoX95MmX2WHC-n6lABrBMwMKO-uITcA2Rr3Aw/8f364f8a3bc77d00/7nI.X_OJO_m6UvCksmMADthbqEWjNDpWERDgy.KCEqk-1734432191-1.1.1.1-XnJg5aclfR3zrpgw6RjmX1zT8r4ktUWwOdLIURRu9VVLr2QhYTpEdNYlrkGkdLaf HTTP/1.1
                              Host: challenges.cloudflare.com
                              Connection: keep-alive
                              Content-Length: 3991
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              Content-type: application/x-www-form-urlencoded
                              CF-Chl-RetryAttempt: 0
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              CF-Challenge: 7nI.X_OJO_m6UvCksmMADthbqEWjNDpWERDgy.KCEqk-1734432191-1.1.1.1-XnJg5aclfR3zrpgw6RjmX1zT8r4ktUWwOdLIURRu9VVLr2QhYTpEdNYlrkGkdLaf
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Origin: https://challenges.cloudflare.com
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/rxoax/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-17 10:43:14 UTC3991OUTData Raw: 76 5f 38 66 33 36 34 66 38 61 33 62 63 37 37 64 30 30 3d 78 43 35 47 38 47 52 47 51 47 7a 47 37 47 59 4a 4b 50 4a 4b 30 57 66 30 66 6c 25 32 62 6e 66 2b 4b 66 57 46 6c 74 66 51 46 4b 72 4a 4b 46 74 58 4b 55 79 47 74 63 42 30 79 63 38 4d 43 66 4f 4b 34 57 52 74 4b 6f 52 47 4b 70 44 4b 2b 64 49 4b 6e 65 57 4b 6c 35 4d 47 72 79 4b 49 47 52 38 65 4b 37 4a 63 52 66 4b 71 47 66 70 4b 2b 4e 2d 72 55 53 5a 48 58 52 74 70 4d 47 2d 74 65 46 56 78 44 51 64 4e 71 43 63 2b 59 4e 4c 39 54 58 7a 72 4d 4b 72 35 4b 41 47 4b 7a 66 71 24 73 44 34 63 4d 4b 72 30 53 66 4e 57 52 6e 47 47 76 70 75 43 52 42 38 64 79 79 78 63 4b 6d 47 7a 73 4d 4b 66 73 4b 56 35 4b 50 47 66 76 4b 64 24 34 4b 52 58 4b 45 47 66 48 70 6f 46 65 4b 34 64 33 52 4e 64 6e 71 65 57 4b 24 47 47 67 38 58 45
                              Data Ascii: v_8f364f8a3bc77d00=xC5G8GRGQGzG7GYJKPJK0Wf0fl%2bnf+KfWFltfQFKrJKFtXKUyGtcB0yc8MCfOK4WRtKoRGKpDK+dIKneWKl5MGryKIGR8eK7JcRfKqGfpK+N-rUSZHXRtpMG-teFVxDQdNqCc+YNL9TXzrMKr5KAGKzfq$sD4cMKr0SfNWRnGGvpuCRB8dyyxcKmGzsMKfsKV5KPGfvKd$4KRXKEGfHpoFeK4d3RNdnqeWK$GGg8XE
                              2024-12-17 10:43:15 UTC714INHTTP/1.1 200 OK
                              Date: Tue, 17 Dec 2024 10:43:15 GMT
                              Content-Type: text/plain; charset=UTF-8
                              Content-Length: 80392
                              Connection: close
                              cf-chl-gen: jmeRmTsQAv8IdXZEZD37VMZdzZsCTCR4g1q1M+e6MmnQgLjS6x8uv3drUSCYftsEdUXdv+uTwCwV75rs05wGscDO7TzlWRvuZ9rFTBN+vQJCcLrLb63lkhBrdbwvCvU6iVBbJuDQysRENecCc5jNckRJG8OMnUTtwy/a1WO1JJUx1Oe10uxJm8S36YfZX79oMoiMHaH1tW/OGxv2LdSx8TPpwgje9O8Y9BNm6/WZmW1WcbZucT93qiFb48JiUH/XgXFAwQqoJNwwvhgWcHVK8ytq78SosY/x8c8WKKciJWivsyuBXW2JeZxt2p/h9iuUzRIwuSMqRH11kHnSMCxxTh9n+Pj5pHJTCMJrN465Ps2mNXEcNlTjafQ8ARtyV14juV+zjK5bTVEBClicy+1GKXw1qNZO4FhsA7PZr9YCvWwJDqr+oX4XzrRo4L/gfUmwXsU+KE8m9U2EArW9$GLGxtSd0ZJZ9ohf8
                              Server: cloudflare
                              CF-RAY: 8f364fa32c5af797-EWR
                              alt-svc: h3=":443"; ma=86400
                              2024-12-17 10:43:15 UTC655INData Raw: 77 4c 4f 35 73 4c 7a 46 66 61 2b 4f 75 4d 6a 43 75 4d 72 41 78 38 65 43 68 4e 66 61 6d 58 2f 58 79 74 44 48 30 39 79 55 78 73 4f 5a 78 36 69 54 7a 70 57 71 6b 4f 6a 62 34 64 6a 6b 37 61 58 58 31 4b 76 59 75 61 54 67 70 72 75 68 6f 71 4f 6b 2b 2b 66 35 71 4f 6a 74 38 65 76 77 39 76 76 76 39 41 63 4d 74 4e 4b 32 2b 41 73 42 45 41 6b 43 44 42 4d 54 2b 39 45 41 33 71 37 46 78 73 66 49 49 41 77 65 7a 43 45 55 48 68 55 45 47 43 55 71 47 79 6f 73 32 50 62 61 48 53 38 6c 4e 43 30 6d 4d 44 63 33 49 50 59 6b 41 39 4c 54 36 75 76 73 37 54 67 32 38 50 6b 79 4e 7a 73 31 4f 6b 42 46 4f 54 35 51 56 51 78 4e 54 30 74 55 46 41 51 69 49 79 51 49 47 52 4d 4c 5a 2f 62 33 44 78 41 52 45 68 4d 55 46 52 5a 57 57 31 39 5a 58 6d 52 70 58 57 4a 30 65 53 4a 41 4a 49 41 51 4a 79 67
                              Data Ascii: wLO5sLzFfa+OuMjCuMrAx8eChNfamX/XytDH09yUxsOZx6iTzpWqkOjb4djk7aXX1KvYuaTgpruhoqOk++f5qOjt8evw9vvv9AcMtNK2+AsBEAkCDBMT+9EA3q7FxsfIIAwezCEUHhUEGCUqGyos2PbaHS8lNC0mMDc3IPYkA9LT6uvs7Tg28PkyNzs1OkBFOT5QVQxNT0tUFAQiIyQIGRMLZ/b3DxAREhMUFRZWW19ZXmRpXWJ0eSJAJIAQJyg
                              2024-12-17 10:43:15 UTC1369INData Raw: 61 70 71 39 6e 6d 5a 36 69 6e 4b 47 6e 72 4b 43 78 73 37 68 7a 76 5a 69 56 75 48 70 33 56 6d 31 75 62 33 42 78 63 6e 4e 30 64 58 5a 33 65 4d 61 6b 77 63 4b 56 6d 48 2f 58 79 74 44 48 30 39 79 55 78 73 76 50 79 63 37 55 32 63 33 65 34 4f 57 67 31 72 33 4a 33 2b 54 64 7a 4b 61 46 6e 4a 32 65 6e 36 43 68 6f 71 4f 6b 70 61 61 6e 2f 76 72 73 2b 38 50 48 72 67 66 35 41 50 59 44 44 4d 50 31 2b 76 37 34 2f 51 51 4a 2f 41 34 51 46 63 38 51 43 4e 43 76 78 73 66 49 79 63 72 4c 7a 4d 33 4f 7a 39 44 52 46 67 72 37 48 2b 6a 78 32 44 45 6b 4b 69 45 74 4e 75 30 6b 47 41 6f 74 39 76 48 51 30 65 6a 70 36 75 76 73 37 65 37 76 38 50 48 79 38 78 74 4c 48 30 67 50 46 50 6f 37 51 45 51 2b 51 30 6c 4f 51 6b 64 5a 58 68 55 75 58 6a 4a 62 49 68 6e 33 44 78 41 52 45 68 4d 55 46 52
                              Data Ascii: apq9nmZ6inKGnrKCxs7hzvZiVuHp3Vm1ub3BxcnN0dXZ3eMakwcKVmH/XytDH09yUxsvPyc7U2c3e4OWg1r3J3+TdzKaFnJ2en6ChoqOkpaan/vrs+8PHrgf5APYDDMP1+v74/QQJ/A4QFc8QCNCvxsfIycrLzM3Oz9DRFgr7H+jx2DEkKiEtNu0kGAot9vHQ0ejp6uvs7e7v8PHy8xtLH0gPFPo7QEQ+Q0lOQkdZXhUuXjJbIhn3DxAREhMUFR
                              2024-12-17 10:43:15 UTC1369INData Raw: 6e 4b 47 6e 72 4b 43 78 73 37 68 7a 69 70 79 39 6d 58 74 33 56 6d 31 75 62 33 42 78 63 6e 4e 30 64 58 5a 33 65 4e 43 72 73 36 53 54 6d 48 2f 58 79 74 44 48 30 39 79 55 78 73 76 50 79 63 37 55 32 63 33 65 34 4f 57 67 36 73 58 4e 76 71 32 6b 67 35 71 62 6e 4a 32 65 6e 36 43 68 6f 71 4f 6b 70 63 6e 31 79 76 43 39 78 61 77 46 39 2f 33 30 41 51 72 42 38 2f 6a 38 39 76 73 43 42 2f 6f 4d 44 68 50 4e 34 78 44 6b 43 39 66 52 73 4d 66 49 79 63 72 4c 7a 4d 33 4f 7a 39 44 52 30 69 49 72 46 78 73 4f 36 2f 50 61 4d 79 59 73 49 79 38 34 37 79 49 6e 4b 79 55 71 4d 44 55 70 4f 6a 78 42 2b 7a 31 47 4d 6a 59 70 42 77 48 66 39 76 66 34 2b 66 72 37 2f 50 33 2b 41 41 45 43 4d 43 68 55 4d 7a 45 65 49 77 70 69 56 56 74 53 58 6d 63 66 55 56 5a 61 56 46 6c 66 5a 46 68 70 61 33 41
                              Data Ascii: nKGnrKCxs7hzipy9mXt3Vm1ub3BxcnN0dXZ3eNCrs6STmH/XytDH09yUxsvPyc7U2c3e4OWg6sXNvq2kg5qbnJ2en6ChoqOkpcn1yvC9xawF9/30AQrB8/j89vsCB/oMDhPN4xDkC9fRsMfIycrLzM3Oz9DR0iIrFxsO6/PaMyYsIy847yInKyUqMDUpOjxB+z1GMjYpBwHf9vf4+fr7/P3+AAECMChUMzEeIwpiVVtSXmcfUVZaVFlfZFhpa3A
                              2024-12-17 10:43:15 UTC1369INData Raw: 6d 79 6d 75 4c 6d 6a 73 71 37 44 71 57 32 73 62 37 75 32 79 34 47 33 76 62 66 4a 6d 38 69 2b 77 4a 33 52 68 73 6a 45 32 59 4b 49 68 4e 44 4c 34 4c 54 4f 32 4a 53 56 6a 5a 4f 50 6f 71 61 6f 30 4b 39 2f 6c 70 65 59 6d 5a 71 62 6e 4a 32 65 6e 36 43 68 41 49 32 4f 70 61 61 6e 71 4b 6d 71 71 36 79 74 72 71 2b 77 42 50 63 49 43 67 67 46 74 2f 6f 4f 43 76 7a 45 45 41 51 55 79 64 79 73 77 38 54 46 78 73 66 49 79 63 6f 70 74 72 66 4f 7a 39 44 52 30 74 50 55 31 52 59 62 48 78 6b 65 4a 43 6b 64 49 6a 51 35 37 7a 49 65 45 42 38 71 2f 65 67 48 36 76 50 57 37 65 37 76 38 50 48 79 38 2f 54 31 39 76 66 34 50 6b 6f 2f 55 6b 74 45 54 6c 55 51 52 56 4e 4a 58 2f 41 49 43 51 6f 4c 44 41 30 4f 44 78 41 52 45 68 4d 61 47 78 5a 62 5a 31 78 76 61 47 46 72 63 69 31 69 63 47 5a 38
                              Data Ascii: mymuLmjsq7DqW2sb7u2y4G3vbfJm8i+wJ3RhsjE2YKIhNDL4LTO2JSVjZOPoqao0K9/lpeYmZqbnJ2en6ChAI2OpaanqKmqq6ytrq+wBPcICggFt/oOCvzEEAQUydysw8TFxsfIycoptrfOz9DR0tPU1RYbHxkeJCkdIjQ57zIeEB8q/egH6vPW7e7v8PHy8/T19vf4Pko/UktETlUQRVNJX/AICQoLDA0ODxAREhMaGxZbZ1xvaGFrci1icGZ8
                              2024-12-17 10:43:15 UTC1369INData Raw: 70 72 62 47 31 75 62 33 43 31 77 62 62 4a 77 72 76 46 7a 49 66 43 77 4c 33 42 6a 4d 4c 50 7a 74 4c 45 31 73 71 71 31 73 76 65 31 39 44 61 34 62 37 65 34 39 72 6d 33 4f 50 6a 6e 74 76 6e 33 4f 2f 6f 34 65 76 79 72 65 4c 77 35 76 79 74 73 5a 43 6e 71 4b 6d 71 71 36 79 74 72 71 2b 77 73 62 49 4c 2f 51 54 36 42 78 44 48 2b 66 34 44 2f 41 49 49 44 51 45 53 46 42 6e 54 46 78 48 72 48 69 44 62 32 68 38 6b 46 53 4d 72 42 68 6b 68 47 78 6f 73 4b 43 7a 69 34 6a 41 79 4f 43 77 6d 36 4f 76 78 4b 44 55 30 4f 43 6f 38 4d 42 41 38 4d 55 51 39 4e 6b 42 48 4a 45 52 4a 51 45 78 43 53 55 6b 45 56 45 64 4e 52 46 42 5a 45 55 4e 49 54 45 5a 4c 55 56 5a 4b 57 31 31 69 48 57 42 61 4e 57 64 70 4a 53 52 6f 62 56 35 73 64 45 39 69 61 6d 52 6a 64 58 46 31 4c 43 78 71 63 48 34 77 4d
                              Data Ascii: prbG1ub3C1wbbJwrvFzIfCwL3BjMLPztLE1sqq1sve19Da4b7e49rm3OPjntvn3O/o4evyreLw5vytsZCnqKmqq6ytrq+wsbIL/QT6BxDH+f4D/AIIDQESFBnTFxHrHiDb2h8kFSMrBhkhGxosKCzi4jAyOCwm6OvxKDU0OCo8MBA8MUQ9NkBHJERJQExCSUkEVEdNRFBZEUNITEZLUVZKW11iHWBaNWdpJSRobV5sdE9iamRjdXF1LCxqcH4wM
                              2024-12-17 10:43:15 UTC1369INData Raw: 78 63 6e 4e 30 64 58 62 4e 75 63 74 36 77 4d 37 50 7a 64 47 70 7a 38 6a 53 73 38 66 51 7a 4d 76 64 69 71 69 4d 35 4e 66 64 31 4f 44 70 6f 64 6a 6b 34 37 79 77 6f 64 2f 78 34 65 76 79 72 66 4c 6d 34 2f 62 7a 38 36 2f 43 6b 71 6d 71 71 36 79 74 72 71 2b 77 73 62 4b 7a 74 4c 57 32 74 37 69 35 75 72 75 38 46 51 67 4f 42 52 45 61 30 66 73 4f 45 42 62 59 30 52 41 65 48 78 30 68 2b 42 38 59 49 67 4d 58 49 42 77 62 4c 65 58 61 48 79 55 68 4d 7a 6a 73 34 65 6b 35 4e 2f 49 76 4b 54 63 75 4e 7a 45 2f 39 50 63 4c 32 76 48 79 38 2f 54 31 39 76 66 34 2b 66 72 37 2f 50 33 2b 41 41 46 66 44 77 51 57 46 68 41 6a 38 67 6f 4c 44 41 30 4f 44 78 41 52 45 68 4d 55 46 56 39 64 49 48 42 6a 61 57 42 73 64 53 31 69 55 46 68 4b 4f 44 4e 72 53 56 42 36 57 6b 45 30 4e 48 31 2f 67 49
                              Data Ascii: xcnN0dXbNuct6wM7PzdGpz8jSs8fQzMvdiqiM5Nfd1ODpodjk47ywod/x4evyrfLm4/bz86/Ckqmqq6ytrq+wsbKztLW2t7i5uru8FQgOBREa0fsOEBbY0RAeHx0h+B8YIgMXIBwbLeXaHyUhMzjs4ek5N/IvKTcuNzE/9PcL2vHy8/T19vf4+fr7/P3+AAFfDwQWFhAj8goLDA0ODxAREhMUFV9dIHBjaWBsdS1iUFhKODNrSVB6WkE0NH1/gI
                              2024-12-17 10:43:15 UTC1369INData Raw: 78 39 43 49 76 61 75 7a 70 5a 4f 4f 78 71 53 72 31 62 57 63 6a 34 2f 59 32 74 76 62 33 2b 4c 6b 33 74 72 6c 35 39 33 59 6f 39 72 6e 35 2b 37 6b 36 76 4c 66 38 2b 6e 77 38 4b 71 74 72 71 59 44 6b 71 6d 71 71 36 79 74 72 71 2b 77 73 62 4b 7a 74 4c 57 32 74 37 67 52 42 41 6f 42 44 52 62 4e 46 41 63 58 39 77 34 54 44 42 63 65 48 74 49 53 49 68 77 53 4a 42 6f 68 49 64 76 64 31 54 4c 42 32 4e 6e 61 32 39 7a 64 33 74 2f 67 34 65 4c 6a 35 4f 58 6d 35 2b 6a 70 36 75 74 45 4e 7a 30 30 51 45 6b 42 4c 52 31 4e 53 67 34 42 41 78 62 6c 2f 50 33 2b 41 41 45 43 41 77 51 46 42 67 63 49 43 51 6f 4c 44 47 6f 61 44 79 45 68 49 69 4d 64 4d 41 41 58 47 42 6b 61 47 78 77 64 48 68 38 67 49 53 4b 41 61 58 46 35 62 49 4d 54 4b 69 73 73 4c 53 34 76 4d 44 45 79 4d 7a 51 31 4e 6a 63
                              Data Ascii: x9CIvauzpZOOxqSr1bWcj4/Y2tvb3+Lk3trl593Yo9rn5+7k6vLf8+nw8KqtrqYDkqmqq6ytrq+wsbKztLW2t7gRBAoBDRbNFAcX9w4TDBceHtISIhwSJBohIdvd1TLB2Nna29zd3t/g4eLj5OXm5+jp6utENz00QEkBLR1NSg4BAxbl/P3+AAECAwQFBgcICQoLDGoaDyEhIiMdMAAXGBkaGxwdHh8gISKAaXF5bIMTKissLS4vMDEyMzQ1Njc
                              2024-12-17 10:43:15 UTC1369INData Raw: 6e 2b 41 67 59 4b 44 68 49 57 47 32 74 2f 53 33 73 37 55 6c 63 33 4b 7a 38 79 6a 30 4e 47 65 6c 76 4b 43 6d 5a 71 62 6e 4a 32 65 6e 36 43 68 6f 71 4f 6b 70 61 61 6e 71 4f 7a 72 2f 76 47 30 32 4e 33 7a 34 65 48 74 7a 62 7a 51 6f 62 69 35 75 72 76 45 42 42 51 4f 42 42 59 4d 45 78 50 4e 7a 38 63 6b 73 37 53 31 7a 4d 33 4f 7a 39 44 52 30 74 4d 72 46 79 6e 58 48 43 49 6e 48 7a 45 32 33 76 7a 67 49 53 59 71 4a 43 6b 76 4e 43 67 74 50 30 51 6f 4c 54 49 32 4d 44 55 37 51 44 51 35 53 31 41 48 53 45 70 47 54 77 38 38 47 2b 6f 43 41 77 51 46 42 67 63 49 43 57 42 4d 58 67 30 2f 58 46 74 6e 53 69 73 55 4d 68 5a 64 62 57 64 64 62 32 56 73 62 43 63 70 49 58 30 4e 44 69 55 6d 4a 79 67 70 4b 69 73 73 4c 53 34 76 4d 48 70 34 4d 7a 78 30 63 58 5a 7a 53 6e 64 34 50 44 35 62
                              Data Ascii: n+AgYKDhIWG2t/S3s7Ulc3Kz8yj0NGelvKCmZqbnJ2en6ChoqOkpaanqOzr/vG02N3z4eHtzbzQobi5urvEBBQOBBYMExPNz8cks7S1zM3Oz9DR0tMrFynXHCInHzE23vzgISYqJCkvNCgtP0QoLTI2MDU7QDQ5S1AHSEpGTw88G+oCAwQFBgcICWBMXg0/XFtnSisUMhZdbWddb2VsbCcpIX0NDiUmJygpKissLS4vMHp4Mzx0cXZzSnd4PD5b
                              2024-12-17 10:43:15 UTC1369INData Raw: 7a 64 74 64 54 57 6e 4a 4b 6d 6c 4c 48 48 33 38 50 46 71 70 76 79 6f 75 53 31 35 4b 6a 69 34 66 48 44 39 2f 54 6d 38 50 62 74 39 50 53 76 72 2b 44 50 7a 64 50 5a 37 66 50 31 38 77 6a 36 38 77 6a 37 42 76 7a 2b 44 51 45 50 2f 41 67 4f 42 78 48 4a 7a 4e 38 59 44 42 77 65 48 42 6e 4c 47 74 50 55 31 78 33 66 43 69 73 44 49 69 54 70 39 54 58 68 43 7a 45 58 4d 7a 4c 33 36 50 77 76 38 69 30 73 50 42 6b 72 50 53 30 36 4d 30 4d 31 51 2f 6c 41 41 69 6f 6b 4a 42 6b 73 4a 53 41 67 50 44 51 6b 4c 69 55 78 4e 55 4d 38 4b 79 6b 76 4e 52 4d 58 45 31 51 37 52 44 46 6f 4b 68 6f 75 59 43 52 65 58 57 31 4b 58 47 35 65 61 32 52 30 5a 6e 51 72 63 54 4e 62 56 56 56 4b 58 56 5a 52 55 57 31 68 56 56 39 57 57 47 5a 61 61 48 5a 76 58 6c 78 69 61 45 61 62 53 45 79 4e 6e 34 6d 5a 6b
                              Data Ascii: zdtdTWnJKmlLHH38PFqpvyouS15Kji4fHD9/Tm8Pbt9PSvr+DPzdPZ7fP18wj68wj7Bvz+DQEP/AgOBxHJzN8YDBweHBnLGtPU1x3fCisDIiTp9TXhCzEXMzL36Pwv8i0sPBkrPS06M0M1Q/lAAiokJBksJSAgPDQkLiUxNUM8KykvNRMXE1Q7RDFoKhouYCReXW1KXG5ea2R0ZnQrcTNbVVVKXVZRUW1hVV9WWGZaaHZvXlxiaEabSEyNn4mZk


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              18192.168.2.1749742104.21.43.1834431236C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-17 10:43:16 UTC861OUTGET / HTTP/1.1
                              Host: alluc.co
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-arch: "x86"
                              sec-ch-ua-full-version: "117.0.5938.149"
                              sec-ch-ua-platform-version: "10.0.0"
                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                              sec-ch-ua-bitness: "64"
                              sec-ch-ua-model: ""
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://alluc.co/watch-movies/passengers.html
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-17 10:43:16 UTC1285INHTTP/1.1 403 Forbidden
                              Date: Tue, 17 Dec 2024 10:43:16 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                              Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                              Cross-Origin-Embedder-Policy: require-corp
                              Cross-Origin-Opener-Policy: same-origin
                              Cross-Origin-Resource-Policy: same-origin
                              Origin-Agent-Cluster: ?1
                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                              Referrer-Policy: same-origin
                              X-Content-Options: nosniff
                              X-Frame-Options: SAMEORIGIN
                              cf-mitigated: challenge
                              2024-12-17 10:43:16 UTC907INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 2f 32 36 55 73 37 50 4d 2b 59 75 4d 67 39 43 6d 6a 46 39 48 6c 6c 7a 57 47 6e 77 30 71 49 6c 32 6e 31 32 64 4d 32 63 6a 4e 6f 74 66 59 74 33 31 71 4e 42 38 30 4c 34 53 66 38 72 75 74 38 2f 65 70 30 31 30 65 37 75 44 53 77 6d 46 47 47 33 30 6d 47 30 76 33 50 41 37 74 59 48 71 6b 74 38 46 53 4d 74 69 45 58 4d 70 75 39 55 3d 24 63 38 30 45 79 38 32 62 34 4d 43 39 6d 6a 71 42 4d 42 61 67 68 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                              Data Ascii: cf-chl-out: /26Us7PM+YuMg9CmjF9HllzWGnw0qIl2n12dM2cjNotfYt31qNB80L4Sf8rut8/ep010e7uDSwmFGG30mG0v3PA7tYHqkt8FSMtiEXMpu9U=$c80Ey82b4MC9mjqBMBaghw==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                              2024-12-17 10:43:16 UTC1369INData Raw: 32 33 31 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                              Data Ascii: 231b<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                              2024-12-17 10:43:16 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                              Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                              2024-12-17 10:43:16 UTC1369INData Raw: 69 48 39 62 6b 2e 6a 6e 62 46 43 4d 5a 39 39 4a 4f 78 31 53 46 6b 35 78 70 45 72 51 30 38 31 71 74 72 6f 31 57 5a 6c 4e 43 47 71 72 4b 67 6c 55 71 39 63 61 42 47 4e 50 70 5f 38 7a 32 67 58 73 4b 48 59 38 6e 6a 2e 67 44 75 71 42 52 55 6c 5a 35 51 57 75 6d 41 5a 6d 4b 2e 33 33 6c 5a 33 42 67 78 30 6b 53 4c 7a 4c 75 51 5f 34 62 38 73 72 32 4e 51 52 50 7a 55 77 45 4f 46 75 4c 61 48 44 62 32 54 76 41 41 37 54 77 32 6c 6e 55 65 71 62 51 48 56 74 68 4e 33 78 58 6a 43 42 43 72 4b 69 4e 33 55 75 72 6d 66 46 32 37 70 44 49 46 33 4e 78 53 46 6a 43 41 52 6c 4c 6f 53 62 6e 4c 6e 66 53 77 51 37 71 59 79 6c 70 45 77 59 4f 76 4a 5f 63 74 44 77 31 63 6c 68 65 7a 50 37 36 69 6e 50 65 63 44 6f 4a 74 32 66 63 70 61 69 34 4f 6e 30 6a 2e 39 77 68 7a 73 46 61 67 68 54 59 74 42
                              Data Ascii: iH9bk.jnbFCMZ99JOx1SFk5xpErQ081qtro1WZlNCGqrKglUq9caBGNPp_8z2gXsKHY8nj.gDuqBRUlZ5QWumAZmK.33lZ3Bgx0kSLzLuQ_4b8sr2NQRPzUwEOFuLaHDb2TvAA7Tw2lnUeqbQHVthN3xXjCBCrKiN3UurmfF27pDIF3NxSFjCARlLoSbnLnfSwQ7qYylpEwYOvJ_ctDw1clhezP76inPecDoJt2fcpai4On0j.9whzsFaghTYtB
                              2024-12-17 10:43:16 UTC1369INData Raw: 68 5f 46 61 58 2e 5f 66 6e 64 67 58 45 65 6a 79 51 55 39 5a 4f 6a 37 47 76 4a 59 79 41 6a 76 73 6e 38 31 6b 64 6f 56 72 39 4d 45 42 41 70 38 55 66 44 32 6d 65 38 6f 67 4c 74 47 47 5a 79 58 46 4f 47 37 61 49 4b 67 69 69 5a 36 6f 72 30 72 53 35 4e 4c 62 65 49 52 45 51 61 37 77 67 48 47 54 65 76 72 53 5a 49 69 68 6d 6a 53 5a 62 6e 71 4a 7a 55 59 43 5f 34 42 55 52 47 41 4b 78 73 33 77 68 6a 47 65 38 73 67 4d 61 4e 37 4d 4f 77 67 71 78 44 37 62 49 6a 66 61 4f 74 77 4c 52 43 33 77 6a 72 52 79 45 66 4c 78 68 59 4d 55 32 38 78 5f 4d 4b 7a 47 73 32 67 30 45 4e 62 4e 43 76 39 4c 6c 66 6a 65 4d 62 58 33 34 61 58 48 4f 77 75 57 2e 58 41 58 57 61 46 38 35 59 51 51 4e 34 2e 61 79 30 57 64 69 39 78 47 6d 64 61 4f 52 47 59 65 48 4a 50 58 49 64 6d 53 41 69 43 48 65 4d 77
                              Data Ascii: h_FaX._fndgXEejyQU9ZOj7GvJYyAjvsn81kdoVr9MEBAp8UfD2me8ogLtGGZyXFOG7aIKgiiZ6or0rS5NLbeIREQa7wgHGTevrSZIihmjSZbnqJzUYC_4BURGAKxs3whjGe8sgMaN7MOwgqxD7bIjfaOtwLRC3wjrRyEfLxhYMU28x_MKzGs2g0ENbNCv9LlfjeMbX34aXHOwuW.XAXWaF85YQQN4.ay0Wdi9xGmdaORGYeHJPXIdmSAiCHeMw
                              2024-12-17 10:43:16 UTC1369INData Raw: 63 41 64 48 45 33 6e 48 49 65 53 55 6e 47 2e 62 6f 69 5f 38 6c 62 66 5f 4a 51 34 73 78 41 4c 33 44 36 37 62 6d 75 73 54 4f 7a 35 74 67 57 71 58 35 61 68 59 67 39 67 58 46 37 55 6e 33 42 4c 51 37 38 54 37 30 56 61 6c 4c 2e 74 35 6b 47 67 62 63 69 34 4a 61 72 68 6f 5f 6f 4d 51 2e 32 62 79 2e 61 30 38 50 6f 62 5a 43 76 73 43 42 66 33 79 47 55 45 73 7a 52 63 4c 7a 62 63 7a 33 39 75 33 52 59 65 51 72 32 34 66 67 50 61 71 44 69 59 4a 2e 51 56 5a 6f 38 62 43 44 78 4d 61 47 59 56 69 4c 56 6f 46 35 75 52 41 49 64 72 69 59 43 49 6b 75 63 52 39 59 38 50 54 35 42 61 33 5a 73 69 32 7a 4f 30 34 4e 4f 33 33 50 73 54 47 57 6a 75 70 32 33 61 59 77 56 69 2e 4e 30 69 74 4a 36 6a 75 72 69 49 5f 73 68 6b 38 74 77 49 51 54 63 43 71 48 4f 74 39 41 6b 69 2e 70 57 77 39 5a 42 63
                              Data Ascii: cAdHE3nHIeSUnG.boi_8lbf_JQ4sxAL3D67bmusTOz5tgWqX5ahYg9gXF7Un3BLQ78T70ValL.t5kGgbci4Jarho_oMQ.2by.a08PobZCvsCBf3yGUEszRcLzbcz39u3RYeQr24fgPaqDiYJ.QVZo8bCDxMaGYViLVoF5uRAIdriYCIkucR9Y8PT5Ba3Zsi2zO04NO33PsTGWjup23aYwVi.N0itJ6juriI_shk8twIQTcCqHOt9Aki.pWw9ZBc
                              2024-12-17 10:43:16 UTC1369INData Raw: 6b 54 51 45 30 33 6c 79 4d 49 4a 54 76 64 33 61 79 5f 71 4b 4e 61 4f 62 6b 51 54 47 66 7a 75 65 66 51 62 6b 6a 49 57 48 47 56 6e 44 4f 2e 76 66 7a 4a 51 4c 42 6c 72 59 2e 52 61 73 56 69 5f 33 41 36 75 7a 39 76 44 6f 75 4a 54 78 55 4e 5f 42 42 76 59 64 66 64 6d 52 6c 71 4c 32 36 42 4e 36 50 53 4f 35 2e 75 69 4c 6e 51 6f 2e 4a 6b 4c 56 52 41 30 33 49 46 48 75 67 38 69 33 4f 31 30 4c 42 76 52 55 68 56 47 35 6f 56 6d 59 45 7a 6a 65 48 78 76 36 63 35 7a 54 4f 69 5f 66 4a 79 6d 33 7a 56 4d 4e 58 7a 4d 73 46 4a 71 47 51 65 70 6b 4a 77 34 49 55 4d 55 62 4c 54 62 59 70 43 54 32 67 41 4b 56 30 39 48 31 67 74 37 46 77 31 49 43 73 41 6a 43 44 65 39 6d 4f 32 30 58 67 35 5f 65 51 76 35 79 34 69 74 31 45 4f 52 34 4d 4b 50 55 4c 4c 56 4c 79 54 6d 6a 51 6f 51 4b 54 6c 55
                              Data Ascii: kTQE03lyMIJTvd3ay_qKNaObkQTGfzuefQbkjIWHGVnDO.vfzJQLBlrY.RasVi_3A6uz9vDouJTxUN_BBvYdfdmRlqL26BN6PSO5.uiLnQo.JkLVRA03IFHug8i3O10LBvRUhVG5oVmYEzjeHxv6c5zTOi_fJym3zVMNXzMsFJqGQepkJw4IUMUbLTbYpCT2gAKV09H1gt7Fw1ICsAjCDe9mO20Xg5_eQv5y4it1EOR4MKPULLVLyTmjQoQKTlU
                              2024-12-17 10:43:16 UTC781INData Raw: 63 27 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64
                              Data Ascii: c';window._cf_chl_opt.cOgUHash = location.hash === '' && location.href.indexOf('#') !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href.slice(0, location.href.length - window._cf_chl_opt.cOgUHash.length).ind
                              2024-12-17 10:43:16 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              19192.168.2.1749744104.18.94.414431236C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-17 10:43:16 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/394871159:1734430433:fwzSTraoX95MmX2WHC-n6lABrBMwMKO-uITcA2Rr3Aw/8f364f8a3bc77d00/7nI.X_OJO_m6UvCksmMADthbqEWjNDpWERDgy.KCEqk-1734432191-1.1.1.1-XnJg5aclfR3zrpgw6RjmX1zT8r4ktUWwOdLIURRu9VVLr2QhYTpEdNYlrkGkdLaf HTTP/1.1
                              Host: challenges.cloudflare.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-17 10:43:17 UTC379INHTTP/1.1 404 Not Found
                              Date: Tue, 17 Dec 2024 10:43:17 GMT
                              Content-Type: application/json
                              Content-Length: 7
                              Connection: close
                              cf-chl-out: mrwaQOvd972N+zIc37iPuDNIwlO+nAGczo4=$FcyvGwtO6jfKXOFC
                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                              Server: cloudflare
                              CF-RAY: 8f364fb0f89bf793-EWR
                              alt-svc: h3=":443"; ma=86400
                              2024-12-17 10:43:17 UTC7INData Raw: 69 6e 76 61 6c 69 64
                              Data Ascii: invalid


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              20192.168.2.1749745104.18.95.414431236C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-17 10:43:17 UTC783OUTGET /cdn-cgi/challenge-platform/h/b/i/8f364f8a3bc77d00/1734432195190/J-1mtateuM2KKfC HTTP/1.1
                              Host: challenges.cloudflare.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/rxoax/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-17 10:43:17 UTC200INHTTP/1.1 200 OK
                              Date: Tue, 17 Dec 2024 10:43:17 GMT
                              Content-Type: image/png
                              Content-Length: 61
                              Connection: close
                              Server: cloudflare
                              CF-RAY: 8f364fb23c128c36-EWR
                              alt-svc: h3=":443"; ma=86400
                              2024-12-17 10:43:17 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 46 00 00 00 05 08 02 00 00 00 77 80 0d 11 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                              Data Ascii: PNGIHDRFwIDAT$IENDB`


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              21192.168.2.1749746104.18.94.414431236C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-17 10:43:18 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8f364f8a3bc77d00/1734432195190/J-1mtateuM2KKfC HTTP/1.1
                              Host: challenges.cloudflare.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-17 10:43:19 UTC200INHTTP/1.1 200 OK
                              Date: Tue, 17 Dec 2024 10:43:19 GMT
                              Content-Type: image/png
                              Content-Length: 61
                              Connection: close
                              Server: cloudflare
                              CF-RAY: 8f364fbcafe35e6e-EWR
                              alt-svc: h3=":443"; ma=86400
                              2024-12-17 10:43:19 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 46 00 00 00 05 08 02 00 00 00 77 80 0d 11 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                              Data Ascii: PNGIHDRFwIDAT$IENDB`


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              22192.168.2.1749747104.18.95.414431236C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-17 10:43:18 UTC812OUTGET /cdn-cgi/challenge-platform/h/b/pat/8f364f8a3bc77d00/1734432195191/52eb90bdfdc9e479ff43e332faa4233dab4c98c51cddd998fbdfe9f7751bf668/JhPTda0GGtjlAm8 HTTP/1.1
                              Host: challenges.cloudflare.com
                              Connection: keep-alive
                              Cache-Control: max-age=0
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/rxoax/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-17 10:43:19 UTC143INHTTP/1.1 401 Unauthorized
                              Date: Tue, 17 Dec 2024 10:43:19 GMT
                              Content-Type: text/plain; charset=utf-8
                              Content-Length: 1
                              Connection: close
                              2024-12-17 10:43:19 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 55 75 75 51 76 66 33 4a 35 48 6e 5f 51 2d 4d 79 2d 71 51 6a 50 61 74 4d 6d 4d 55 63 33 64 6d 59 2d 39 5f 70 39 33 55 62 39 6d 67 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                              Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gUuuQvf3J5Hn_Q-My-qQjPatMmMUc3dmY-9_p93Ub9mgAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                              2024-12-17 10:43:19 UTC1INData Raw: 4a
                              Data Ascii: J


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              23192.168.2.1749748104.18.95.414431236C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-17 10:43:20 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/394871159:1734430433:fwzSTraoX95MmX2WHC-n6lABrBMwMKO-uITcA2Rr3Aw/8f364f8a3bc77d00/7nI.X_OJO_m6UvCksmMADthbqEWjNDpWERDgy.KCEqk-1734432191-1.1.1.1-XnJg5aclfR3zrpgw6RjmX1zT8r4ktUWwOdLIURRu9VVLr2QhYTpEdNYlrkGkdLaf HTTP/1.1
                              Host: challenges.cloudflare.com
                              Connection: keep-alive
                              Content-Length: 26522
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              Content-type: application/x-www-form-urlencoded
                              CF-Chl-RetryAttempt: 0
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              CF-Challenge: 7nI.X_OJO_m6UvCksmMADthbqEWjNDpWERDgy.KCEqk-1734432191-1.1.1.1-XnJg5aclfR3zrpgw6RjmX1zT8r4ktUWwOdLIURRu9VVLr2QhYTpEdNYlrkGkdLaf
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Origin: https://challenges.cloudflare.com
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/rxoax/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-17 10:43:20 UTC16384OUTData Raw: 76 5f 38 66 33 36 34 66 38 61 33 62 63 37 37 64 30 30 3d 78 43 35 47 6f 52 66 74 58 72 43 66 58 42 74 66 67 4b 51 4b 41 42 46 66 6f 4b 73 47 42 63 72 46 30 4b 71 4b 48 63 4b 74 4b 6d 4b 59 57 72 38 4b 55 4b 37 57 52 74 4b 24 4b 66 6d 4b 66 58 6d 67 4b 6f 4b 71 35 35 35 38 46 4b 46 6b 4b 4c 33 67 43 47 4b 30 5a 55 57 66 25 32 62 4b 42 35 66 68 55 2b 64 47 4b 59 4b 42 58 66 59 4b 46 53 63 57 4b 66 47 70 6b 66 66 37 4e 35 66 6c 79 4b 70 57 69 6e 71 39 62 57 35 59 58 35 46 36 4b 2b 73 35 42 66 35 4b 37 47 2b 4e 4b 52 43 4b 42 6f 35 4b 65 58 72 66 46 6c 57 4b 6e 65 2d 39 46 37 72 53 6b 63 4b 7a 46 65 2d 66 43 73 46 76 36 42 6f 70 4b 56 30 58 34 2d 4b 76 24 35 41 66 46 75 52 38 4b 72 51 36 36 66 50 24 56 35 79 65 59 63 52 73 65 37 79 7a 75 63 36 78 50 63 44 42
                              Data Ascii: v_8f364f8a3bc77d00=xC5GoRftXrCfXBtfgKQKABFfoKsGBcrF0KqKHcKtKmKYWr8KUK7WRtK$KfmKfXmgKoKq5558FKFkKL3gCGK0ZUWf%2bKB5fhU+dGKYKBXfYKFScWKfGpkff7N5flyKpWinq9bW5YX5F6K+s5Bf5K7G+NKRCKBo5KeXrfFlWKne-9F7rSkcKzFe-fCsFv6BopKV0X4-Kv$5AfFuR8KrQ66fP$V5yeYcRse7yzuc6xPcDB
                              2024-12-17 10:43:20 UTC10138OUTData Raw: 35 50 6f 24 61 35 7a 4b 56 56 61 47 50 7a 44 35 76 33 69 67 24 59 4f 69 30 42 7a 64 52 66 32 43 71 30 52 2b 6e 42 63 38 35 2d 31 7a 58 68 46 4b 52 49 4b 4b 4b 5a 62 47 47 46 4b 4f 70 70 4e 52 48 4b 6c 47 72 4d 4b 43 4b 72 63 50 62 52 5a 35 74 49 66 35 66 63 66 70 4b 6a 73 66 63 4b 6c 4b 35 47 52 58 4b 2d 47 34 54 4b 58 4b 69 63 66 75 53 6e 4b 33 4b 70 63 52 65 70 33 4b 72 4d 4b 6c 4b 6c 47 70 58 52 41 49 47 47 70 35 52 30 4b 38 47 64 33 2b 76 4b 7a 47 72 58 4b 73 4b 56 4b 78 58 2b 6e 4b 2b 58 72 4b 4b 67 4b 44 47 50 30 4b 71 4b 65 69 2b 47 66 35 4b 73 4d 4b 47 46 31 4b 58 4b 52 61 4f 75 4b 39 63 64 47 52 30 57 2b 43 58 6d 4b 57 66 46 47 59 47 4b 57 4b 66 63 42 4b 4b 4e 4b 55 47 34 58 46 34 66 35 4b 64 35 2d 52 46 72 55 71 54 6e 24 47 66 47 66 74 66 47 4b
                              Data Ascii: 5Po$a5zKVVaGPzD5v3ig$YOi0BzdRf2Cq0R+nBc85-1zXhFKRIKKKZbGGFKOppNRHKlGrMKCKrcPbRZ5tIf5fcfpKjsfcKlK5GRXK-G4TKXKicfuSnK3KpcRep3KrMKlKlGpXRAIGGp5R0K8Gd3+vKzGrXKsKVKxX+nK+XrKKgKDGP0KqKei+Gf5KsMKGF1KXKRaOuK9cdGR0W+CXmKWfFGYGKWKfcBKKNKUG4XF4f5Kd5-RFrUqTn$GfGftfGK
                              2024-12-17 10:43:21 UTC334INHTTP/1.1 200 OK
                              Date: Tue, 17 Dec 2024 10:43:21 GMT
                              Content-Type: text/plain; charset=UTF-8
                              Content-Length: 22936
                              Connection: close
                              cf-chl-gen: mP7Q8LwZnUmfsmZGlDZ5cakHFprJPuk43xjDCyGXZMPptaZxuFJK3A56/qeMehQFLbByezKw1fOTpXHqvg==$f7WHpDUtO1ITwg4r
                              Server: cloudflare
                              CF-RAY: 8f364fc70b8441af-EWR
                              alt-svc: h3=":443"; ma=86400
                              2024-12-17 10:43:21 UTC1035INData Raw: 77 4c 4f 35 73 4c 7a 46 66 61 2b 4f 75 4d 6a 43 75 4d 72 41 78 38 65 43 68 4e 66 61 6d 58 2f 58 79 74 44 48 30 39 79 55 78 73 4f 5a 78 36 69 54 7a 70 57 71 6b 4f 6a 62 34 64 6a 6b 37 61 58 58 31 4b 76 59 75 61 54 67 70 72 75 68 6f 71 4f 6b 2b 2b 66 35 71 4f 6a 74 38 65 76 77 39 76 76 76 39 41 63 4d 74 4e 4b 32 2b 41 73 42 45 41 6b 43 44 42 4d 54 2b 39 45 41 33 71 37 46 78 73 66 49 49 41 77 65 7a 43 45 55 48 68 55 45 47 43 55 71 47 79 6f 73 32 50 62 61 48 53 38 6c 4e 43 30 6d 4d 44 63 33 49 50 59 6b 41 39 4c 54 36 75 76 73 37 54 67 32 38 50 6b 79 4e 7a 73 31 4f 6b 42 46 4f 54 35 51 56 51 78 4e 54 30 74 55 46 41 51 69 49 79 51 49 47 52 4d 4c 5a 2f 62 33 44 78 41 52 45 68 4d 55 46 52 5a 57 57 31 39 5a 58 6d 52 70 58 57 4a 30 65 53 4a 41 4a 49 41 51 4a 79 67
                              Data Ascii: wLO5sLzFfa+OuMjCuMrAx8eChNfamX/XytDH09yUxsOZx6iTzpWqkOjb4djk7aXX1KvYuaTgpruhoqOk++f5qOjt8evw9vvv9AcMtNK2+AsBEAkCDBMT+9EA3q7FxsfIIAwezCEUHhUEGCUqGyos2PbaHS8lNC0mMDc3IPYkA9LT6uvs7Tg28PkyNzs1OkBFOT5QVQxNT0tUFAQiIyQIGRMLZ/b3DxAREhMUFRZWW19ZXmRpXWJ0eSJAJIAQJyg
                              2024-12-17 10:43:21 UTC1369INData Raw: 30 64 58 5a 33 65 4b 32 77 76 62 4f 53 6d 48 2f 58 79 74 44 48 30 39 79 55 78 73 76 50 79 63 37 55 32 63 33 65 34 4f 57 67 31 74 7a 68 74 2b 66 68 37 38 50 66 71 49 65 65 6e 36 43 68 6f 71 4f 6b 70 61 61 6e 71 4b 6e 57 33 41 48 64 78 63 6d 77 43 66 73 43 2b 41 55 4f 78 66 66 38 41 66 6f 41 42 67 76 2b 45 42 49 58 30 51 67 4f 45 2b 67 5a 45 2f 30 56 49 52 4d 61 46 53 72 64 76 4e 50 55 31 64 62 58 32 4e 6e 61 32 39 7a 64 33 67 30 76 4a 53 6e 36 2f 75 55 2b 4d 54 63 75 4f 6b 50 36 4c 54 49 32 4d 44 55 37 51 44 52 46 52 30 77 48 50 55 4e 49 48 6b 35 49 49 55 52 57 54 46 4e 54 45 76 41 49 43 51 6f 4c 44 41 30 4f 44 78 41 52 45 68 4e 46 51 47 74 49 58 43 6f 30 47 33 4e 6d 62 47 4e 76 65 44 42 69 5a 32 74 6c 61 6e 42 31 61 58 70 38 67 54 78 79 65 48 31 54 67 33
                              Data Ascii: 0dXZ3eK2wvbOSmH/XytDH09yUxsvPyc7U2c3e4OWg1tzht+fh78PfqIeen6ChoqOkpaanqKnW3AHdxcmwCfsC+AUOxff8AfoABgv+EBIX0QgOE+gZE/0VIRMaFSrdvNPU1dbX2Nna29zd3g0vJSn6/uU+MTcuOkP6LTI2MDU7QDRFR0wHPUNIHk5IIURWTFNTEvAICQoLDA0ODxAREhNFQGtIXCo0G3NmbGNveDBiZ2tlanB1aXp8gTxyeH1Tg3
                              2024-12-17 10:43:21 UTC1369INData Raw: 65 35 37 57 76 39 47 55 6d 34 4c 61 7a 64 50 4b 31 74 2b 58 79 63 37 53 7a 4e 48 58 33 4e 44 68 34 2b 69 6a 77 2b 62 69 78 4b 32 62 71 5a 33 31 36 4f 37 6c 38 66 71 79 35 4f 6e 74 35 2b 7a 79 39 2b 76 38 2f 67 53 2b 31 66 76 55 44 66 62 4a 77 36 4b 35 75 72 75 38 76 62 36 2f 77 4d 48 43 77 38 51 49 41 42 7a 74 49 64 7a 6c 7a 43 55 59 48 68 55 68 4b 75 45 55 47 52 30 58 48 43 49 6e 47 79 77 75 4d 2b 30 6a 47 7a 63 4a 50 50 66 79 30 65 6a 70 36 75 76 73 37 65 37 76 38 50 48 79 38 7a 35 49 50 69 30 38 45 68 58 37 56 45 64 4e 52 46 42 5a 45 55 4e 49 54 45 5a 4c 55 56 5a 4b 57 31 31 69 48 56 6c 6a 57 55 68 58 4c 53 49 42 47 42 6b 61 47 78 77 64 48 68 39 39 50 41 77 4e 4a 43 55 6d 4a 79 67 70 4b 69 75 43 62 6f 41 76 64 6f 4f 42 67 46 64 39 64 34 6c 62 69 48 36
                              Data Ascii: e57Wv9GUm4LazdPK1t+Xyc7SzNHX3NDh4+ijw+bixK2bqZ316O7l8fqy5Ont5+zy9+v8/gS+1fvUDfbJw6K5uru8vb6/wMHCw8QIABztIdzlzCUYHhUhKuEUGR0XHCInGywuM+0jGzcJPPfy0ejp6uvs7e7v8PHy8z5IPi08EhX7VEdNRFBZEUNITEZLUVZKW11iHVljWUhXLSIBGBkaGxwdHh99PAwNJCUmJygpKiuCboAvdoOBgFd9d4lbiH6
                              2024-12-17 10:43:21 UTC1369INData Raw: 34 4c 48 30 38 6a 62 31 4d 33 58 33 70 6e 4f 33 4e 4c 6f 6e 74 72 67 34 64 6e 6e 76 73 76 46 78 5a 71 34 75 62 71 65 70 74 7a 76 71 59 32 6b 70 61 61 6e 71 4b 6d 71 71 36 79 74 72 71 2b 32 74 37 4c 33 42 50 67 4d 42 66 30 49 44 38 6b 46 41 77 41 45 7a 67 55 53 45 52 55 48 47 51 33 73 47 51 34 68 47 68 4d 64 4a 41 45 68 4a 68 30 70 48 79 59 6d 34 42 34 71 48 7a 49 72 4a 43 34 31 37 79 55 7a 4b 54 2f 76 30 65 6a 70 36 75 76 73 37 65 37 76 38 50 48 79 38 2f 72 37 39 6b 39 43 53 44 39 4c 56 41 77 2b 51 30 64 42 52 6b 78 52 52 56 5a 59 58 52 68 62 56 54 42 69 5a 43 41 66 59 32 68 5a 5a 32 39 4b 58 57 56 66 58 6e 42 73 63 43 63 6e 64 48 5a 38 63 47 6f 74 4d 44 5a 73 65 58 68 38 62 6f 42 30 56 49 42 31 69 49 46 36 68 49 74 6f 69 49 32 45 6b 49 61 4e 6a 55 69 59
                              Data Ascii: 4LH08jb1M3X3pnO3NLontrg4dnnvsvFxZq4ubqeptzvqY2kpaanqKmqq6ytrq+2t7L3BPgMBf0ID8kFAwAEzgUSERUHGQ3sGQ4hGhMdJAEhJh0pHyYm4B4qHzIrJC417yUzKT/v0ejp6uvs7e7v8PHy8/r79k9CSD9LVAw+Q0dBRkxRRVZYXRhbVTBiZCAfY2hZZ29KXWVfXnBscCcndHZ8cGotMDZseXh8boB0VIB1iIF6hItoiI2EkIaNjUiY
                              2024-12-17 10:43:21 UTC1369INData Raw: 2b 58 79 63 37 53 7a 4e 48 58 33 4e 44 68 34 2b 69 6a 35 75 43 37 37 65 2b 72 71 75 37 7a 35 50 4c 36 31 65 6a 77 36 75 6e 37 39 2f 75 79 73 76 44 32 42 62 61 35 75 72 4b 35 74 4c 33 6b 42 2f 7a 2b 79 4e 2f 72 34 50 50 73 35 65 2f 32 41 2f 54 30 2b 66 44 38 38 76 6e 35 44 50 48 33 41 2f 4d 42 41 51 4c 35 2b 41 76 38 2f 4e 6b 33 32 77 73 74 49 79 58 75 42 68 49 48 47 68 4d 4d 46 68 30 70 47 78 73 67 46 79 4d 5a 49 43 41 79 47 69 51 69 49 79 63 77 49 79 6b 6a 2f 46 72 2b 4c 6c 42 47 53 42 49 70 4e 53 6f 39 4e 69 38 35 51 45 77 2b 50 6b 4d 36 52 6a 78 44 51 31 56 41 52 55 6c 47 51 45 6c 43 54 46 4e 42 56 55 74 53 55 6d 52 5a 56 30 31 4d 55 31 46 56 55 44 63 5a 4d 44 45 79 4d 7a 51 31 4e 6a 64 31 51 6c 55 6c 50 44 30 2b 50 35 30 72 4c 45 4e 45 52 55 61 47 69
                              Data Ascii: +Xyc7SzNHX3NDh4+ij5uC77e+rqu7z5PL61ejw6un79/uysvD2Bba5urK5tL3kB/z+yN/r4PPs5e/2A/T0+fD88vn5DPH3A/MBAQL5+Av8/Nk32wstIyXuBhIHGhMMFh0pGxsgFyMZICAyGiQiIycwIykj/Fr+LlBGSBIpNSo9Ni85QEw+PkM6RjxDQ1VARUlGQElCTFNBVUtSUmRZV01MU1FVUDcZMDEyMzQ1Njd1QlUlPD0+P50rLENERUaGi
                              2024-12-17 10:43:21 UTC1369INData Raw: 50 6b 4f 6a 62 34 64 6a 6b 37 61 58 52 77 66 48 75 73 71 57 6e 75 6f 71 68 6f 71 4f 6b 70 61 61 6e 71 4b 6d 71 71 36 79 74 72 71 2b 77 44 37 36 7a 78 63 58 47 78 38 48 55 70 4c 75 38 76 62 36 2f 77 4d 48 43 77 38 54 46 78 69 55 4f 46 68 34 52 4b 4c 66 4f 7a 39 44 52 30 74 50 55 31 64 62 58 32 4e 6e 61 32 39 7a 64 49 69 67 6b 4e 6a 73 66 36 77 30 4b 47 45 49 41 38 53 6e 73 43 2b 34 45 44 4e 76 79 38 2f 54 31 39 76 66 34 2b 66 72 37 2f 50 33 2b 41 41 45 43 52 6b 78 49 57 6c 39 44 45 45 73 75 55 44 30 69 46 6b 30 5a 47 2f 77 55 46 52 59 58 47 42 6b 61 47 78 77 64 48 68 39 39 43 79 49 6a 4a 43 55 6d 4a 79 67 70 4b 69 73 73 4c 58 4f 46 64 58 2b 47 51 59 53 48 65 34 31 39 68 34 35 66 67 59 4e 2f 6c 49 79 56 53 6b 78 66 4c 30 5a 48 53 45 6c 4b 53 30 78 4e 71 32
                              Data Ascii: PkOjb4djk7aXRwfHusqWnuoqhoqOkpaanqKmqq6ytrq+wD76zxcXGx8HUpLu8vb6/wMHCw8TFxiUOFh4RKLfOz9DR0tPU1dbX2Nna29zdIigkNjsf6w0KGEIA8SnsC+4EDNvy8/T19vf4+fr7/P3+AAECRkxIWl9DEEsuUD0iFk0ZG/wUFRYXGBkaGxwdHh99CyIjJCUmJygpKissLXOFdX+GQYSHe419h45fgYN/lIyVSkxfL0ZHSElKS0xNq2
                              2024-12-17 10:43:21 UTC1369INData Raw: 6c 70 65 59 6d 66 44 63 37 70 33 6a 38 66 4c 77 39 4d 7a 79 36 2f 58 57 36 76 50 76 37 67 47 74 79 36 38 4d 6d 37 4b 7a 74 4c 57 32 74 37 69 35 75 72 75 38 76 62 36 2f 77 4d 45 51 46 77 7a 66 78 68 55 63 45 64 61 31 7a 4d 33 4f 7a 39 44 52 30 74 50 55 31 64 62 58 32 4e 6e 61 32 7a 49 77 4b 2f 6e 67 4e 7a 55 77 38 4d 2f 6d 35 2b 6a 70 36 75 76 73 37 65 37 76 38 50 48 79 38 2f 54 31 51 30 46 48 50 79 6c 4c 46 2f 31 4c 53 55 39 48 4d 56 4d 52 37 77 63 49 43 51 6f 4c 44 41 30 4f 44 78 41 52 45 68 4d 55 46 52 5a 61 5a 32 56 76 61 47 70 4c 62 54 6b 67 5a 48 46 76 65 58 4a 30 56 58 63 31 46 43 73 73 4c 53 34 76 4d 44 45 79 4d 7a 51 31 4e 6a 63 34 4f 54 71 41 6a 6f 2b 4e 6b 56 70 42 68 35 57 57 6c 4a 67 78 53 45 6c 4b 53 30 78 4e 54 6b 39 51 55 56 4a 54 73 58 42
                              Data Ascii: lpeYmfDc7p3j8fLw9Mzy6/XW6vPv7gGty68Mm7KztLW2t7i5uru8vb6/wMEQFwzfxhUcEda1zM3Oz9DR0tPU1dbX2Nna2zIwK/ngNzUw8M/m5+jp6uvs7e7v8PHy8/T1Q0FHPylLF/1LSU9HMVMR7wcICQoLDA0ODxAREhMUFRZaZ2VvaGpLbTkgZHFveXJ0VXc1FCssLS4vMDEyMzQ1Njc4OTqAjo+NkVpBh5WWlJgxSElKS0xNTk9QUVJTsXB
                              2024-12-17 10:43:21 UTC1369INData Raw: 61 57 6e 72 65 66 6d 39 74 66 74 38 75 75 76 73 5a 4f 71 71 36 79 74 44 4d 71 61 73 62 4b 7a 74 4a 2b 32 74 37 69 35 2b 66 62 37 2b 4d 2f 38 2f 63 48 66 77 38 76 39 48 78 33 73 46 77 58 6a 30 2b 69 34 7a 39 44 52 30 68 59 6e 47 78 67 6a 38 38 4d 65 48 54 41 6a 35 52 67 35 4e 77 63 78 48 2f 33 74 41 74 4c 70 36 75 76 73 39 54 56 46 50 7a 56 48 50 55 52 45 2f 67 48 34 56 65 54 6c 35 76 33 2b 41 41 45 43 41 77 51 46 58 45 68 61 43 55 31 54 57 46 42 69 5a 78 41 75 45 6c 4a 58 57 31 56 61 59 47 56 5a 58 6e 42 31 57 56 35 6a 5a 32 46 6d 62 48 46 6c 61 6e 79 42 4f 48 6c 37 64 34 42 41 62 55 77 63 4d 7a 51 31 4e 6a 63 34 4f 54 71 52 66 59 38 2b 63 49 32 4d 6d 48 74 63 52 57 4e 48 6a 70 36 59 6a 71 43 57 6e 5a 31 59 57 6c 4b 75 50 6a 39 57 56 31 68 5a 57 6c 74 63
                              Data Ascii: aWnrefm9tft8uuvsZOqq6ytDMqasbKztJ+2t7i5+fb7+M/8/cHfw8v9Hx3sFwXj0+i4z9DR0hYnGxgj88MeHTAj5Rg5NwcxH/3tAtLp6uvs9TVFPzVHPURE/gH4VeTl5v3+AAECAwQFXEhaCU1TWFBiZxAuElJXW1VaYGVZXnB1WV5jZ2FmbHFlanyBOHl7d4BAbUwcMzQ1Njc4OTqRfY8+cI2MmHtcRWNHjp6YjqCWnZ1YWlKuPj9WV1hZWltc


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              24192.168.2.1749749104.18.94.414431236C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-17 10:43:22 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/394871159:1734430433:fwzSTraoX95MmX2WHC-n6lABrBMwMKO-uITcA2Rr3Aw/8f364f8a3bc77d00/7nI.X_OJO_m6UvCksmMADthbqEWjNDpWERDgy.KCEqk-1734432191-1.1.1.1-XnJg5aclfR3zrpgw6RjmX1zT8r4ktUWwOdLIURRu9VVLr2QhYTpEdNYlrkGkdLaf HTTP/1.1
                              Host: challenges.cloudflare.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-17 10:43:23 UTC379INHTTP/1.1 404 Not Found
                              Date: Tue, 17 Dec 2024 10:43:22 GMT
                              Content-Type: application/json
                              Content-Length: 7
                              Connection: close
                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                              cf-chl-out: tkei8RSorhnDlpIX7cIBbN33GgWRm3qOqfw=$VHodjgNbiBIYdT9x
                              Server: cloudflare
                              CF-RAY: 8f364fd47fc9421c-EWR
                              alt-svc: h3=":443"; ma=86400
                              2024-12-17 10:43:23 UTC7INData Raw: 69 6e 76 61 6c 69 64
                              Data Ascii: invalid


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              25192.168.2.174975435.190.80.14431236C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-17 10:44:03 UTC529OUTOPTIONS /report/v4?s=tlICCIH%2F46FV5npqAD6fYSPBFaHza4%2FGE06oGA%2Bwb%2FVRvfRl6e2Img9bdtYl5k%2FloBUXUXybb9ErnLvwT4Sd1IhVuN5QSyxP0Woesc6b9lrwPcFCckJW%2F8QIwA%3D%3D HTTP/1.1
                              Host: a.nel.cloudflare.com
                              Connection: keep-alive
                              Origin: https://alluc.co
                              Access-Control-Request-Method: POST
                              Access-Control-Request-Headers: content-type
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-17 10:44:04 UTC336INHTTP/1.1 200 OK
                              Content-Length: 0
                              access-control-max-age: 86400
                              access-control-allow-methods: OPTIONS, POST
                              access-control-allow-origin: *
                              access-control-allow-headers: content-type, content-length
                              date: Tue, 17 Dec 2024 10:44:04 GMT
                              Via: 1.1 google
                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                              Connection: close


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              26192.168.2.174975535.190.80.14431236C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-17 10:44:03 UTC523OUTOPTIONS /report/v4?s=PdnsOBQrIlmYXyWvld3JQrg8HsS2V5lBgAcEPCQGfHgbQ7wOZgAeUA2LtYYcHvHpUNaVuiwwGeoh7HUqf9%2Fz4Mkn%2FNcSHhzOxUSlzabd%2BesMNpur7TuMFI1Kqw%3D%3D HTTP/1.1
                              Host: a.nel.cloudflare.com
                              Connection: keep-alive
                              Origin: https://alluc.co
                              Access-Control-Request-Method: POST
                              Access-Control-Request-Headers: content-type
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-17 10:44:04 UTC336INHTTP/1.1 200 OK
                              Content-Length: 0
                              access-control-max-age: 86400
                              access-control-allow-methods: POST, OPTIONS
                              access-control-allow-origin: *
                              access-control-allow-headers: content-length, content-type
                              date: Tue, 17 Dec 2024 10:44:04 GMT
                              Via: 1.1 google
                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                              Connection: close


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              27192.168.2.174975735.190.80.14431236C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-17 10:44:05 UTC479OUTPOST /report/v4?s=tlICCIH%2F46FV5npqAD6fYSPBFaHza4%2FGE06oGA%2Bwb%2FVRvfRl6e2Img9bdtYl5k%2FloBUXUXybb9ErnLvwT4Sd1IhVuN5QSyxP0Woesc6b9lrwPcFCckJW%2F8QIwA%3D%3D HTTP/1.1
                              Host: a.nel.cloudflare.com
                              Connection: keep-alive
                              Content-Length: 1264
                              Content-Type: application/reports+json
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-17 10:44:05 UTC1264OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 39 36 37 39 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 32 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 34 33 2e 31 38 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6c 6c 75 63 2e 63 6f 2f 77 61 74
                              Data Ascii: [{"age":59679,"body":{"elapsed_time":326,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.43.183","status_code":403,"type":"http.error"},"type":"network-error","url":"https://alluc.co/wat
                              2024-12-17 10:44:05 UTC168INHTTP/1.1 200 OK
                              Content-Length: 0
                              date: Tue, 17 Dec 2024 10:44:05 GMT
                              Via: 1.1 google
                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                              Connection: close


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              28192.168.2.174975835.190.80.14431236C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-17 10:44:05 UTC472OUTPOST /report/v4?s=PdnsOBQrIlmYXyWvld3JQrg8HsS2V5lBgAcEPCQGfHgbQ7wOZgAeUA2LtYYcHvHpUNaVuiwwGeoh7HUqf9%2Fz4Mkn%2FNcSHhzOxUSlzabd%2BesMNpur7TuMFI1Kqw%3D%3D HTTP/1.1
                              Host: a.nel.cloudflare.com
                              Connection: keep-alive
                              Content-Length: 633
                              Content-Type: application/reports+json
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-17 10:44:05 UTC633OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 30 33 31 36 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 38 37 38 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 34 33 2e 31 38 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6c 6c 75 63 2e 63 6f 2f 63 64
                              Data Ascii: [{"age":50316,"body":{"elapsed_time":2878,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.43.183","status_code":404,"type":"http.error"},"type":"network-error","url":"https://alluc.co/cd
                              2024-12-17 10:44:06 UTC168INHTTP/1.1 200 OK
                              Content-Length: 0
                              date: Tue, 17 Dec 2024 10:44:05 GMT
                              Via: 1.1 google
                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                              Connection: close


                              050100s020406080100

                              Click to jump to process

                              050100s0.0050100MB

                              Click to jump to process

                              Target ID:0
                              Start time:05:42:56
                              Start date:17/12/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                              Imagebase:0x7ff7d6f10000
                              File size:3'242'272 bytes
                              MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:1
                              Start time:05:42:57
                              Start date:17/12/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1768,i,4289962804083964296,3233677867040018455,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                              Imagebase:0x7ff7d6f10000
                              File size:3'242'272 bytes
                              MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:3
                              Start time:05:42:58
                              Start date:17/12/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://alluc.co/watch-movies/passengers.html"
                              Imagebase:0x7ff7d6f10000
                              File size:3'242'272 bytes
                              MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:true
                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                              No disassembly