Edit tour

Windows Analysis Report
https://ace.featherfox.live/utm_campaign

Overview

General Information

Sample URL:https://ace.featherfox.live/utm_campaign
Analysis ID:1674453
Infos:

Detection

Score:20
Range:0 - 100
Confidence:80%

Signatures

AI detected suspicious Javascript
HTML page contains hidden javascript code

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 3244 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2052,i,11984852229487389787,16337268840022794824,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2080 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6776 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ace.featherfox.live/utm_campaign" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 1.6..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: blob:https://ace.featherfox.live/206daa8a-009b-4a4... This script demonstrates high-risk behavior by using the `eval()` function to execute dynamic code received from an untrusted source. The lack of origin verification and the use of `eval()` pose a significant security risk, as it allows the execution of arbitrary code that could be malicious.
Source: https://ace.featherfox.live/utm_campaignHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://ace.featherfox.live/utm_campaignHTTP Parser: No favicon
Source: https://ace.featherfox.live/utm_campaignHTTP Parser: No favicon
Source: https://ace.featherfox.live/utm_campaignHTTP Parser: No favicon
Source: https://ace.featherfox.live/utm_campaignHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.4:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.192.251:443 -> 192.168.2.4:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.192.251:443 -> 192.168.2.4:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.4:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.4:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.4:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.92.117:443 -> 192.168.2.4:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.4:49772 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 1MB later: 47MB
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 192.178.49.195
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 192.178.49.195
Source: unknownTCP traffic detected without corresponding DNS query: 192.178.49.195
Source: unknownTCP traffic detected without corresponding DNS query: 192.178.49.195
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 192.178.49.195
Source: unknownTCP traffic detected without corresponding DNS query: 192.178.49.195
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /utm_campaign HTTP/1.1Host: ace.featherfox.liveConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utm_campaign HTTP/1.1Host: ace.featherfox.liveConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "134.0.6998.36"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=93602e8f1d7508e2 HTTP/1.1Host: ace.featherfox.liveConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ace.featherfox.live/utm_campaign?__cf_chl_rt_tk=D5OLBAi8LkQxq1ijax1mxvLdLYgleV0UUj3eL4gK.5U-1745608660-1.0.1.1-V9vl.OdMHyWMoXD777GTVfXAHN3mTd92t8jvFlAc6O8Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ace.featherfox.liveConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ace.featherfox.live/utm_campaignAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/44e6f86df4dc/api.js?onload=boSsq5&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveOrigin: https://ace.featherfox.livesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/bvh8y/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1230097395:1745605799:Wo7ZYTkoZPlzhltmWClNIsjJ2Wk-5C8u9UPn1nRpZIQ/93602e8f1d7508e2/A6L7v669DZn0sxPXOM4NVWb4Nx2GOLEYhELgNJn.T.M-1745608660-1.2.1.1-zz8Z5WB01ue2.FP2yQBUXgjljukC70t5HiWTCNVBWIVYmznnARxVDS.Vf7QsBzM7 HTTP/1.1Host: ace.featherfox.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=93602ea18a48c4c4&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/bvh8y/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/bvh8y/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ace.featherfox.liveConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ace.featherfox.live/utm_campaignAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/2049176900:1745605777:fCw2Q7pFFn_D8Gd1JQB_LAH3HmGl0xjuml9dMeyS5P4/93602ea18a48c4c4/uhbkuSMwEUIk2AtJl4pEDNC7Xor3BzV2mxAXtds0D1U-1745608663-1.1.1.1-D84l5JepDUl4IDOoQg20iqukKNpx4yPIARHhpwrsC..uMtPIHUJQVw_oyFCOGYRu HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/d/93602ea18a48c4c4/1745608666502/p1R4ISyixFbagHR HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/bvh8y/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/93602ea18a48c4c4/1745608666503/c9f186e65275a72811e56d471385aab7dd0c9f01fd59a8ada624ee9a81c40f14/Irng0dff8bGrdfy HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/bvh8y/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/d/93602ea18a48c4c4/1745608666502/p1R4ISyixFbagHR HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/2049176900:1745605777:fCw2Q7pFFn_D8Gd1JQB_LAH3HmGl0xjuml9dMeyS5P4/93602ea18a48c4c4/uhbkuSMwEUIk2AtJl4pEDNC7Xor3BzV2mxAXtds0D1U-1745608663-1.1.1.1-D84l5JepDUl4IDOoQg20iqukKNpx4yPIARHhpwrsC..uMtPIHUJQVw_oyFCOGYRu HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/2049176900:1745605777:fCw2Q7pFFn_D8Gd1JQB_LAH3HmGl0xjuml9dMeyS5P4/93602ea18a48c4c4/uhbkuSMwEUIk2AtJl4pEDNC7Xor3BzV2mxAXtds0D1U-1745608663-1.1.1.1-D84l5JepDUl4IDOoQg20iqukKNpx4yPIARHhpwrsC..uMtPIHUJQVw_oyFCOGYRu HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ace.featherfox.liveConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ace.featherfox.live/utm_campaign?__cf_chl_tk=D5OLBAi8LkQxq1ijax1mxvLdLYgleV0UUj3eL4gK.5U-1745608660-1.0.1.1-V9vl.OdMHyWMoXD777GTVfXAHN3mTd92t8jvFlAc6O8Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=ygHW92igVsUAXlndIXVRiEXzkJ2ejNUhBXvXIt9RrIg-1745608678-1.2.1.1-BKd87HuUYzTFd44guw8Nvy.CRAY_Qt9RuF5CcqNO7l9BsK3WgepQ7PRxDdwKlkyhfXyufgc9dEq2B.8zXDXexVj15fvFmc7EgXfXa5Ig7UWMAPs53jzFT1Y.224cqNNzHlKymjwwPSmEylaN3Pa0pZeBoVFmHKCp.JHExpoo_BDrxk_eTzbuaA0rZ1G.BxM.r6AMnobX84btrq5vnuGXuHKN6aqH5LRnLhwS4rwq_7n.fnLJ7R9MDq0NXqjTsE28wh7QiQdC.hjXldWHYAEUrV3cp8aHdVCdWe3tOeZOTgaYXfA7F4N5Gy0PTtLMHkhuEgocfaEu63NH6LXpxtleEWE4NzWCJXxFx9NMN_7IQnGDgvDIyny9bp1Esxbt9mXr
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1230097395:1745605799:Wo7ZYTkoZPlzhltmWClNIsjJ2Wk-5C8u9UPn1nRpZIQ/93602e8f1d7508e2/A6L7v669DZn0sxPXOM4NVWb4Nx2GOLEYhELgNJn.T.M-1745608660-1.2.1.1-zz8Z5WB01ue2.FP2yQBUXgjljukC70t5HiWTCNVBWIVYmznnARxVDS.Vf7QsBzM7 HTTP/1.1Host: ace.featherfox.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ace.featherfox.liveConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ace.featherfox.live/utm_campaignAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=ygHW92igVsUAXlndIXVRiEXzkJ2ejNUhBXvXIt9RrIg-1745608678-1.2.1.1-BKd87HuUYzTFd44guw8Nvy.CRAY_Qt9RuF5CcqNO7l9BsK3WgepQ7PRxDdwKlkyhfXyufgc9dEq2B.8zXDXexVj15fvFmc7EgXfXa5Ig7UWMAPs53jzFT1Y.224cqNNzHlKymjwwPSmEylaN3Pa0pZeBoVFmHKCp.JHExpoo_BDrxk_eTzbuaA0rZ1G.BxM.r6AMnobX84btrq5vnuGXuHKN6aqH5LRnLhwS4rwq_7n.fnLJ7R9MDq0NXqjTsE28wh7QiQdC.hjXldWHYAEUrV3cp8aHdVCdWe3tOeZOTgaYXfA7F4N5Gy0PTtLMHkhuEgocfaEu63NH6LXpxtleEWE4NzWCJXxFx9NMN_7IQnGDgvDIyny9bp1Esxbt9mXr
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ace.featherfox.live
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=RTbr8D1hdUG%2FVNMe9Uy8SnaS3RmpUrA7A375kskH8d%2BTPbXsHmQIf9Xid%2BRPULPwVokmGLL29%2BCNpXVniyTcgKuYIq0cTxTek145rQ10%2Fx6YglzFWfdRPNwNXOKLjpKi9%2Fsi7Ho1 HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 402Content-Type: application/reports+jsonOrigin: https://ace.featherfox.liveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 25 Apr 2025 19:17:40 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCf-Ray: 93602e8dfeee6a2b-LAXServer: cloudflareAccept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACf-Mitigated: challengeCritical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originServer-Timing: chlray;desc="93602e8dfeee6a2b"X-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 25 Apr 2025 19:17:40 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCf-Ray: 93602e8f1d7508e2-LAXServer: cloudflareAccept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACf-Mitigated: challengeCritical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originServer-Timing: chlray;desc="93602e8f1d7508e2"X-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 25 Apr 2025 19:17:42 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCf-Ray: 93602e9bea1608c7-LAXServer: cloudflareAccept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACf-Mitigated: challengeCritical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originServer-Timing: chlray;desc="93602e9bea1608c7"X-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 25 Apr 2025 19:17:46 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCf-Ray: 93602eb4d9e7cb93-LAXServer: cloudflareAccept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACf-Mitigated: challengeCritical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originServer-Timing: chlray;desc="93602eb4d9e7cb93"X-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 25 Apr 2025 19:17:58 GMTContent-Type: text/html;charset=UTF-8Transfer-Encoding: chunkedConnection: closeServer: cloudflareNel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Cf-Ray: 93602f00ec20cb83-LAXReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e2eXn%2FkLRGXQqL%2BhAPq%2F%2F95QsDBT%2F5NiZUDDW3k7TrTD6zAA48TkUxjKgMKp7g00rixWucsxGJen1c8fbew%2Bcvw1Djv%2Fog8EFr09Zc4alH84bMuI9wQTpVj6I%2FflJ0zVDwaqptbT"}],"group":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=148900&min_rtt=148820&rtt_var=31516&sent=8&recv=12&lost=0&retrans=0&sent_bytes=2837&recv_bytes=7067&delivery_rate=27083&cwnd=252&unsent_bytes=0&cid=c46d0d4932cc2c2d&ts=330&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 25 Apr 2025 19:17:58 GMTContent-Type: text/html;charset=UTF-8Transfer-Encoding: chunkedConnection: closeCf-Ray: 93602f00ed55d7a7-LAXServer: cloudflareReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sf836bjpohpTUNas3rBTdACVr65s9TFwG%2FCDo3ttgFXJ6ei%2FQsBFlKiiwTLXjPZ6fFG5WHYNVmO%2FkFRjUavXtskddhV6sDoVnW9RpMPbuSEZ8aaRV5fng1MohPMr9s%2FXMtf1dmoX"}],"group":"cf-nel","max_age":604800}Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=148847&min_rtt=148769&rtt_var=31506&sent=5&recv=9&lost=0&retrans=0&sent_bytes=2838&recv_bytes=2066&delivery_rate=27092&cwnd=252&unsent_bytes=0&cid=ccc07b8e507aaaac&ts=333&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 25 Apr 2025 19:17:59 GMTContent-Type: text/html;charset=UTF-8Transfer-Encoding: chunkedConnection: closeCf-Ray: 93602f06cfd9cba3-LAXServer: cloudflareReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Yq3oJhB6G%2BHiK68Qb3vi0VSX8pt38ujyEKmMCAi5paMBenOzD0NVOYkYUethJduesyMAJuTUDPINJt008SyOx2kvZ6cXYcbHWIDeFM4mnkVVBUcbXaz1Cd%2Fh0kY7xYaealdeStbv"}],"group":"cf-nel","max_age":604800}Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=148995&min_rtt=148975&rtt_var=31456&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2838&recv_bytes=1925&delivery_rate=27093&cwnd=252&unsent_bytes=0&cid=3a351e7df34afbda&ts=371&x=0"
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.4:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.192.251:443 -> 192.168.2.4:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.192.251:443 -> 192.168.2.4:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.4:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.4:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.4:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.92.117:443 -> 192.168.2.4:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.4:49772 version: TLS 1.2
Source: classification engineClassification label: sus20.win@25/12@16/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2052,i,11984852229487389787,16337268840022794824,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2080 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ace.featherfox.live/utm_campaign"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2052,i,11984852229487389787,16337268840022794824,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2080 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Extra Window Memory Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1674453 URL: https://ace.featherfox.live... Startdate: 25/04/2025 Architecture: WINDOWS Score: 20 24 AI detected suspicious Javascript 2->24 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.16 unknown unknown 6->14 16 192.168.2.4, 138, 443, 49652 unknown unknown 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 ace.featherfox.live 172.67.192.251, 443, 49724, 49725 CLOUDFLARENETUS United States 11->18 20 www.google.com 142.250.69.4, 443, 49721, 49769 GOOGLEUS United States 11->20 22 4 other IPs or domains 11->22

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://ace.featherfox.live/utm_campaign0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://ace.featherfox.live/favicon.ico0%Avira URL Cloudsafe
https://ace.featherfox.live/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=93602e8f1d7508e20%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    challenges.cloudflare.com
    104.18.94.41
    truefalse
      high
      www.google.com
      142.250.69.4
      truefalse
        high
        ace.featherfox.live
        172.67.192.251
        truetrue
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://a.nel.cloudflare.com/report/v4?s=Yq3oJhB6G%2BHiK68Qb3vi0VSX8pt38ujyEKmMCAi5paMBenOzD0NVOYkYUethJduesyMAJuTUDPINJt008SyOx2kvZ6cXYcbHWIDeFM4mnkVVBUcbXaz1Cd%2Fh0kY7xYaealdeStbvfalse
            high
            https://ace.featherfox.live/utm_campaignfalse
              unknown
              https://a.nel.cloudflare.com/report/v4?s=RTbr8D1hdUG%2FVNMe9Uy8SnaS3RmpUrA7A375kskH8d%2BTPbXsHmQIf9Xid%2BRPULPwVokmGLL29%2BCNpXVniyTcgKuYIq0cTxTek145rQ10%2Fx6YglzFWfdRPNwNXOKLjpKi9%2Fsi7Ho1false
                high
                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/d/93602ea18a48c4c4/1745608666502/p1R4ISyixFbagHRfalse
                  high
                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/bvh8y/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/false
                    high
                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                      high
                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=93602ea18a48c4c4&lang=autofalse
                        high
                        http://c.pki.goog/r/r4.crlfalse
                          high
                          https://ace.featherfox.live/favicon.icofalse
                          • Avira URL Cloud: safe
                          unknown
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/2049176900:1745605777:fCw2Q7pFFn_D8Gd1JQB_LAH3HmGl0xjuml9dMeyS5P4/93602ea18a48c4c4/uhbkuSMwEUIk2AtJl4pEDNC7Xor3BzV2mxAXtds0D1U-1745608663-1.1.1.1-D84l5JepDUl4IDOoQg20iqukKNpx4yPIARHhpwrsC..uMtPIHUJQVw_oyFCOGYRufalse
                            high
                            https://ace.featherfox.live/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=93602e8f1d7508e2false
                            • Avira URL Cloud: safe
                            unknown
                            https://a.nel.cloudflare.com/report/v4?s=aoNSThdY3OL0S5Vm6Gto943WFToKRzHe9elqin%2BeJrYxzhEoPGt%2Bk4lpGJM7%2FoJ9vt7FFJV6%2FvGlBgBdKw%2F1WUqWs6dqLPhY2rtMkvxzlkSkkyW1mMO9jkgkfSoI4Z5MABhGOZf4false
                              high
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/93602ea18a48c4c4/1745608666503/c9f186e65275a72811e56d471385aab7dd0c9f01fd59a8ada624ee9a81c40f14/Irng0dff8bGrdfyfalse
                                high
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                142.250.69.4
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                104.21.92.117
                                unknownUnited States
                                13335CLOUDFLARENETUSfalse
                                172.67.192.251
                                ace.featherfox.liveUnited States
                                13335CLOUDFLARENETUStrue
                                104.18.94.41
                                challenges.cloudflare.comUnited States
                                13335CLOUDFLARENETUSfalse
                                104.18.95.41
                                unknownUnited States
                                13335CLOUDFLARENETUSfalse
                                35.190.80.1
                                a.nel.cloudflare.comUnited States
                                15169GOOGLEUSfalse
                                IP
                                192.168.2.16
                                192.168.2.4
                                Joe Sandbox version:42.0.0 Malachite
                                Analysis ID:1674453
                                Start date and time:2025-04-25 21:16:34 +02:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:0h 2m 58s
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:browseurl.jbs
                                Sample URL:https://ace.featherfox.live/utm_campaign
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:20
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • EGA enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Detection:SUS
                                Classification:sus20.win@25/12@16/8
                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                • Excluded IPs from analysis (whitelisted): 142.250.68.227, 192.178.49.174, 74.125.137.84, 192.178.49.206, 23.220.73.19, 142.250.217.142, 192.178.49.163, 184.29.183.29, 20.12.23.50, 131.253.33.254
                                • Excluded domains from analysis (whitelisted): a-ring-fallback.msedge.net, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, c.pki.goog
                                • Not all processes where analyzed, report is missing behavior information
                                • Report size getting too big, too many NtOpenFile calls found.
                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                • VT rate limit hit for: https://ace.featherfox.live/utm_campaign
                                No simulations
                                No context
                                No context
                                No context
                                No context
                                No context
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 75 x 98, 8-bit/color RGB, non-interlaced
                                Category:downloaded
                                Size (bytes):61
                                Entropy (8bit):4.068159130770307
                                Encrypted:false
                                SSDEEP:3:yionv//thPlm/oS//xl/k4E08up:6v/lhPL67Tp
                                MD5:605A546330D8AB6BAE7F4F86007CEF52
                                SHA1:2649D83E6E1FBAC3C52F1441D8629E9EFD650677
                                SHA-256:7985CE5534CA7448891C6234E80F8B17C48F17E5405E744388477705C713C0B4
                                SHA-512:ACF026CD9C86A333E1783D9972DE7C04A8E0F3419C637AAB538EEF914E789AE1B5FC2C64A7F0E1BB888F712D546D01E514D76A9FFBD41F7A896761925C924EB0
                                Malicious:false
                                Reputation:low
                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/d/93602ea18a48c4c4/1745608666502/p1R4ISyixFbagHR
                                Preview:.PNG........IHDR...K...b........C....IDAT.....$.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 75 x 98, 8-bit/color RGB, non-interlaced
                                Category:dropped
                                Size (bytes):61
                                Entropy (8bit):4.068159130770307
                                Encrypted:false
                                SSDEEP:3:yionv//thPlm/oS//xl/k4E08up:6v/lhPL67Tp
                                MD5:605A546330D8AB6BAE7F4F86007CEF52
                                SHA1:2649D83E6E1FBAC3C52F1441D8629E9EFD650677
                                SHA-256:7985CE5534CA7448891C6234E80F8B17C48F17E5405E744388477705C713C0B4
                                SHA-512:ACF026CD9C86A333E1783D9972DE7C04A8E0F3419C637AAB538EEF914E789AE1B5FC2C64A7F0E1BB888F712D546D01E514D76A9FFBD41F7A896761925C924EB0
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR...K...b........C....IDAT.....$.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                Category:downloaded
                                Size (bytes):61
                                Entropy (8bit):3.990210155325004
                                Encrypted:false
                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                Malicious:false
                                Reputation:low
                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (48122)
                                Category:downloaded
                                Size (bytes):48123
                                Entropy (8bit):5.34269395870303
                                Encrypted:false
                                SSDEEP:768:CCbP1VMta23E5a0rn1iWoS2kdO00chq4YZjtCsCXY2sWyNkNY1LBep7iFFQ7XIrg:Eta2U5a0rn1Ro0Qcq52sPkh
                                MD5:3ED4AB6463FDABE2783A7A7828E94177
                                SHA1:C80F67F86421DD2C071D5ABC70337877DB648266
                                SHA-256:91CE8BCEF253FA49B7BBEC10FA3C456261336414CAA9DA52E94988B6A44D1780
                                SHA-512:0F21AF26DA47236EA36677C973BBD8EAA0B6977C1C1BD342E9504DE36EA4238A12375F717F18A45405AAEBA3530E6DF146D737DDC106BB1ADD070DF44510A566
                                Malicious:false
                                Reputation:low
                                URL:https://challenges.cloudflare.com/turnstile/v0/g/44e6f86df4dc/api.js?onload=boSsq5&render=explicit
                                Preview:"use strict";(function(){function jt(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){jt(l,o,c,v,h,"next",s)}function h(s){jt(l,o,c,v,h,"throw",s)}v(void 0)})}}function P(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):P(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Pe(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text
                                Category:downloaded
                                Size (bytes):281
                                Entropy (8bit):5.212140764068287
                                Encrypted:false
                                SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoIRCwLQBTq8oz:J0+oxBeRmR9etdzRxGezHtLQBTq88
                                MD5:3CF38130EFEA39540689BE7F997A1CF6
                                SHA1:9CB7A628BBB2370E3F9697364AFFD582063729FB
                                SHA-256:6B2333E86E851E7D59DDBAB88F555851D81A2B6AFAC456CDECE9DF3D948D516A
                                SHA-512:63C0E750C6AB3DCE8614D887ABE040BC977AF969D5F75307076D16D1B00A9403C303F8D1A6BCADBB1FFDF1E20F397F628C4CCEADD5EB3B62830497D2C4857F91
                                Malicious:false
                                Reputation:low
                                URL:https://ace.featherfox.live/utm_campaign
                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache/2.4.52 (Ubuntu) Server at ace.featherfox.live Port 443</address>.</body></html>
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text
                                Category:downloaded
                                Size (bytes):281
                                Entropy (8bit):5.212140764068287
                                Encrypted:false
                                SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoIRCwLQBTq8oz:J0+oxBeRmR9etdzRxGezHtLQBTq88
                                MD5:3CF38130EFEA39540689BE7F997A1CF6
                                SHA1:9CB7A628BBB2370E3F9697364AFFD582063729FB
                                SHA-256:6B2333E86E851E7D59DDBAB88F555851D81A2B6AFAC456CDECE9DF3D948D516A
                                SHA-512:63C0E750C6AB3DCE8614D887ABE040BC977AF969D5F75307076D16D1B00A9403C303F8D1A6BCADBB1FFDF1E20F397F628C4CCEADD5EB3B62830497D2C4857F91
                                Malicious:false
                                Reputation:low
                                URL:https://ace.featherfox.live/favicon.ico
                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache/2.4.52 (Ubuntu) Server at ace.featherfox.live Port 443</address>.</body></html>
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                Category:dropped
                                Size (bytes):61
                                Entropy (8bit):3.990210155325004
                                Encrypted:false
                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                No static file info

                                Download Network PCAP: filteredfull

                                • Total Packets: 359
                                • 443 (HTTPS)
                                • 80 (HTTP)
                                • 53 (DNS)
                                TimestampSource PortDest PortSource IPDest IP
                                Apr 25, 2025 21:17:24.935941935 CEST4968180192.168.2.42.17.190.73
                                Apr 25, 2025 21:17:33.561424017 CEST49671443192.168.2.4204.79.197.203
                                Apr 25, 2025 21:17:33.867965937 CEST49671443192.168.2.4204.79.197.203
                                Apr 25, 2025 21:17:34.544837952 CEST4968180192.168.2.42.17.190.73
                                Apr 25, 2025 21:17:34.654266119 CEST49671443192.168.2.4204.79.197.203
                                Apr 25, 2025 21:17:35.951653004 CEST49671443192.168.2.4204.79.197.203
                                Apr 25, 2025 21:17:38.357048035 CEST49671443192.168.2.4204.79.197.203
                                Apr 25, 2025 21:17:38.484214067 CEST49721443192.168.2.4142.250.69.4
                                Apr 25, 2025 21:17:38.484278917 CEST44349721142.250.69.4192.168.2.4
                                Apr 25, 2025 21:17:38.484397888 CEST49721443192.168.2.4142.250.69.4
                                Apr 25, 2025 21:17:38.484668970 CEST49721443192.168.2.4142.250.69.4
                                Apr 25, 2025 21:17:38.484680891 CEST44349721142.250.69.4192.168.2.4
                                Apr 25, 2025 21:17:38.807928085 CEST44349721142.250.69.4192.168.2.4
                                Apr 25, 2025 21:17:38.808001995 CEST49721443192.168.2.4142.250.69.4
                                Apr 25, 2025 21:17:38.820058107 CEST49721443192.168.2.4142.250.69.4
                                Apr 25, 2025 21:17:38.820077896 CEST44349721142.250.69.4192.168.2.4
                                Apr 25, 2025 21:17:38.820336103 CEST44349721142.250.69.4192.168.2.4
                                Apr 25, 2025 21:17:38.872664928 CEST49721443192.168.2.4142.250.69.4
                                Apr 25, 2025 21:17:39.580326080 CEST49724443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:39.580394030 CEST44349724172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:39.580580950 CEST49724443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:39.581213951 CEST49724443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:39.581222057 CEST49725443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:39.581233978 CEST44349724172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:39.581269026 CEST44349725172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:39.581376076 CEST49725443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:39.581820965 CEST49725443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:39.581836939 CEST44349725172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:39.893795013 CEST44349724172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:39.893979073 CEST49724443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:39.894083977 CEST44349725172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:39.894258976 CEST49725443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:39.895282984 CEST49724443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:39.895297050 CEST44349724172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:39.895672083 CEST44349724172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:39.895701885 CEST49725443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:39.895725012 CEST44349725172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:39.896007061 CEST49724443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:39.896037102 CEST44349725172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:39.936285019 CEST44349724172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:39.937530041 CEST49725443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:40.250740051 CEST44349724172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:40.250818014 CEST44349724172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:40.250842094 CEST44349724172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:40.250861883 CEST44349724172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:40.250900984 CEST49724443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:40.250950098 CEST44349724172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:40.250972033 CEST49724443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:40.250993013 CEST44349724172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:40.251029968 CEST44349724172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:40.251039028 CEST49724443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:40.251048088 CEST44349724172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:40.251101971 CEST49724443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:40.251110077 CEST44349724172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:40.251136065 CEST44349724172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:40.251199007 CEST49724443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:40.252116919 CEST49724443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:40.252144098 CEST44349724172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:40.257822037 CEST49725443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:40.304275990 CEST44349725172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:40.398053885 CEST49726443192.168.2.435.190.80.1
                                Apr 25, 2025 21:17:40.398128033 CEST4434972635.190.80.1192.168.2.4
                                Apr 25, 2025 21:17:40.398192883 CEST49726443192.168.2.435.190.80.1
                                Apr 25, 2025 21:17:40.398391008 CEST49726443192.168.2.435.190.80.1
                                Apr 25, 2025 21:17:40.398410082 CEST4434972635.190.80.1192.168.2.4
                                Apr 25, 2025 21:17:40.437640905 CEST44349725172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:40.437701941 CEST44349725172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:40.437733889 CEST44349725172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:40.437752962 CEST44349725172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:40.437757015 CEST49725443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:40.437803984 CEST44349725172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:40.437820911 CEST49725443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:40.437844992 CEST44349725172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:40.437910080 CEST49725443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:40.437917948 CEST44349725172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:40.438298941 CEST44349725172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:40.438352108 CEST49725443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:40.438359022 CEST44349725172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:40.438384056 CEST44349725172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:40.438431978 CEST49725443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:40.439325094 CEST49725443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:40.439341068 CEST44349725172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:40.534924984 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:40.534996986 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:40.535063982 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:40.535234928 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:40.535250902 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:40.704369068 CEST4434972635.190.80.1192.168.2.4
                                Apr 25, 2025 21:17:40.704442978 CEST49726443192.168.2.435.190.80.1
                                Apr 25, 2025 21:17:40.705456018 CEST49726443192.168.2.435.190.80.1
                                Apr 25, 2025 21:17:40.705470085 CEST4434972635.190.80.1192.168.2.4
                                Apr 25, 2025 21:17:40.705702066 CEST4434972635.190.80.1192.168.2.4
                                Apr 25, 2025 21:17:40.705948114 CEST49726443192.168.2.435.190.80.1
                                Apr 25, 2025 21:17:40.748292923 CEST4434972635.190.80.1192.168.2.4
                                Apr 25, 2025 21:17:40.842669964 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:40.843174934 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:40.843225002 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:40.843499899 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:40.843508005 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.039567947 CEST4434972635.190.80.1192.168.2.4
                                Apr 25, 2025 21:17:41.039643049 CEST4434972635.190.80.1192.168.2.4
                                Apr 25, 2025 21:17:41.039697886 CEST49726443192.168.2.435.190.80.1
                                Apr 25, 2025 21:17:41.039932013 CEST49726443192.168.2.435.190.80.1
                                Apr 25, 2025 21:17:41.039962053 CEST4434972635.190.80.1192.168.2.4
                                Apr 25, 2025 21:17:41.040620089 CEST49729443192.168.2.435.190.80.1
                                Apr 25, 2025 21:17:41.040659904 CEST4434972935.190.80.1192.168.2.4
                                Apr 25, 2025 21:17:41.040884018 CEST49729443192.168.2.435.190.80.1
                                Apr 25, 2025 21:17:41.041049004 CEST49729443192.168.2.435.190.80.1
                                Apr 25, 2025 21:17:41.041060925 CEST4434972935.190.80.1192.168.2.4
                                Apr 25, 2025 21:17:41.203247070 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.203296900 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.203335047 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.203356981 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.203372002 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.203412056 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.203443050 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.203474045 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.203480959 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.203512907 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.204149008 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.204195023 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.204201937 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.204236984 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.204268932 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.204310894 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.204319000 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.204381943 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.205102921 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.205173016 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.205202103 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.205240011 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.205250978 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.205260038 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.205327988 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.205920935 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.205977917 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.205995083 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.206713915 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.206743002 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.206773996 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.206792116 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.206799030 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.206826925 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.207499981 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.207547903 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.207554102 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.207604885 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.207633972 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.207653046 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.207660913 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.207720041 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.208421946 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.208460093 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.208539009 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.208547115 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.208614111 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.209193945 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.209275961 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.209311962 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.209353924 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.209362030 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.209487915 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.210134029 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.210196972 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.210306883 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.210315943 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.210691929 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.210721970 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.210733891 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.210741043 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.210815907 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.211540937 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.211594105 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.342055082 CEST4434972935.190.80.1192.168.2.4
                                Apr 25, 2025 21:17:41.343741894 CEST49729443192.168.2.435.190.80.1
                                Apr 25, 2025 21:17:41.343765020 CEST4434972935.190.80.1192.168.2.4
                                Apr 25, 2025 21:17:41.344072104 CEST49729443192.168.2.435.190.80.1
                                Apr 25, 2025 21:17:41.344083071 CEST4434972935.190.80.1192.168.2.4
                                Apr 25, 2025 21:17:41.352097034 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.352165937 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.352279902 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.352333069 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.353082895 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.353132963 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.353887081 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.353954077 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.354587078 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.354650974 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.355056047 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.355093002 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.355110884 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.355125904 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.355171919 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.356443882 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.356524944 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.356837034 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.356882095 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.357661963 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.357712984 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.357721090 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.357736111 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.357777119 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.359877110 CEST49727443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.359894991 CEST44349727172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.684595108 CEST4434972935.190.80.1192.168.2.4
                                Apr 25, 2025 21:17:41.684664011 CEST4434972935.190.80.1192.168.2.4
                                Apr 25, 2025 21:17:41.685080051 CEST49729443192.168.2.435.190.80.1
                                Apr 25, 2025 21:17:41.688262939 CEST49729443192.168.2.435.190.80.1
                                Apr 25, 2025 21:17:41.688288927 CEST4434972935.190.80.1192.168.2.4
                                Apr 25, 2025 21:17:41.725430965 CEST49730443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.725476027 CEST44349730172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.725544930 CEST49730443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.725800991 CEST49730443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.725814104 CEST44349730172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.807877064 CEST49733443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.807920933 CEST44349733172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.807991028 CEST49733443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.808168888 CEST49733443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:41.808177948 CEST44349733172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:41.866971970 CEST49734443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:41.867048979 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:41.867130995 CEST49734443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:41.867290974 CEST49734443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:41.867309093 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.031336069 CEST44349730172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:42.032758951 CEST49730443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:42.032785892 CEST44349730172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:42.032937050 CEST49730443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:42.032943010 CEST44349730172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:42.032963037 CEST49730443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:42.032974005 CEST44349730172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:42.116859913 CEST44349733172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:42.117203951 CEST49733443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:42.117233992 CEST44349733172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:42.117367029 CEST49733443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:42.117372036 CEST44349733172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:42.161144972 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.161228895 CEST49734443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:42.165756941 CEST49734443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:42.165782928 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.166057110 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.166347980 CEST49734443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:42.212285995 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.327373028 CEST49678443192.168.2.420.189.173.27
                                Apr 25, 2025 21:17:42.376504898 CEST44349730172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:42.376605034 CEST44349730172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:42.376633883 CEST44349730172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:42.376672029 CEST44349730172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:42.376703024 CEST44349730172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:42.376705885 CEST49730443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:42.376732111 CEST44349730172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:42.376754045 CEST49730443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:42.376770973 CEST44349730172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:42.376807928 CEST49730443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:42.376815081 CEST44349730172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:42.376883030 CEST49730443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:42.377062082 CEST44349730172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:42.377119064 CEST44349730172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:42.377157927 CEST49730443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:42.377163887 CEST44349730172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:42.378040075 CEST44349730172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:42.378071070 CEST44349730172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:42.378110886 CEST44349730172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:42.378118992 CEST49730443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:42.378124952 CEST44349730172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:42.378154039 CEST49730443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:42.378160954 CEST44349730172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:42.378204107 CEST49730443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:42.378299952 CEST49730443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:42.378313065 CEST44349730172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:42.480225086 CEST44349733172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:42.480295897 CEST44349733172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:42.480323076 CEST44349733172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:42.480348110 CEST44349733172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:42.480369091 CEST44349733172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:42.480390072 CEST49733443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:42.480413914 CEST44349733172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:42.480432987 CEST49733443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:42.480448961 CEST49733443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:42.480453014 CEST44349733172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:42.480473042 CEST44349733172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:42.480575085 CEST49733443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:42.480578899 CEST44349733172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:42.480642080 CEST44349733172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:42.480688095 CEST49733443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:42.483391047 CEST49733443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:42.483406067 CEST44349733172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:42.484875917 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.484926939 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.484968901 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.484996080 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.485007048 CEST49734443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:42.485022068 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.485058069 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.485084057 CEST49734443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:42.485106945 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.485115051 CEST49734443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:42.485121012 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.485162020 CEST49734443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:42.485635996 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.485743046 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.485770941 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.485786915 CEST49734443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:42.485804081 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.486083031 CEST49734443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:42.486447096 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.486515999 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.486542940 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.486587048 CEST49734443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:42.486602068 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.486640930 CEST49734443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:42.487245083 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.487323999 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.487375021 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.487421036 CEST49734443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:42.487442017 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.487550020 CEST49734443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:42.488034010 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.488092899 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.488121986 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.488159895 CEST49734443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:42.488173962 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.488244057 CEST49734443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:42.488938093 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.489006042 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.489031076 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.489070892 CEST49734443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:42.489083052 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.489202023 CEST49734443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:42.489587069 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.489638090 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.489672899 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.489717960 CEST49734443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:42.489729881 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.489921093 CEST49734443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:42.490587950 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.490653038 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.490680933 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.490705967 CEST49734443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:42.490714073 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.490752935 CEST49734443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:42.491127014 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.491187096 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.491234064 CEST49734443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:42.521436930 CEST49734443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:42.521481037 CEST44349734104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.629744053 CEST49678443192.168.2.420.189.173.27
                                Apr 25, 2025 21:17:42.744941950 CEST49735443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:42.745009899 CEST44349735104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.745079041 CEST49735443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:42.746073008 CEST49735443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:42.746088982 CEST44349735104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:42.827653885 CEST49736443192.168.2.4104.21.92.117
                                Apr 25, 2025 21:17:42.827712059 CEST44349736104.21.92.117192.168.2.4
                                Apr 25, 2025 21:17:42.827784061 CEST49736443192.168.2.4104.21.92.117
                                Apr 25, 2025 21:17:42.827985048 CEST49736443192.168.2.4104.21.92.117
                                Apr 25, 2025 21:17:42.828006029 CEST44349736104.21.92.117192.168.2.4
                                Apr 25, 2025 21:17:43.031421900 CEST44349735104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:43.031497002 CEST49735443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:43.068300009 CEST49735443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:43.068331957 CEST44349735104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:43.068589926 CEST44349735104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:43.095047951 CEST49735443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:43.134505987 CEST44349736104.21.92.117192.168.2.4
                                Apr 25, 2025 21:17:43.134618998 CEST49736443192.168.2.4104.21.92.117
                                Apr 25, 2025 21:17:43.136286020 CEST44349735104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:43.137173891 CEST49736443192.168.2.4104.21.92.117
                                Apr 25, 2025 21:17:43.137190104 CEST44349736104.21.92.117192.168.2.4
                                Apr 25, 2025 21:17:43.137419939 CEST44349736104.21.92.117192.168.2.4
                                Apr 25, 2025 21:17:43.137897968 CEST49736443192.168.2.4104.21.92.117
                                Apr 25, 2025 21:17:43.170886993 CEST49671443192.168.2.4204.79.197.203
                                Apr 25, 2025 21:17:43.184267044 CEST44349736104.21.92.117192.168.2.4
                                Apr 25, 2025 21:17:43.233917952 CEST49678443192.168.2.420.189.173.27
                                Apr 25, 2025 21:17:43.359632015 CEST44349735104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:43.359883070 CEST44349735104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:43.359918118 CEST44349735104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:43.359967947 CEST44349735104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:43.359977007 CEST49735443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:43.359998941 CEST44349735104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:43.360059977 CEST44349735104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:43.360104084 CEST49735443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:43.360112906 CEST44349735104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:43.360122919 CEST49735443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:43.360137939 CEST44349735104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:43.360172987 CEST44349735104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:43.360194921 CEST49735443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:43.360208035 CEST44349735104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:43.360498905 CEST44349735104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:43.360539913 CEST44349735104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:43.360546112 CEST49735443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:43.360553026 CEST44349735104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:43.360584974 CEST49735443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:43.361329079 CEST44349735104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:43.361376047 CEST44349735104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:43.361382008 CEST49735443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:43.361387968 CEST44349735104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:43.361429930 CEST49735443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:43.361438036 CEST44349735104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:43.362076044 CEST44349735104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:43.362112045 CEST44349735104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:43.362143040 CEST44349735104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:43.362157106 CEST49735443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:43.362165928 CEST44349735104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:43.362189054 CEST49735443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:43.362981081 CEST44349735104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:43.363034964 CEST44349735104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:43.363095045 CEST49735443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:43.458627939 CEST49735443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:43.458678007 CEST44349735104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:43.494736910 CEST44349736104.21.92.117192.168.2.4
                                Apr 25, 2025 21:17:43.494801044 CEST44349736104.21.92.117192.168.2.4
                                Apr 25, 2025 21:17:43.494911909 CEST49736443192.168.2.4104.21.92.117
                                Apr 25, 2025 21:17:43.496413946 CEST49736443192.168.2.4104.21.92.117
                                Apr 25, 2025 21:17:43.496431112 CEST44349736104.21.92.117192.168.2.4
                                Apr 25, 2025 21:17:44.438235044 CEST49678443192.168.2.420.189.173.27
                                Apr 25, 2025 21:17:44.842765093 CEST49737443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:44.842808008 CEST44349737104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:44.842886925 CEST49737443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:44.844108105 CEST49737443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:44.844120979 CEST44349737104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:44.849387884 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:44.849446058 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:44.849541903 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:44.849811077 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:44.849822998 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.136035919 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.136363029 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.136394024 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.136528015 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.136533022 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.148329020 CEST44349737104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.148785114 CEST49737443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.148804903 CEST44349737104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.148950100 CEST49737443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.148956060 CEST44349737104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.469120026 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.469168901 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.469207048 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.469237089 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.469253063 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.469269037 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.469295025 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.469333887 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.469362974 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.469408989 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.469414949 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.469460964 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.469654083 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.469949007 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.470159054 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.470165968 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.470483065 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.470513105 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.470535994 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.470541000 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.470633030 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.470638037 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.471318960 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.471352100 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.471370935 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.471376896 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.471414089 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.471419096 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.472079992 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.472111940 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.472137928 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.472141981 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.472151041 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.472184896 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.472805023 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.472837925 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.472872019 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.472878933 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.472884893 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.472912073 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.473625898 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.473658085 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.473685980 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.473687887 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.473696947 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.473735094 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.474364996 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.474412918 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.474442959 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.474447012 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.474489927 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.474495888 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.475258112 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.475291967 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.475305080 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.475310087 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.475374937 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.475382090 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.476030111 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.476102114 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.476106882 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.476663113 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.476725101 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.476731062 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.507113934 CEST44349737104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.507174015 CEST44349737104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.507221937 CEST49737443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.507982016 CEST49737443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.507999897 CEST44349737104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.609033108 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.609138012 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.609170914 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.609216928 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.609265089 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.610224962 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.610233068 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.610282898 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.610294104 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.610320091 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.610325098 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.610352039 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.610557079 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.610603094 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.610609055 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.611013889 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.612700939 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.612706900 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.612752914 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.613049984 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.613056898 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.613106012 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.613270044 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.613325119 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.614037991 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.614087105 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.614799976 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.614854097 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.614911079 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.614960909 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.615617037 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.615677118 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.616434097 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.616492987 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.617178917 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.617232084 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.617736101 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.617803097 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.617808104 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.617841005 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.617885113 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.618278980 CEST49738443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.618293047 CEST44349738104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.715195894 CEST49741443192.168.2.4104.18.95.41
                                Apr 25, 2025 21:17:45.715269089 CEST44349741104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:45.715349913 CEST49741443192.168.2.4104.18.95.41
                                Apr 25, 2025 21:17:45.715545893 CEST49741443192.168.2.4104.18.95.41
                                Apr 25, 2025 21:17:45.715563059 CEST44349741104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:45.802820921 CEST49742443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:45.802887917 CEST44349742172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:45.803030014 CEST49742443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:45.803368092 CEST49742443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:45.803385019 CEST44349742172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:45.865514994 CEST4974380192.168.2.4192.178.49.195
                                Apr 25, 2025 21:17:45.952481031 CEST49708443192.168.2.452.113.196.254
                                Apr 25, 2025 21:17:45.981692076 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.981771946 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:45.981893063 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.982049942 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:45.982067108 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.000549078 CEST44349741104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:46.000637054 CEST49741443192.168.2.4104.18.95.41
                                Apr 25, 2025 21:17:46.001683950 CEST49741443192.168.2.4104.18.95.41
                                Apr 25, 2025 21:17:46.001699924 CEST44349741104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:46.001946926 CEST44349741104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:46.002279043 CEST49741443192.168.2.4104.18.95.41
                                Apr 25, 2025 21:17:46.013695002 CEST8049743192.178.49.195192.168.2.4
                                Apr 25, 2025 21:17:46.013787031 CEST4974380192.168.2.4192.178.49.195
                                Apr 25, 2025 21:17:46.015804052 CEST4974380192.168.2.4192.178.49.195
                                Apr 25, 2025 21:17:46.044281006 CEST44349741104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:46.092571974 CEST4434970852.113.196.254192.168.2.4
                                Apr 25, 2025 21:17:46.109039068 CEST44349742172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:46.109391928 CEST49742443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:46.109457970 CEST44349742172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:46.109642982 CEST49742443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:46.109648943 CEST44349742172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:46.163810015 CEST8049743192.178.49.195192.168.2.4
                                Apr 25, 2025 21:17:46.164241076 CEST8049743192.178.49.195192.168.2.4
                                Apr 25, 2025 21:17:46.218934059 CEST4974380192.168.2.4192.178.49.195
                                Apr 25, 2025 21:17:46.266470909 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.266782999 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.266827106 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.267221928 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.267229080 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.267373085 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.267386913 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.327769995 CEST44349741104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:46.327826977 CEST44349741104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:46.327938080 CEST49741443192.168.2.4104.18.95.41
                                Apr 25, 2025 21:17:46.331413031 CEST49741443192.168.2.4104.18.95.41
                                Apr 25, 2025 21:17:46.331429958 CEST44349741104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:46.468635082 CEST44349742172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:46.468708992 CEST44349742172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:46.468739033 CEST44349742172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:46.468771935 CEST44349742172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:46.468807936 CEST44349742172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:46.468806982 CEST49742443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:46.468827963 CEST44349742172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:46.468837976 CEST49742443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:46.468841076 CEST44349742172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:46.469026089 CEST49742443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:46.469211102 CEST44349742172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:46.469278097 CEST49742443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:46.469295025 CEST44349742172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:46.469305992 CEST44349742172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:46.469367981 CEST49742443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:46.470088959 CEST49742443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:46.470102072 CEST44349742172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:46.635612965 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.635664940 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.635700941 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.635730028 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.635734081 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.635761023 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.635802984 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.635833025 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.635837078 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.635845900 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.635869980 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.635910988 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.636244059 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.636363029 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.636637926 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.636646032 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.637078047 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.637109995 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.637139082 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.637145042 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.637195110 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.637206078 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.637823105 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.637856960 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.637887955 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.637887955 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.637900114 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.637945890 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.638590097 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.638629913 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.638660908 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.638660908 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.638670921 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.638732910 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.639461040 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.639511108 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.639535904 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.639561892 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.639569998 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.639599085 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.640188932 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.640222073 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.640249968 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.640255928 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.640263081 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.640353918 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.641011000 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.641041994 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.641069889 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.641069889 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.641078949 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.641141891 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.641714096 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.641767979 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.641792059 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.641793013 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.641801119 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.641978025 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.642517090 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.642626047 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.642632961 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.643155098 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.643269062 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.643275976 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.725466967 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.775470972 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.775487900 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.775549889 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.775558949 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.775588989 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.775599957 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.775633097 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.776804924 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.777539015 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.777728081 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.777736902 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.778248072 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.778774023 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.778810024 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.778816938 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.778851986 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.779062986 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.779886961 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.780529976 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.780561924 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.780563116 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.780575991 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.780596972 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.780627012 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.780627012 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.781271935 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.781704903 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.782182932 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.782269001 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.782839060 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.782912016 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.783438921 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.783845901 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.824418068 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.826562881 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.915298939 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.915378094 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.915513039 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.915551901 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.915585041 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.915592909 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.915623903 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.916409016 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.917160034 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.917195082 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.917201996 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.917232990 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.917452097 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.918143988 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.918253899 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.918286085 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.918292999 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.918322086 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.918999910 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.919502020 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.919508934 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.919675112 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.919784069 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.919816971 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.919823885 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.919852972 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.920548916 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.921314001 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.921488047 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.921494961 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.922358036 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.922640085 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.922673941 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.922681093 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.922709942 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.923398972 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.923455954 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.923952103 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.923959017 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.924240112 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.925242901 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.925299883 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.925307035 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.925339937 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.925848007 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.925962925 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.926573038 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.926608086 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.926615953 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.926652908 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.927103043 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.927175045 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.927424908 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.928006887 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.928208113 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.929579973 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.929630041 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.929655075 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:46.929673910 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.929711103 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:46.991592884 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:47.001022100 CEST49744443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:47.001035929 CEST44349744104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:47.017396927 CEST49678443192.168.2.420.189.173.27
                                Apr 25, 2025 21:17:48.345568895 CEST49751443192.168.2.4104.18.95.41
                                Apr 25, 2025 21:17:48.345613956 CEST44349751104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:48.345783949 CEST49751443192.168.2.4104.18.95.41
                                Apr 25, 2025 21:17:48.345899105 CEST49751443192.168.2.4104.18.95.41
                                Apr 25, 2025 21:17:48.345911026 CEST44349751104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:48.641293049 CEST44349751104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:48.641829014 CEST49751443192.168.2.4104.18.95.41
                                Apr 25, 2025 21:17:48.641844988 CEST44349751104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:48.644643068 CEST49751443192.168.2.4104.18.95.41
                                Apr 25, 2025 21:17:48.644656897 CEST44349751104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:48.800122023 CEST44349721142.250.69.4192.168.2.4
                                Apr 25, 2025 21:17:48.800204992 CEST44349721142.250.69.4192.168.2.4
                                Apr 25, 2025 21:17:48.800332069 CEST49721443192.168.2.4142.250.69.4
                                Apr 25, 2025 21:17:48.885945082 CEST49721443192.168.2.4142.250.69.4
                                Apr 25, 2025 21:17:48.885967970 CEST44349721142.250.69.4192.168.2.4
                                Apr 25, 2025 21:17:48.975285053 CEST44349751104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:48.975347042 CEST44349751104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:48.975450993 CEST49751443192.168.2.4104.18.95.41
                                Apr 25, 2025 21:17:48.976219893 CEST49751443192.168.2.4104.18.95.41
                                Apr 25, 2025 21:17:48.976243973 CEST44349751104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:48.989531994 CEST49752443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:48.989567995 CEST44349752104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:48.989725113 CEST49752443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:48.993417025 CEST49752443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:48.993429899 CEST44349752104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:49.279550076 CEST44349752104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:49.337961912 CEST49752443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:49.378398895 CEST49752443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:49.378412962 CEST44349752104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:49.379434109 CEST49752443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:49.379439116 CEST44349752104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:49.611118078 CEST44349752104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:49.611180067 CEST44349752104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:49.611231089 CEST49752443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:49.613745928 CEST49752443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:49.613765001 CEST44349752104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:49.666361094 CEST49753443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:49.666394949 CEST44349753104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:49.666469097 CEST49753443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:49.666625977 CEST49753443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:49.666632891 CEST44349753104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:49.951544046 CEST44349753104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:49.952012062 CEST49753443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:49.952028036 CEST44349753104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:49.952409983 CEST49753443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:49.952415943 CEST44349753104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:50.100063086 CEST49754443192.168.2.4104.18.95.41
                                Apr 25, 2025 21:17:50.100122929 CEST44349754104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:50.100184917 CEST49754443192.168.2.4104.18.95.41
                                Apr 25, 2025 21:17:50.100379944 CEST49754443192.168.2.4104.18.95.41
                                Apr 25, 2025 21:17:50.100406885 CEST44349754104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:50.277254105 CEST44349753104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:50.277359009 CEST44349753104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:50.277420044 CEST44349753104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:50.277455091 CEST49753443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:50.277872086 CEST49753443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:50.279386997 CEST49753443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:50.279400110 CEST44349753104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:50.405230999 CEST44349754104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:50.405888081 CEST49754443192.168.2.4104.18.95.41
                                Apr 25, 2025 21:17:50.405919075 CEST44349754104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:50.406076908 CEST49754443192.168.2.4104.18.95.41
                                Apr 25, 2025 21:17:50.406084061 CEST44349754104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:50.451589108 CEST49755443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:50.451627016 CEST44349755104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:50.451703072 CEST49755443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:50.452222109 CEST49755443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:50.452234983 CEST44349755104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:50.755614996 CEST44349755104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:50.757623911 CEST49755443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:50.757644892 CEST44349755104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:50.758091927 CEST49755443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:50.758102894 CEST44349755104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:50.758246899 CEST49755443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:50.758270979 CEST44349755104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:50.758449078 CEST49755443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:50.758467913 CEST44349755104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:50.761414051 CEST44349754104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:50.761459112 CEST44349754104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:50.761570930 CEST49754443192.168.2.4104.18.95.41
                                Apr 25, 2025 21:17:50.762701035 CEST49754443192.168.2.4104.18.95.41
                                Apr 25, 2025 21:17:50.762732983 CEST44349754104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:51.248172998 CEST44349755104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:51.248214006 CEST44349755104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:51.248245001 CEST44349755104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:51.248266935 CEST49755443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:51.248275995 CEST44349755104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:51.248305082 CEST44349755104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:51.248316050 CEST49755443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:51.248322010 CEST44349755104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:51.248366117 CEST49755443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:51.248464108 CEST44349755104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:51.248956919 CEST44349755104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:51.248990059 CEST44349755104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:51.249001026 CEST49755443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:51.249006033 CEST44349755104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:51.249051094 CEST49755443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:51.249057055 CEST44349755104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:51.249763966 CEST44349755104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:51.249797106 CEST44349755104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:51.249825001 CEST44349755104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:51.249833107 CEST49755443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:51.249836922 CEST44349755104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:51.249878883 CEST49755443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:51.250597954 CEST44349755104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:51.250628948 CEST44349755104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:51.250643015 CEST49755443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:51.250648022 CEST44349755104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:51.250691891 CEST49755443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:51.250696898 CEST44349755104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:51.251421928 CEST44349755104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:51.251455069 CEST44349755104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:51.251468897 CEST49755443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:51.251473904 CEST44349755104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:51.251509905 CEST44349755104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:51.251511097 CEST49755443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:51.251558065 CEST49755443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:51.251838923 CEST49755443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:51.251847029 CEST44349755104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:51.251857996 CEST49755443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:51.251885891 CEST49755443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:51.323132992 CEST49757443192.168.2.4104.18.95.41
                                Apr 25, 2025 21:17:51.323182106 CEST44349757104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:51.323252916 CEST49757443192.168.2.4104.18.95.41
                                Apr 25, 2025 21:17:51.323399067 CEST49757443192.168.2.4104.18.95.41
                                Apr 25, 2025 21:17:51.323414087 CEST44349757104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:51.608587027 CEST44349757104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:51.614269972 CEST49757443192.168.2.4104.18.95.41
                                Apr 25, 2025 21:17:51.614325047 CEST44349757104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:51.615674973 CEST49757443192.168.2.4104.18.95.41
                                Apr 25, 2025 21:17:51.615685940 CEST44349757104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:51.826236963 CEST49678443192.168.2.420.189.173.27
                                Apr 25, 2025 21:17:51.935122013 CEST44349757104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:51.935174942 CEST44349757104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:51.935292006 CEST49757443192.168.2.4104.18.95.41
                                Apr 25, 2025 21:17:51.977065086 CEST49757443192.168.2.4104.18.95.41
                                Apr 25, 2025 21:17:51.977107048 CEST44349757104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:52.919995070 CEST49671443192.168.2.4204.79.197.203
                                Apr 25, 2025 21:17:56.234855890 CEST49758443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:56.234878063 CEST44349758104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:56.235008001 CEST49758443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:56.235272884 CEST49758443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:56.235282898 CEST44349758104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:56.519923925 CEST44349758104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:56.520386934 CEST49758443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:56.520400047 CEST44349758104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:56.520730019 CEST49758443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:56.520730019 CEST49758443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:56.520737886 CEST44349758104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:56.520750999 CEST44349758104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:56.520865917 CEST49758443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:56.520881891 CEST44349758104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:56.520889044 CEST49758443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:56.520894051 CEST44349758104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:56.520992041 CEST49758443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:56.520994902 CEST44349758104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:56.979492903 CEST44349758104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:56.979568958 CEST44349758104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:56.979610920 CEST44349758104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:56.979639053 CEST44349758104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:56.979691029 CEST49758443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:56.979693890 CEST44349758104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:56.979702950 CEST44349758104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:56.979764938 CEST49758443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:56.979772091 CEST44349758104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:56.979969025 CEST44349758104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:56.980016947 CEST49758443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:56.994250059 CEST49758443192.168.2.4104.18.94.41
                                Apr 25, 2025 21:17:56.994259119 CEST44349758104.18.94.41192.168.2.4
                                Apr 25, 2025 21:17:57.321386099 CEST49759443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:57.321460009 CEST44349759172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:57.321542025 CEST49759443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:57.322964907 CEST49759443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:57.322983027 CEST44349759172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:57.378743887 CEST49760443192.168.2.4104.18.95.41
                                Apr 25, 2025 21:17:57.378806114 CEST44349760104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:57.378870010 CEST49760443192.168.2.4104.18.95.41
                                Apr 25, 2025 21:17:57.379024982 CEST49760443192.168.2.4104.18.95.41
                                Apr 25, 2025 21:17:57.379040956 CEST44349760104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:57.628671885 CEST44349759172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:57.628921032 CEST49759443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:57.628985882 CEST44349759172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:57.629163980 CEST49759443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:57.629170895 CEST44349759172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:57.629218102 CEST49759443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:57.629226923 CEST44349759172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:57.662548065 CEST44349760104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:57.668195963 CEST49760443192.168.2.4104.18.95.41
                                Apr 25, 2025 21:17:57.668251038 CEST44349760104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:57.668622017 CEST49760443192.168.2.4104.18.95.41
                                Apr 25, 2025 21:17:57.668628931 CEST44349760104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:57.990618944 CEST44349760104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:57.990674019 CEST44349760104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:57.990727901 CEST49760443192.168.2.4104.18.95.41
                                Apr 25, 2025 21:17:57.992008924 CEST49760443192.168.2.4104.18.95.41
                                Apr 25, 2025 21:17:57.992028952 CEST44349760104.18.95.41192.168.2.4
                                Apr 25, 2025 21:17:58.107930899 CEST44349759172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:58.107995033 CEST44349759172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:58.108031988 CEST44349759172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:58.108053923 CEST49759443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:58.108078957 CEST44349759172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:58.108119011 CEST49759443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:58.108127117 CEST44349759172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:58.108169079 CEST44349759172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:58.108210087 CEST49759443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:58.112324953 CEST49759443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:58.112339973 CEST44349759172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:58.149308920 CEST49761443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:58.149311066 CEST49762443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:58.149358988 CEST44349761172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:58.149364948 CEST44349762172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:58.149470091 CEST49762443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:58.149471045 CEST49761443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:58.149724007 CEST49761443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:58.149739981 CEST44349761172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:58.149844885 CEST49762443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:58.149867058 CEST44349762172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:58.199640036 CEST49763443192.168.2.4104.21.92.117
                                Apr 25, 2025 21:17:58.199671984 CEST44349763104.21.92.117192.168.2.4
                                Apr 25, 2025 21:17:58.199868917 CEST49763443192.168.2.4104.21.92.117
                                Apr 25, 2025 21:17:58.200007915 CEST49763443192.168.2.4104.21.92.117
                                Apr 25, 2025 21:17:58.200014114 CEST44349763104.21.92.117192.168.2.4
                                Apr 25, 2025 21:17:58.454180002 CEST44349762172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:58.458463907 CEST44349761172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:58.462681055 CEST49762443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:58.462693930 CEST49761443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:58.462706089 CEST44349762172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:58.462728024 CEST44349761172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:58.463087082 CEST49761443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:58.463097095 CEST44349761172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:58.463140011 CEST49761443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:58.463150024 CEST44349761172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:58.463254929 CEST49762443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:58.463262081 CEST44349762172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:58.507890940 CEST44349763104.21.92.117192.168.2.4
                                Apr 25, 2025 21:17:58.510201931 CEST49763443192.168.2.4104.21.92.117
                                Apr 25, 2025 21:17:58.510201931 CEST49763443192.168.2.4104.21.92.117
                                Apr 25, 2025 21:17:58.510215044 CEST44349763104.21.92.117192.168.2.4
                                Apr 25, 2025 21:17:58.510217905 CEST44349763104.21.92.117192.168.2.4
                                Apr 25, 2025 21:17:58.778456926 CEST44349761172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:58.778563023 CEST44349761172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:58.778879881 CEST49761443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:58.782144070 CEST44349762172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:58.782243967 CEST44349762172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:58.784478903 CEST49761443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:58.784508944 CEST44349761172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:58.785566092 CEST49762443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:58.833529949 CEST49762443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:58.833561897 CEST44349762172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:58.867247105 CEST44349763104.21.92.117192.168.2.4
                                Apr 25, 2025 21:17:58.867302895 CEST44349763104.21.92.117192.168.2.4
                                Apr 25, 2025 21:17:58.871370077 CEST49763443192.168.2.4104.21.92.117
                                Apr 25, 2025 21:17:58.877665043 CEST49763443192.168.2.4104.21.92.117
                                Apr 25, 2025 21:17:58.877681971 CEST44349763104.21.92.117192.168.2.4
                                Apr 25, 2025 21:17:58.889528990 CEST49764443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:58.889583111 CEST44349764172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:58.893511057 CEST49764443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:58.903054953 CEST49764443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:58.903078079 CEST44349764172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:59.215440989 CEST44349764172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:59.215806007 CEST49764443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:59.215835094 CEST44349764172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:59.216027021 CEST49764443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:59.216034889 CEST44349764172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:59.573452950 CEST44349764172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:59.573522091 CEST44349764172.67.192.251192.168.2.4
                                Apr 25, 2025 21:17:59.574037075 CEST49764443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:59.575704098 CEST49764443192.168.2.4172.67.192.251
                                Apr 25, 2025 21:17:59.575726032 CEST44349764172.67.192.251192.168.2.4
                                Apr 25, 2025 21:18:01.438268900 CEST49678443192.168.2.420.189.173.27
                                Apr 25, 2025 21:18:38.405744076 CEST49769443192.168.2.4142.250.69.4
                                Apr 25, 2025 21:18:38.405772924 CEST44349769142.250.69.4192.168.2.4
                                Apr 25, 2025 21:18:38.405855894 CEST49769443192.168.2.4142.250.69.4
                                Apr 25, 2025 21:18:38.406130075 CEST49769443192.168.2.4142.250.69.4
                                Apr 25, 2025 21:18:38.406142950 CEST44349769142.250.69.4192.168.2.4
                                Apr 25, 2025 21:18:38.717698097 CEST44349769142.250.69.4192.168.2.4
                                Apr 25, 2025 21:18:38.718075991 CEST49769443192.168.2.4142.250.69.4
                                Apr 25, 2025 21:18:38.718107939 CEST44349769142.250.69.4192.168.2.4
                                Apr 25, 2025 21:18:40.265657902 CEST49770443192.168.2.435.190.80.1
                                Apr 25, 2025 21:18:40.265687943 CEST4434977035.190.80.1192.168.2.4
                                Apr 25, 2025 21:18:40.265759945 CEST49770443192.168.2.435.190.80.1
                                Apr 25, 2025 21:18:40.265976906 CEST49770443192.168.2.435.190.80.1
                                Apr 25, 2025 21:18:40.265989065 CEST4434977035.190.80.1192.168.2.4
                                Apr 25, 2025 21:18:40.416326046 CEST49772443192.168.2.435.190.80.1
                                Apr 25, 2025 21:18:40.416347980 CEST4434977235.190.80.1192.168.2.4
                                Apr 25, 2025 21:18:40.416425943 CEST49772443192.168.2.435.190.80.1
                                Apr 25, 2025 21:18:40.416544914 CEST49772443192.168.2.435.190.80.1
                                Apr 25, 2025 21:18:40.416555882 CEST4434977235.190.80.1192.168.2.4
                                Apr 25, 2025 21:18:40.566047907 CEST4434977035.190.80.1192.168.2.4
                                Apr 25, 2025 21:18:40.566363096 CEST49770443192.168.2.435.190.80.1
                                Apr 25, 2025 21:18:40.566376925 CEST4434977035.190.80.1192.168.2.4
                                Apr 25, 2025 21:18:40.566517115 CEST49770443192.168.2.435.190.80.1
                                Apr 25, 2025 21:18:40.566520929 CEST4434977035.190.80.1192.168.2.4
                                Apr 25, 2025 21:18:40.718889952 CEST4434977235.190.80.1192.168.2.4
                                Apr 25, 2025 21:18:40.718966007 CEST49772443192.168.2.435.190.80.1
                                Apr 25, 2025 21:18:40.719345093 CEST49772443192.168.2.435.190.80.1
                                Apr 25, 2025 21:18:40.719351053 CEST4434977235.190.80.1192.168.2.4
                                Apr 25, 2025 21:18:40.719568014 CEST4434977235.190.80.1192.168.2.4
                                Apr 25, 2025 21:18:40.719738007 CEST49772443192.168.2.435.190.80.1
                                Apr 25, 2025 21:18:40.764267921 CEST4434977235.190.80.1192.168.2.4
                                Apr 25, 2025 21:18:40.906239986 CEST4434977035.190.80.1192.168.2.4
                                Apr 25, 2025 21:18:40.906291962 CEST4434977035.190.80.1192.168.2.4
                                Apr 25, 2025 21:18:40.906342983 CEST49770443192.168.2.435.190.80.1
                                Apr 25, 2025 21:18:40.906754017 CEST49770443192.168.2.435.190.80.1
                                Apr 25, 2025 21:18:40.906760931 CEST4434977035.190.80.1192.168.2.4
                                Apr 25, 2025 21:18:40.907452106 CEST49773443192.168.2.435.190.80.1
                                Apr 25, 2025 21:18:40.907468081 CEST4434977335.190.80.1192.168.2.4
                                Apr 25, 2025 21:18:40.907560110 CEST49773443192.168.2.435.190.80.1
                                Apr 25, 2025 21:18:40.907699108 CEST49773443192.168.2.435.190.80.1
                                Apr 25, 2025 21:18:40.907707930 CEST4434977335.190.80.1192.168.2.4
                                Apr 25, 2025 21:18:41.059670925 CEST4434977235.190.80.1192.168.2.4
                                Apr 25, 2025 21:18:41.059730053 CEST4434977235.190.80.1192.168.2.4
                                Apr 25, 2025 21:18:41.059778929 CEST49772443192.168.2.435.190.80.1
                                Apr 25, 2025 21:18:41.059933901 CEST49772443192.168.2.435.190.80.1
                                Apr 25, 2025 21:18:41.059946060 CEST4434977235.190.80.1192.168.2.4
                                Apr 25, 2025 21:18:41.060682058 CEST49774443192.168.2.435.190.80.1
                                Apr 25, 2025 21:18:41.060708046 CEST4434977435.190.80.1192.168.2.4
                                Apr 25, 2025 21:18:41.060770035 CEST49774443192.168.2.435.190.80.1
                                Apr 25, 2025 21:18:41.060905933 CEST49774443192.168.2.435.190.80.1
                                Apr 25, 2025 21:18:41.060915947 CEST4434977435.190.80.1192.168.2.4
                                Apr 25, 2025 21:18:41.207174063 CEST4434977335.190.80.1192.168.2.4
                                Apr 25, 2025 21:18:41.207665920 CEST49773443192.168.2.435.190.80.1
                                Apr 25, 2025 21:18:41.207680941 CEST4434977335.190.80.1192.168.2.4
                                Apr 25, 2025 21:18:41.207859993 CEST49773443192.168.2.435.190.80.1
                                Apr 25, 2025 21:18:41.207864046 CEST4434977335.190.80.1192.168.2.4
                                Apr 25, 2025 21:18:41.207897902 CEST49773443192.168.2.435.190.80.1
                                Apr 25, 2025 21:18:41.207901955 CEST4434977335.190.80.1192.168.2.4
                                Apr 25, 2025 21:18:41.362361908 CEST4434977435.190.80.1192.168.2.4
                                Apr 25, 2025 21:18:41.363298893 CEST49774443192.168.2.435.190.80.1
                                Apr 25, 2025 21:18:41.363317013 CEST4434977435.190.80.1192.168.2.4
                                Apr 25, 2025 21:18:41.363498926 CEST49774443192.168.2.435.190.80.1
                                Apr 25, 2025 21:18:41.363503933 CEST4434977435.190.80.1192.168.2.4
                                Apr 25, 2025 21:18:41.363519907 CEST49774443192.168.2.435.190.80.1
                                Apr 25, 2025 21:18:41.363526106 CEST4434977435.190.80.1192.168.2.4
                                Apr 25, 2025 21:18:41.542136908 CEST4434977335.190.80.1192.168.2.4
                                Apr 25, 2025 21:18:41.542211056 CEST4434977335.190.80.1192.168.2.4
                                Apr 25, 2025 21:18:41.542267084 CEST49773443192.168.2.435.190.80.1
                                Apr 25, 2025 21:18:41.542500973 CEST49773443192.168.2.435.190.80.1
                                Apr 25, 2025 21:18:41.542511940 CEST4434977335.190.80.1192.168.2.4
                                Apr 25, 2025 21:18:41.699799061 CEST4434977435.190.80.1192.168.2.4
                                Apr 25, 2025 21:18:41.699852943 CEST4434977435.190.80.1192.168.2.4
                                Apr 25, 2025 21:18:41.699995041 CEST49774443192.168.2.435.190.80.1
                                Apr 25, 2025 21:18:41.700333118 CEST49774443192.168.2.435.190.80.1
                                Apr 25, 2025 21:18:41.700347900 CEST4434977435.190.80.1192.168.2.4
                                Apr 25, 2025 21:18:47.248411894 CEST4974380192.168.2.4192.178.49.195
                                Apr 25, 2025 21:18:47.396559954 CEST8049743192.178.49.195192.168.2.4
                                Apr 25, 2025 21:18:47.396632910 CEST4974380192.168.2.4192.178.49.195
                                Apr 25, 2025 21:18:48.717344046 CEST44349769142.250.69.4192.168.2.4
                                Apr 25, 2025 21:18:48.717382908 CEST44349769142.250.69.4192.168.2.4
                                Apr 25, 2025 21:18:48.717544079 CEST49769443192.168.2.4142.250.69.4
                                Apr 25, 2025 21:18:49.566463947 CEST49769443192.168.2.4142.250.69.4
                                Apr 25, 2025 21:18:49.566481113 CEST44349769142.250.69.4192.168.2.4
                                TimestampSource PortDest PortSource IPDest IP
                                Apr 25, 2025 21:17:34.631428957 CEST53525691.1.1.1192.168.2.4
                                Apr 25, 2025 21:17:34.650602102 CEST53593361.1.1.1192.168.2.4
                                Apr 25, 2025 21:17:35.474617958 CEST53589891.1.1.1192.168.2.4
                                Apr 25, 2025 21:17:35.808470011 CEST53499721.1.1.1192.168.2.4
                                Apr 25, 2025 21:17:38.342720032 CEST5691653192.168.2.41.1.1.1
                                Apr 25, 2025 21:17:38.342901945 CEST5588153192.168.2.41.1.1.1
                                Apr 25, 2025 21:17:38.482991934 CEST53569161.1.1.1192.168.2.4
                                Apr 25, 2025 21:17:38.483050108 CEST53558811.1.1.1192.168.2.4
                                Apr 25, 2025 21:17:39.393404007 CEST5627553192.168.2.41.1.1.1
                                Apr 25, 2025 21:17:39.393404007 CEST5559853192.168.2.41.1.1.1
                                Apr 25, 2025 21:17:39.561428070 CEST53555981.1.1.1192.168.2.4
                                Apr 25, 2025 21:17:39.576651096 CEST53562751.1.1.1192.168.2.4
                                Apr 25, 2025 21:17:40.257019997 CEST6113553192.168.2.41.1.1.1
                                Apr 25, 2025 21:17:40.257417917 CEST5126753192.168.2.41.1.1.1
                                Apr 25, 2025 21:17:40.397216082 CEST53611351.1.1.1192.168.2.4
                                Apr 25, 2025 21:17:40.397525072 CEST53512671.1.1.1192.168.2.4
                                Apr 25, 2025 21:17:41.715737104 CEST4965253192.168.2.41.1.1.1
                                Apr 25, 2025 21:17:41.724519014 CEST5445053192.168.2.41.1.1.1
                                Apr 25, 2025 21:17:41.856122017 CEST53496521.1.1.1192.168.2.4
                                Apr 25, 2025 21:17:41.866014004 CEST53544501.1.1.1192.168.2.4
                                Apr 25, 2025 21:17:42.603041887 CEST5838953192.168.2.41.1.1.1
                                Apr 25, 2025 21:17:42.603176117 CEST6207653192.168.2.41.1.1.1
                                Apr 25, 2025 21:17:42.654623985 CEST5893353192.168.2.41.1.1.1
                                Apr 25, 2025 21:17:42.654927015 CEST6025153192.168.2.41.1.1.1
                                Apr 25, 2025 21:17:42.743201017 CEST53583891.1.1.1192.168.2.4
                                Apr 25, 2025 21:17:42.743391037 CEST53620761.1.1.1192.168.2.4
                                Apr 25, 2025 21:17:42.800971031 CEST53602511.1.1.1192.168.2.4
                                Apr 25, 2025 21:17:42.824140072 CEST53589331.1.1.1192.168.2.4
                                Apr 25, 2025 21:17:45.569999933 CEST6391353192.168.2.41.1.1.1
                                Apr 25, 2025 21:17:45.570468903 CEST6285053192.168.2.41.1.1.1
                                Apr 25, 2025 21:17:45.711615086 CEST53628501.1.1.1192.168.2.4
                                Apr 25, 2025 21:17:45.711807013 CEST53639131.1.1.1192.168.2.4
                                Apr 25, 2025 21:17:52.686929941 CEST53573331.1.1.1192.168.2.4
                                Apr 25, 2025 21:18:11.495918036 CEST53540941.1.1.1192.168.2.4
                                Apr 25, 2025 21:18:34.082746983 CEST53554571.1.1.1192.168.2.4
                                Apr 25, 2025 21:18:34.120050907 CEST53529701.1.1.1192.168.2.4
                                Apr 25, 2025 21:18:36.733767033 CEST53502821.1.1.1192.168.2.4
                                Apr 25, 2025 21:18:40.265125036 CEST5972353192.168.2.41.1.1.1
                                Apr 25, 2025 21:18:40.265286922 CEST6030053192.168.2.41.1.1.1
                                Apr 25, 2025 21:18:40.405539989 CEST53603001.1.1.1192.168.2.4
                                Apr 25, 2025 21:18:40.415581942 CEST53597231.1.1.1192.168.2.4
                                Apr 25, 2025 21:18:41.784802914 CEST138138192.168.2.4192.168.2.255
                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                Apr 25, 2025 21:17:38.342720032 CEST192.168.2.41.1.1.10xc17bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                Apr 25, 2025 21:17:38.342901945 CEST192.168.2.41.1.1.10x7c32Standard query (0)www.google.com65IN (0x0001)false
                                Apr 25, 2025 21:17:39.393404007 CEST192.168.2.41.1.1.10x9e43Standard query (0)ace.featherfox.liveA (IP address)IN (0x0001)false
                                Apr 25, 2025 21:17:39.393404007 CEST192.168.2.41.1.1.10xa188Standard query (0)ace.featherfox.live65IN (0x0001)false
                                Apr 25, 2025 21:17:40.257019997 CEST192.168.2.41.1.1.10x221eStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                Apr 25, 2025 21:17:40.257417917 CEST192.168.2.41.1.1.10x5cffStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                Apr 25, 2025 21:17:41.715737104 CEST192.168.2.41.1.1.10x2bdcStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                Apr 25, 2025 21:17:41.724519014 CEST192.168.2.41.1.1.10x6300Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                Apr 25, 2025 21:17:42.603041887 CEST192.168.2.41.1.1.10xd13Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                Apr 25, 2025 21:17:42.603176117 CEST192.168.2.41.1.1.10xcec9Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                Apr 25, 2025 21:17:42.654623985 CEST192.168.2.41.1.1.10x4b02Standard query (0)ace.featherfox.liveA (IP address)IN (0x0001)false
                                Apr 25, 2025 21:17:42.654927015 CEST192.168.2.41.1.1.10x8ccaStandard query (0)ace.featherfox.live65IN (0x0001)false
                                Apr 25, 2025 21:17:45.569999933 CEST192.168.2.41.1.1.10x9002Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                Apr 25, 2025 21:17:45.570468903 CEST192.168.2.41.1.1.10xe09dStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                Apr 25, 2025 21:18:40.265125036 CEST192.168.2.41.1.1.10x49f3Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                Apr 25, 2025 21:18:40.265286922 CEST192.168.2.41.1.1.10x718fStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                Apr 25, 2025 21:17:38.482991934 CEST1.1.1.1192.168.2.40xc17bNo error (0)www.google.com142.250.69.4A (IP address)IN (0x0001)false
                                Apr 25, 2025 21:17:38.483050108 CEST1.1.1.1192.168.2.40x7c32No error (0)www.google.com65IN (0x0001)false
                                Apr 25, 2025 21:17:39.561428070 CEST1.1.1.1192.168.2.40xa188No error (0)ace.featherfox.live65IN (0x0001)false
                                Apr 25, 2025 21:17:39.576651096 CEST1.1.1.1192.168.2.40x9e43No error (0)ace.featherfox.live172.67.192.251A (IP address)IN (0x0001)false
                                Apr 25, 2025 21:17:39.576651096 CEST1.1.1.1192.168.2.40x9e43No error (0)ace.featherfox.live104.21.92.117A (IP address)IN (0x0001)false
                                Apr 25, 2025 21:17:40.397216082 CEST1.1.1.1192.168.2.40x221eNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                Apr 25, 2025 21:17:41.856122017 CEST1.1.1.1192.168.2.40x2bdcNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                Apr 25, 2025 21:17:41.856122017 CEST1.1.1.1192.168.2.40x2bdcNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                Apr 25, 2025 21:17:41.866014004 CEST1.1.1.1192.168.2.40x6300No error (0)challenges.cloudflare.com65IN (0x0001)false
                                Apr 25, 2025 21:17:42.743201017 CEST1.1.1.1192.168.2.40xd13No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                Apr 25, 2025 21:17:42.743201017 CEST1.1.1.1192.168.2.40xd13No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                Apr 25, 2025 21:17:42.743391037 CEST1.1.1.1192.168.2.40xcec9No error (0)challenges.cloudflare.com65IN (0x0001)false
                                Apr 25, 2025 21:17:42.800971031 CEST1.1.1.1192.168.2.40x8ccaNo error (0)ace.featherfox.live65IN (0x0001)false
                                Apr 25, 2025 21:17:42.824140072 CEST1.1.1.1192.168.2.40x4b02No error (0)ace.featherfox.live104.21.92.117A (IP address)IN (0x0001)false
                                Apr 25, 2025 21:17:42.824140072 CEST1.1.1.1192.168.2.40x4b02No error (0)ace.featherfox.live172.67.192.251A (IP address)IN (0x0001)false
                                Apr 25, 2025 21:17:45.711615086 CEST1.1.1.1192.168.2.40xe09dNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                Apr 25, 2025 21:17:45.711807013 CEST1.1.1.1192.168.2.40x9002No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                Apr 25, 2025 21:17:45.711807013 CEST1.1.1.1192.168.2.40x9002No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                Apr 25, 2025 21:18:40.415581942 CEST1.1.1.1192.168.2.40x49f3No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                • ace.featherfox.live
                                • a.nel.cloudflare.com
                                • challenges.cloudflare.com
                                • c.pki.goog
                                Session IDSource IPSource PortDestination IPDestination Port
                                0192.168.2.449743192.178.49.19580
                                TimestampBytes transferredDirectionData
                                Apr 25, 2025 21:17:46.015804052 CEST200OUTGET /r/r4.crl HTTP/1.1
                                Cache-Control: max-age = 3000
                                Connection: Keep-Alive
                                Accept: */*
                                If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                User-Agent: Microsoft-CryptoAPI/10.0
                                Host: c.pki.goog
                                Apr 25, 2025 21:17:46.164241076 CEST1243INHTTP/1.1 200 OK
                                Accept-Ranges: bytes
                                Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
                                Cross-Origin-Resource-Policy: cross-origin
                                Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
                                Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
                                Content-Length: 530
                                X-Content-Type-Options: nosniff
                                Server: sffe
                                X-XSS-Protection: 0
                                Date: Fri, 25 Apr 2025 18:40:42 GMT
                                Expires: Fri, 25 Apr 2025 19:30:42 GMT
                                Cache-Control: public, max-age=3000
                                Age: 2224
                                Last-Modified: Thu, 03 Apr 2025 14:18:00 GMT
                                Content-Type: application/pkix-crl
                                Vary: Accept-Encoding
                                Data Raw: 30 82 02 0e 30 82 01 93 02 01 01 30 0a 06 08 2a 86 48 ce 3d 04 03 03 30 47 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 22 30 20 06 03 55 04 0a 13 19 47 6f 6f 67 6c 65 20 54 72 75 73 74 20 53 65 72 76 69 63 65 73 20 4c 4c 43 31 14 30 12 06 03 55 04 03 13 0b 47 54 53 20 52 6f 6f 74 20 52 34 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 17 0d 32 36 30 32 32 38 30 37 35 39 35 39 5a 30 81 e9 30 2f 02 10 6e 47 a9 ce 4f 46 c2 3d e2 49 ea cc 38 94 53 73 17 0d 31 39 30 39 33 30 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 f0 9c 5b 70 05 a6 dc 86 e2 f9 9e f3 17 0d 32 30 30 31 33 31 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 fe a5 81 44 7e 3b fd 3b b8 1c 24 98 17 0d 32 33 30 36 31 33 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 16 68 25 e1 70 04 40 61 24 91 f5 40 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 00 8e b2 58 e7 b5 94 0c 1f f9 00 44 17 0d 32 35 30 [TRUNCATED]
                                Data Ascii: 000*H=0G10UUS1"0 UGoogle Trust Services LLC10UGTS Root R4250403080000Z260228075959Z00/nGOF=I8Ss190930000000Z00U0,[p200131000000Z00U0,D~;;$230613000000Z00U0,h%p@a$@250403080000Z00U0,XD250403080000Z00U/0-0U0U#0LtI6>j0*H=i0f1>2en:IN@g=;bQZ~`NX1?^4y[$\4{;$zDeU6O


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.2.449724172.67.192.2514435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-04-25 19:17:39 UTC681OUTGET /utm_campaign HTTP/1.1
                                Host: ace.featherfox.live
                                Connection: keep-alive
                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-User: ?1
                                Sec-Fetch-Dest: document
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-04-25 19:17:40 UTC1358INHTTP/1.1 403 Forbidden
                                Date: Fri, 25 Apr 2025 19:17:40 GMT
                                Content-Type: text/html; charset=UTF-8
                                Transfer-Encoding: chunked
                                Connection: close
                                Cf-Ray: 93602e8dfeee6a2b-LAX
                                Server: cloudflare
                                Accept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                Cf-Mitigated: challenge
                                Critical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                Cross-Origin-Embedder-Policy: require-corp
                                Cross-Origin-Opener-Policy: same-origin
                                Cross-Origin-Resource-Policy: same-origin
                                Origin-Agent-Cluster: ?1
                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                Referrer-Policy: same-origin
                                Server-Timing: chlray;desc="93602e8dfeee6a2b"
                                X-Content-Type-Options: nosniff
                                2025-04-25 19:17:40 UTC751INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20 54 68 75 2c 20 30 31 20 4a 61 6e 20 31 39 37 30 20 30 30 3a 30 30 3a 30 31 20 47 4d 54 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 52 54 62 72 38 44 31 68 64
                                Data Ascii: X-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RTbr8D1hd
                                2025-04-25 19:17:40 UTC1369INData Raw: 31 64 62 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                Data Ascii: 1db2<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                2025-04-25 19:17:40 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                                Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                                2025-04-25 19:17:40 UTC1369INData Raw: 50 73 6a 4e 65 69 7a 71 45 54 58 66 45 6b 49 59 79 56 59 66 43 6d 6e 75 47 56 38 4d 72 51 78 7a 52 4c 38 67 77 42 4b 6a 4c 52 51 5f 78 34 6f 4a 62 78 54 7a 36 6e 4b 59 44 54 6e 78 4f 43 5a 63 43 6e 6b 2e 45 33 7a 35 46 2e 51 43 6b 59 41 4b 65 5f 73 4c 34 57 6a 65 4d 71 33 69 62 6e 5f 75 4f 34 50 38 69 69 36 4b 35 51 50 43 42 36 6c 74 2e 76 6b 51 56 2e 6f 59 4b 45 61 37 70 6e 69 45 75 68 50 65 41 53 66 6f 5a 77 51 41 6a 50 7a 42 38 6c 42 44 72 41 48 72 6e 50 55 50 6c 6f 65 61 50 45 63 78 58 78 48 43 6a 53 31 48 6d 79 78 6b 36 43 4b 32 6a 67 5a 75 64 6b 48 6d 5a 41 32 35 42 4e 39 64 55 36 43 53 68 53 76 6b 4a 33 37 4e 54 57 46 61 76 2e 46 4f 72 73 58 33 72 64 34 37 52 4d 67 73 72 4e 53 6d 75 71 38 32 5f 5a 44 54 45 4f 57 53 49 77 43 6c 38 49 77 62 45 47 6f
                                Data Ascii: PsjNeizqETXfEkIYyVYfCmnuGV8MrQxzRL8gwBKjLRQ_x4oJbxTz6nKYDTnxOCZcCnk.E3z5F.QCkYAKe_sL4WjeMq3ibn_uO4P8ii6K5QPCB6lt.vkQV.oYKEa7pniEuhPeASfoZwQAjPzB8lBDrAHrnPUPloeaPEcxXxHCjS1Hmyxk6CK2jgZudkHmZA25BN9dU6CShSvkJ37NTWFav.FOrsX3rd47RMgsrNSmuq82_ZDTEOWSIwCl8IwbEGo
                                2025-04-25 19:17:40 UTC1369INData Raw: 76 2e 48 48 32 31 48 46 44 44 50 71 4e 4b 68 7a 4c 50 78 71 75 37 5f 34 75 55 63 73 53 38 64 51 36 4b 75 77 72 6a 2e 64 38 2e 6e 33 66 4d 51 77 5f 78 39 6b 61 72 42 4e 57 6c 45 7a 33 59 54 6d 59 41 30 62 58 6f 41 43 62 6f 44 59 56 4a 67 73 59 5f 4b 61 30 52 45 49 6a 43 77 77 57 70 58 46 6d 71 43 50 6d 61 37 39 39 61 7a 62 39 62 64 2e 41 38 56 39 41 7a 32 38 46 57 55 41 54 72 6e 55 30 63 70 73 75 5f 75 4f 55 79 4c 32 2e 30 34 33 62 52 4e 73 7a 69 42 31 4e 6e 37 6b 61 49 79 69 55 30 51 6f 31 32 70 6d 37 47 63 34 59 32 55 39 4f 44 39 55 4a 78 39 35 58 69 6a 50 53 4a 54 2e 36 42 71 32 34 64 30 6e 51 48 4f 34 4d 45 57 46 6e 34 52 65 31 6c 37 62 37 6d 5f 41 38 49 45 36 77 50 73 4f 42 6b 79 78 2e 4b 71 5a 43 37 66 54 7a 55 36 67 48 75 4d 73 6b 70 35 53 46 6e 74
                                Data Ascii: v.HH21HFDDPqNKhzLPxqu7_4uUcsS8dQ6Kuwrj.d8.n3fMQw_x9karBNWlEz3YTmYA0bXoACboDYVJgsY_Ka0REIjCwwWpXFmqCPma799azb9bd.A8V9Az28FWUATrnU0cpsu_uOUyL2.043bRNsziB1Nn7kaIyiU0Qo12pm7Gc4Y2U9OD9UJx95XijPSJT.6Bq24d0nQHO4MEWFn4Re1l7b7m_A8IE6wPsOBkyx.KqZC7fTzU6gHuMskp5SFnt
                                2025-04-25 19:17:40 UTC1369INData Raw: 53 6f 30 68 35 58 48 35 63 72 5a 49 67 7a 46 77 72 39 52 63 6b 47 67 75 70 52 5f 62 42 4b 6b 69 55 50 41 31 32 4f 2e 64 50 4b 71 49 66 4a 44 64 6a 78 53 2e 67 47 71 30 68 57 44 36 48 6d 6f 48 39 30 55 45 33 58 61 49 65 7a 6c 67 46 36 69 6b 70 70 7a 35 6c 43 78 6d 5f 75 6c 78 30 62 6d 7a 33 34 4a 72 78 45 32 6d 4e 74 6f 61 52 37 62 4d 4f 6e 58 2e 46 75 33 4f 74 69 2e 52 38 5f 43 69 34 31 79 52 6a 39 70 50 38 45 4d 48 76 58 4e 2e 55 46 52 51 48 73 7a 43 43 2e 6e 31 4e 74 62 50 6a 4e 64 4e 56 41 4b 77 54 6b 70 42 6d 6e 6a 78 6d 69 72 58 66 5f 43 56 63 6a 35 77 51 4f 6c 35 76 71 35 6d 70 49 6e 4b 64 39 71 37 50 6b 51 63 47 43 38 2e 52 7a 35 64 51 6e 71 76 6f 4a 47 64 38 71 56 47 7a 56 44 47 4d 33 4e 53 70 51 68 31 4d 6e 79 66 76 34 6c 72 34 47 6a 6b 62 55 4f
                                Data Ascii: So0h5XH5crZIgzFwr9RckGgupR_bBKkiUPA12O.dPKqIfJDdjxS.gGq0hWD6HmoH90UE3XaIezlgF6ikppz5lCxm_ulx0bmz34JrxE2mNtoaR7bMOnX.Fu3Oti.R8_Ci41yRj9pP8EMHvXN.UFRQHszCC.n1NtbPjNdNVAKwTkpBmnjxmirXf_CVcj5wQOl5vq5mpInKd9q7PkQcGC8.Rz5dQnqvoJGd8qVGzVDGM3NSpQh1Mnyfv4lr4GjkbUO
                                2025-04-25 19:17:40 UTC765INData Raw: 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 3f 27 20 3a 20 6c 6f 63
                                Data Ascii: sh = location.hash === '' && location.href.indexOf('#') !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href.slice(0, location.href.length - window._cf_chl_opt.cOgUHash.length).indexOf('?') !== -1 ? '?' : loc
                                2025-04-25 19:17:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                1192.168.2.449725172.67.192.2514435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-04-25 19:17:40 UTC951OUTGET /utm_campaign HTTP/1.1
                                Host: ace.featherfox.live
                                Connection: keep-alive
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-full-version: "134.0.6998.36"
                                sec-ch-ua-arch: "x86"
                                sec-ch-ua-platform: "Windows"
                                sec-ch-ua-platform-version: "10.0.0"
                                sec-ch-ua-model: ""
                                sec-ch-ua-bitness: "64"
                                sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-User: ?1
                                Sec-Fetch-Dest: document
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-04-25 19:17:40 UTC1358INHTTP/1.1 403 Forbidden
                                Date: Fri, 25 Apr 2025 19:17:40 GMT
                                Content-Type: text/html; charset=UTF-8
                                Transfer-Encoding: chunked
                                Connection: close
                                Cf-Ray: 93602e8f1d7508e2-LAX
                                Server: cloudflare
                                Accept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                Cf-Mitigated: challenge
                                Critical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                Cross-Origin-Embedder-Policy: require-corp
                                Cross-Origin-Opener-Policy: same-origin
                                Cross-Origin-Resource-Policy: same-origin
                                Origin-Agent-Cluster: ?1
                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                Referrer-Policy: same-origin
                                Server-Timing: chlray;desc="93602e8f1d7508e2"
                                X-Content-Type-Options: nosniff
                                2025-04-25 19:17:40 UTC751INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20 54 68 75 2c 20 30 31 20 4a 61 6e 20 31 39 37 30 20 30 30 3a 30 30 3a 30 31 20 47 4d 54 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 52 6d 62 32 72 59 74 46 62
                                Data Ascii: X-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Rmb2rYtFb
                                2025-04-25 19:17:40 UTC629INData Raw: 31 38 32 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                Data Ascii: 1820<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                2025-04-25 19:17:40 UTC1369INData Raw: 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 68 32 7b 66
                                Data Ascii: direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25rem}@media (width <= 720px){.h2{f
                                2025-04-25 19:17:40 UTC1369INData Raw: 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 61 63 65 2e 66 65 61 74 68 65 72 66 6f 78 2e 6c 69 76 65 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 39 33 36 30 32 65 38 66 31 64 37 35 30 38 65 32 27 2c 63 48 3a 20 27 41 36 4c 37 76 36 36 39 44 5a 6e 30 73 78 50 58 4f 4d 34 4e 56 57 62 34 4e 78 32 47 4f 4c 45 59 68 45 4c 67 4e 4a 6e 2e 54 2e 4d 2d 31 37 34 35 36 30 38 36 36 30 2d 31 2e 32 2e 31 2e 31 2d 7a 7a 38 5a 35 57 42 30 31 75 65 32 2e 46 50 32 79 51 42 55 58 67 6a 6c 6a 75 6b 43 37 30 74 35 48 69 57 54 43 4e 56 42 57 49 56 59 6d 7a 6e 6e 41 52 78 56 44 53 2e 56 66 37 51 73 42 7a 4d 37 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 44
                                Data Ascii: ={cvId: '3',cZone: "ace.featherfox.live",cType: 'managed',cRay: '93602e8f1d7508e2',cH: 'A6L7v669DZn0sxPXOM4NVWb4Nx2GOLEYhELgNJn.T.M-1745608660-1.2.1.1-zz8Z5WB01ue2.FP2yQBUXgjljukC70t5HiWTCNVBWIVYmznnARxVDS.Vf7QsBzM7',cUPMDTk: "\/utm_campaign?__cf_chl_tk=D
                                2025-04-25 19:17:40 UTC1369INData Raw: 73 30 71 6a 32 58 54 5f 66 42 73 4e 42 77 34 72 79 48 42 68 35 4c 73 69 33 32 6e 43 51 68 33 69 51 70 54 6c 66 6e 56 37 2e 45 4d 37 31 75 4c 34 46 64 79 4d 46 5f 4e 7a 59 46 78 2e 2e 61 4a 4f 6d 4b 39 44 42 64 61 44 64 77 61 4e 4b 44 76 75 43 57 49 6b 4d 69 48 49 69 4a 30 76 64 33 4d 41 4a 67 36 6b 44 33 5a 50 7a 70 54 65 43 75 43 36 55 6f 4c 73 63 58 76 36 75 72 52 6f 39 57 4b 66 73 32 6a 71 56 44 4f 59 65 2e 43 69 4a 70 78 5a 66 74 6e 5f 78 72 2e 47 67 31 6e 48 75 7a 6b 68 31 78 74 57 34 58 70 50 77 6d 30 56 49 70 4a 6d 49 38 55 67 47 43 58 6f 54 49 4c 42 68 62 69 4d 38 74 4f 6d 76 68 54 41 68 73 43 4f 73 31 47 44 4f 30 46 2e 63 4d 6b 30 38 46 54 52 70 79 71 34 35 44 63 64 44 37 2e 74 59 56 4c 6e 4b 4b 35 56 48 35 6d 43 41 36 76 42 4a 54 53 51 46 32 68
                                Data Ascii: s0qj2XT_fBsNBw4ryHBh5Lsi32nCQh3iQpTlfnV7.EM71uL4FdyMF_NzYFx..aJOmK9DBdaDdwaNKDvuCWIkMiHIiJ0vd3MAJg6kD3ZPzpTeCuC6UoLscXv6urRo9WKfs2jqVDOYe.CiJpxZftn_xr.Gg1nHuzkh1xtW4XpPwm0VIpJmI8UgGCXoTILBhbiM8tOmvhTAhsCOs1GDO0F.cMk08FTRpyq45DcdD7.tYVLnKK5VH5mCA6vBJTSQF2h
                                2025-04-25 19:17:40 UTC1369INData Raw: 4c 65 32 77 71 6c 53 35 48 71 4e 49 79 4e 34 65 56 70 73 56 31 39 43 76 68 52 33 57 69 65 66 42 45 45 70 44 68 71 36 68 46 37 6b 78 6d 75 46 67 31 6f 4f 2e 2e 55 6b 61 65 52 30 71 55 56 78 50 58 55 49 6b 6c 7a 48 4e 49 5f 76 2e 73 4f 73 70 66 50 35 57 42 4a 45 45 4d 76 74 64 6c 33 41 4d 56 57 37 38 45 63 41 75 77 73 78 33 46 51 73 56 63 4e 39 38 68 5a 65 71 63 34 37 38 63 45 72 38 66 47 56 46 5f 4b 34 53 69 55 41 37 79 4b 5a 4e 52 6c 42 72 43 47 65 69 33 33 51 77 33 71 66 6b 69 64 38 47 51 5a 4c 36 36 44 57 5a 4b 63 34 5f 51 4e 6b 63 47 38 58 41 6f 5f 55 4e 46 75 77 6a 6b 4e 61 75 52 76 61 71 34 39 6c 45 34 4a 64 78 38 30 47 43 66 6c 5f 4b 63 6c 46 35 37 36 55 37 7a 74 45 6f 71 41 31 6e 69 37 6d 6e 34 64 65 76 6a 79 52 35 4c 6e 69 79 4d 72 38 59 6e 36 66
                                Data Ascii: Le2wqlS5HqNIyN4eVpsV19CvhR3WiefBEEpDhq6hF7kxmuFg1oO..UkaeR0qUVxPXUIklzHNI_v.sOspfP5WBJEEMvtdl3AMVW78EcAuwsx3FQsVcN98hZeqc478cEr8fGVF_K4SiUA7yKZNRlBrCGei33Qw3qfkid8GQZL66DWZKc4_QNkcG8XAo_UNFuwjkNauRvaq49lE4Jdx80GCfl_KclF576U7ztEoqA1ni7mn4devjyR5LniyMr8Yn6f
                                2025-04-25 19:17:40 UTC79INData Raw: 6a 41 77 35 6c 72 4a 37 32 4d 34 46 61 6c 32 57 41 7a 4e 41 7a 79 5a 55 6b 32 43 6b 34 33 65 47 79 6c 4c 70 79 72 71 55 71 6c 62 4e 61 75 65 6d 33 2e 54 65 70 4f 69 69 69 7a 68 75 4e 79 46 4e 57 75 63 6c 45 66 71 7a 49 44 2e 35 34 0d 0a
                                Data Ascii: jAw5lrJ72M4Fal2WAzNAzyZUk2Ck43eGylLpyrqUqlbNauem3.TepOiiizhuNyFNWuclEfqzID.54
                                2025-04-25 19:17:40 UTC1369INData Raw: 36 33 64 0d 0a 6a 31 76 4f 45 4b 62 44 70 72 56 75 6c 62 58 46 62 78 4b 4f 77 4c 42 32 34 4b 4f 33 6a 36 6a 34 63 4a 47 61 54 43 6f 4a 6e 48 45 45 48 54 44 55 31 55 58 66 4a 30 64 66 4a 50 44 53 37 59 34 37 72 63 39 34 62 4d 42 61 45 6e 55 67 6e 78 42 58 6e 69 73 63 63 41 4b 4e 48 5f 72 48 2e 5f 41 51 75 75 79 44 61 36 73 57 35 75 6b 51 41 57 30 46 79 64 35 6b 74 47 51 2e 49 6d 57 46 58 59 2e 62 65 54 6a 72 4c 4d 79 46 7a 77 58 59 46 6b 36 64 52 74 33 48 49 38 34 6e 37 45 77 77 75 42 64 4d 41 68 43 69 71 35 45 63 45 45 32 6f 68 33 69 78 6e 6f 50 49 50 69 50 55 73 52 5f 39 4d 67 4a 4c 6d 77 62 65 51 45 35 72 47 4b 74 49 30 6d 4c 2e 6f 79 30 72 63 4d 31 32 55 70 64 75 73 52 65 58 36 47 44 7a 32 6c 4c 38 35 74 59 4e 39 34 66 30 6c 6c 71 4e 41 36 33 50 4b 67
                                Data Ascii: 63dj1vOEKbDprVulbXFbxKOwLB24KO3j6j4cJGaTCoJnHEEHTDU1UXfJ0dfJPDS7Y47rc94bMBaEnUgnxBXnisccAKNH_rH._AQuuyDa6sW5ukQAW0Fyd5ktGQ.ImWFXY.beTjrLMyFzwXYFk6dRt3HI84n7EwwuBdMAhCiq5EcEE2oh3ixnoPIPiPUsR_9MgJLmwbeQE5rGKtI0mL.oy0rcM12UpdusReX6GDz2lL85tYN94f0llqNA63PKg
                                2025-04-25 19:17:40 UTC235INData Raw: 30 2e 31 2e 31 2d 56 39 76 6c 2e 4f 64 4d 48 79 57 4d 6f 58 44 37 37 37 47 54 56 66 58 41 48 4e 33 6d 54 64 39 32 74 38 6a 76 46 6c 41 63 36 4f 38 22 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 29 3b 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 7d 7d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 7d 28 29 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                Data Ascii: 0.1.1-V9vl.OdMHyWMoXD777GTVfXAHN3mTd92t8jvFlAc6O8" + window._cf_chl_opt.cOgUHash);cpo.onload = function() {history.replaceState(null, null, ogU);}}document.getElementsByTagName('head')[0].appendChild(cpo);}());</script></body></html>
                                2025-04-25 19:17:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                2192.168.2.44972635.190.80.14435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-04-25 19:17:40 UTC554OUTOPTIONS /report/v4?s=RTbr8D1hdUG%2FVNMe9Uy8SnaS3RmpUrA7A375kskH8d%2BTPbXsHmQIf9Xid%2BRPULPwVokmGLL29%2BCNpXVniyTcgKuYIq0cTxTek145rQ10%2Fx6YglzFWfdRPNwNXOKLjpKi9%2Fsi7Ho1 HTTP/1.1
                                Host: a.nel.cloudflare.com
                                Connection: keep-alive
                                Origin: https://ace.featherfox.live
                                Access-Control-Request-Method: POST
                                Access-Control-Request-Headers: content-type
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-04-25 19:17:41 UTC336INHTTP/1.1 200 OK
                                Content-Length: 0
                                access-control-max-age: 86400
                                access-control-allow-methods: POST, OPTIONS
                                access-control-allow-origin: *
                                access-control-allow-headers: content-type, content-length
                                date: Fri, 25 Apr 2025 19:17:40 GMT
                                Via: 1.1 google
                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                Connection: close


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                3192.168.2.449727172.67.192.2514435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-04-25 19:17:40 UTC1009OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=93602e8f1d7508e2 HTTP/1.1
                                Host: ace.featherfox.live
                                Connection: keep-alive
                                sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                sec-ch-ua-platform: "Windows"
                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                sec-ch-ua-bitness: "64"
                                sec-ch-ua-model: ""
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-arch: "x86"
                                sec-ch-ua-full-version: "134.0.6998.36"
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                sec-ch-ua-platform-version: "10.0.0"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://ace.featherfox.live/utm_campaign?__cf_chl_rt_tk=D5OLBAi8LkQxq1ijax1mxvLdLYgleV0UUj3eL4gK.5U-1745608660-1.0.1.1-V9vl.OdMHyWMoXD777GTVfXAHN3mTd92t8jvFlAc6O8
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-04-25 19:17:41 UTC879INHTTP/1.1 200 OK
                                Date: Fri, 25 Apr 2025 19:17:41 GMT
                                Content-Type: application/javascript; charset=UTF-8
                                Content-Length: 98133
                                Connection: close
                                Server: cloudflare
                                Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Cf-Ray: 93602e93e83d7ebd-LAX
                                Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FHlgqovuoO7pHqQ5W1DyFPUBtnrPwh009bauNnn8XflTAH4Y1%2BNBEXBy2elVfJ7VEJcfctaLZxK%2FZZ85%2FI7ewGSA3WKoQgz6bbDxAlCdyo6yifEm%2Bpz0VvhtDOf1TSNkPvlwjBRZ"}],"group":"cf-nel","max_age":604800}
                                alt-svc: h3=":443"; ma=86400
                                server-timing: cfL4;desc="?proto=TCP&rtt=149067&min_rtt=149042&rtt_var=31467&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2837&recv_bytes=1603&delivery_rate=27075&cwnd=252&unsent_bytes=0&cid=d27be5389f364074&ts=368&x=0"
                                2025-04-25 19:17:41 UTC490INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 76 57 57 4c 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d 2c 22 74 72 61 6e 73 6c 61 74 69 6f 6e 73 22 3a 7b 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63
                                Data Ascii: window._cf_chl_opt.uaSR=true;window._cf_chl_opt.vWWL8={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"},"translations":{"time_check_c
                                2025-04-25 19:17:41 UTC1369INData Raw: 32 30 67 6f 69 6e 67 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 6f 6f 74 25 32 30 6f 66 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 2e 22 2c 22 6c 6f 63 61 74 69 6f 6e 5f 6d 69 73 6d 61 74 63 68 5f 77 61 72 6e 69 6e 67 22 3a 22 57 65 62 73 69 74 65 25 32 30 69 73 25 32 30 6e 6f 74 25 32 30 61 63 63 65 73 73 69 62 6c 65 25 32 30 76 69 61 25 32 30 74 68 69 73 25 32 30 61 64 64 72 65 73 73 2e 22 2c 22 69 6e 74 65 72 73 74 69 74 69 61 6c 5f 68 65 6c 70 65 72 5f 65 78 70 6c 61 69 6e 65 72 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 75 73 65 73 25 32 30 61 25 32 30 73 65 63 75 72 69 74 79 25 32 30 73 65 72 76 69 63 65 25 32 30 74 6f 25 32 30 70 72 6f 74 65 63 74 25 32 30 61 67
                                Data Ascii: 20going%20to%20the%20root%20of%20%25%7Bplaceholder.com%7D.","location_mismatch_warning":"Website%20is%20not%20accessible%20via%20this%20address.","interstitial_helper_explainer":"%25%7Bplaceholder.com%7D%20uses%20a%20security%20service%20to%20protect%20ag
                                2025-04-25 19:17:41 UTC1369INData Raw: 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 61 75 78 5f 73 75 62 74 69 74 6c 65 22 3a 22 49 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 25 32 43 25 32 30 70 6c 65 61 73 65 25 32 30 63 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 77 65 62 73 69 74 65 25 32 30 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 6f 72 25 32 30 73 75 62 6d 69 74 25 32 30 61 25 32 30 66 65 65 64 62 61 63 6b 25 32 30 72 65 70 6f 72 74 22 2c 22 62 72 6f 77 73 65 72 5f 6e
                                Data Ascii: are-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","feedback_report_aux_subtitle":"If%20the%20issue%20persists%2C%20please%20contact%20the%20website%20administrator%20or%20submit%20a%20feedback%20report","browser_n
                                2025-04-25 19:17:41 UTC1369INData Raw: 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 72 65 64 69 72 65 63 74 69 6e 67 5f 74 65 78 74 5f 6f 76 65 72 72 75 6e 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30
                                Data Ascii: erification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","redirecting_text_overrun":"%25%7Bplaceholder.com%7D%20
                                2025-04-25 19:17:41 UTC1369INData Raw: 72 25 32 30 74 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 70 61 67 65 25 32 30 77 61 73 25 32 30 61 63 63 69 64 65 6e 74 61 6c 6c 79 25 32 30 63 61 63 68 65 64 25 32 30 62 79 25 32 30 61 6e 25 32 30 69 6e 74 65 72 6d 65 64 69 61 72 79 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 25 32 30 6c 6f 6e 67 65 72 25 32 30 61 76 61 69 6c 61 62 6c 65 22 2c 22 63 68 65 63 6b 5f 74 68 69 72 64 70 61 72 74 79 22 3a 22 50 6c 65 61 73 65 25 32 30 75 6e 62 6c 6f 63 6b 25 32 30 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 30 74 6f 25 32 30 70 72 6f 63 65 65 64 2e 22 7d 2c 22 70 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 66 61 6c 73 65 2c 22 66 65 65 64
                                Data Ascii: r%20this%20challenge%20page%20was%20accidentally%20cached%20by%20an%20intermediary%20and%20is%20no%20longer%20available","check_thirdparty":"Please%20unblock%20challenges.cloudflare.com%20to%20proceed."},"polyfills":{"testing_only_always_pass":false,"feed
                                2025-04-25 19:17:41 UTC1369INData Raw: 33 5b 67 46 28 36 37 39 29 5d 3d 27 7a 27 2c 66 33 5b 67 46 28 39 33 33 29 5d 3d 27 6e 27 2c 66 33 5b 67 46 28 35 36 34 29 5d 3d 27 49 27 2c 66 33 5b 67 46 28 35 31 32 29 5d 3d 27 62 27 2c 66 34 3d 66 33 2c 65 4d 5b 67 46 28 35 38 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 2c 68 67 2c 6f 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 69 66 28 68 67 3d 67 46 2c 6f 3d 7b 27 61 75 76 7a 41 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 3d 3d 3d 47 7d 2c 27 6f 5a 58 41 44 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 3d 3d 3d 47 7d 2c 27 72 50 54 59 47 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 28 48 29 7d 2c 27 71 46 76 64 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48
                                Data Ascii: 3[gF(679)]='z',f3[gF(933)]='n',f3[gF(564)]='I',f3[gF(512)]='b',f4=f3,eM[gF(584)]=function(g,h,i,j,hg,o,x,B,C,D,E,F){if(hg=gF,o={'auvzA':function(G,H){return H===G},'oZXAD':function(G,H){return H===G},'rPTYG':function(G,H){return G(H)},'qFvdZ':function(G,H
                                2025-04-25 19:17:41 UTC1369INData Raw: 3d 68 5b 6e 5d 5b 68 6a 28 31 30 31 30 29 5d 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 26 26 28 66 39 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 7c 7c 68 5b 6e 5d 5b 68 6a 28 33 34 36 29 5d 28 27 6f 2e 27 2b 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 2c 6f 2b 2b 29 3b 7d 65 6c 73 65 20 68 5b 6e 5d 3d 69 5b 6c 5b 6d 5d 5d 5b 68 6a 28 35 32 30 29 5d 28 66 75 6e 63 74 69 6f 6e 28 73 2c 68 6b 29 7b 72 65 74 75 72 6e 20 68 6b 3d 68 6a 2c 68 6b 28 31 30 31 36 29 3d 3d 3d 68 6b 28 31 33 30 38 29 3f 21 21 5b 5d 3a 27 6f 2e 27 2b 73 7d 29 7d 2c 66 61 3d 66 75 6e 63 74 69 6f 6e 28 68 6c 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 68 6c 3d 67 46 2c 64 3d 7b 27 43 53 49 76 53 27 3a 68 6c 28 34 30 37 29 2c 27 4a 67 6a 73 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74
                                Data Ascii: =h[n][hj(1010)](i[l[m]][o])&&(f9(i[l[m]][o])||h[n][hj(346)]('o.'+i[l[m]][o])),o++);}else h[n]=i[l[m]][hj(520)](function(s,hk){return hk=hj,hk(1016)===hk(1308)?!![]:'o.'+s})},fa=function(hl,d,e,f,g){return hl=gF,d={'CSIvS':hl(407),'JgjsX':function(h,i){ret
                                2025-04-25 19:17:41 UTC1369INData Raw: 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 79 64 7a 62 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 42 6c 41 4a 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 45 4a 47 63 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 6c 63 49 65 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 4b 76 42 62 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 49 55 46 41 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 51 54 4b 4b 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69
                                Data Ascii: i){return i==h},'ydzbJ':function(h,i){return h(i)},'BlAJI':function(h,i){return h<i},'EJGcI':function(h,i){return h-i},'lcIev':function(h,i){return h<<i},'KvBbl':function(h,i){return i&h},'IUFAw':function(h,i){return i==h},'QTKKz':function(h,i){return h(i
                                2025-04-25 19:17:41 UTC1369INData Raw: 6f 28 31 32 35 37 29 5d 28 30 29 29 7b 66 6f 72 28 78 3d 30 3b 78 3c 47 3b 49 3c 3c 3d 31 2c 4a 3d 3d 6a 2d 31 3f 28 4a 3d 30 2c 48 5b 68 6f 28 33 34 36 29 5d 28 64 5b 68 6f 28 39 39 33 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 68 6f 28 31 32 35 37 29 5d 28 30 29 2c 78 3d 30 3b 64 5b 68 6f 28 33 34 35 29 5d 28 38 2c 78 29 3b 49 3d 64 5b 68 6f 28 31 32 33 38 29 5d 28 64 5b 68 6f 28 33 39 35 29 5d 28 49 2c 31 29 2c 4e 26 31 29 2c 4a 3d 3d 6a 2d 31 3f 28 4a 3d 30 2c 48 5b 68 6f 28 33 34 36 29 5d 28 64 5b 68 6f 28 31 30 33 30 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 20 69 66 28 64 5b 68 6f 28 36 39 35 29 5d 28 64 5b 68 6f 28 36 39 38 29 5d 2c 68 6f
                                Data Ascii: o(1257)](0)){for(x=0;x<G;I<<=1,J==j-1?(J=0,H[ho(346)](d[ho(993)](o,I)),I=0):J++,x++);for(N=D[ho(1257)](0),x=0;d[ho(345)](8,x);I=d[ho(1238)](d[ho(395)](I,1),N&1),J==j-1?(J=0,H[ho(346)](d[ho(1030)](o,I)),I=0):J++,N>>=1,x++);}else if(d[ho(695)](d[ho(698)],ho
                                2025-04-25 19:17:41 UTC1369INData Raw: 69 73 2e 67 29 5d 5b 31 5d 5b 68 6f 28 31 32 35 37 29 5d 28 74 68 69 73 2e 68 5b 32 34 5e 74 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 2d 35 31 2c 32 35 36 29 26 32 35 35 2e 33 29 2c 38 29 29 7c 64 5b 68 6f 28 34 37 35 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 32 34 5d 5b 33 5d 2c 32 30 35 2b 74 68 69 73 2e 68 5b 64 5b 68 6f 28 36 30 33 29 5d 28 32 34 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 68 6f 28 31 32 35 37 29 5d 28 74 68 69 73 2e 68 5b 32 34 2e 31 39 5e 74 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 26 32 35 35 2e 33 32 29 2c 54 3d 74 68 69 73 2e 68 5b 64 5b 68 6f 28 37 36 35 29 5d 28 32 34 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 5e 64 5b 68 6f 28 31 32 31 38 29 5d 28 32 30 35 2b 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 32 34 5d 5b 31 5d 5b 68 6f 28 31 32 35
                                Data Ascii: is.g)][1][ho(1257)](this.h[24^this.g][0]++)-51,256)&255.3),8))|d[ho(475)](this.h[this.g^24][3],205+this.h[d[ho(603)](24,this.g)][1][ho(1257)](this.h[24.19^this.g][0]++)&255.32),T=this.h[d[ho(765)](24,this.g)][3]^d[ho(1218)](205+this.h[this.g^24][1][ho(125


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                4192.168.2.44972935.190.80.14435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-04-25 19:17:41 UTC529OUTPOST /report/v4?s=RTbr8D1hdUG%2FVNMe9Uy8SnaS3RmpUrA7A375kskH8d%2BTPbXsHmQIf9Xid%2BRPULPwVokmGLL29%2BCNpXVniyTcgKuYIq0cTxTek145rQ10%2Fx6YglzFWfdRPNwNXOKLjpKi9%2Fsi7Ho1 HTTP/1.1
                                Host: a.nel.cloudflare.com
                                Connection: keep-alive
                                Content-Length: 402
                                Content-Type: application/reports+json
                                Origin: https://ace.featherfox.live
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-04-25 19:17:41 UTC402OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 38 34 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 39 32 2e 32 35 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 63 65 2e 66 65 61 74 68 65 72 66 6f 78 2e
                                Data Ascii: [{"age":5,"body":{"elapsed_time":845,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.192.251","status_code":403,"type":"http.error"},"type":"network-error","url":"https://ace.featherfox.
                                2025-04-25 19:17:41 UTC214INHTTP/1.1 200 OK
                                Content-Length: 0
                                access-control-allow-origin: *
                                vary: Origin
                                date: Fri, 25 Apr 2025 19:17:41 GMT
                                Via: 1.1 google
                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                Connection: close


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                5192.168.2.449730172.67.192.2514435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-04-25 19:17:42 UTC1309OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1230097395:1745605799:Wo7ZYTkoZPlzhltmWClNIsjJ2Wk-5C8u9UPn1nRpZIQ/93602e8f1d7508e2/A6L7v669DZn0sxPXOM4NVWb4Nx2GOLEYhELgNJn.T.M-1745608660-1.2.1.1-zz8Z5WB01ue2.FP2yQBUXgjljukC70t5HiWTCNVBWIVYmznnARxVDS.Vf7QsBzM7 HTTP/1.1
                                Host: ace.featherfox.live
                                Connection: keep-alive
                                Content-Length: 2159
                                sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                sec-ch-ua-platform: "Windows"
                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                sec-ch-ua-bitness: "64"
                                cf-chl-ra: 0
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-model: ""
                                sec-ch-ua-arch: "x86"
                                sec-ch-ua-full-version: "134.0.6998.36"
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                Content-Type: text/plain;charset=UTF-8
                                cf-chl: A6L7v669DZn0sxPXOM4NVWb4Nx2GOLEYhELgNJn.T.M-1745608660-1.2.1.1-zz8Z5WB01ue2.FP2yQBUXgjljukC70t5HiWTCNVBWIVYmznnARxVDS.Vf7QsBzM7
                                sec-ch-ua-platform-version: "10.0.0"
                                Accept: */*
                                Origin: https://ace.featherfox.live
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://ace.featherfox.live/utm_campaign
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-04-25 19:17:42 UTC2159OUTData Raw: 58 7a 2b 66 33 66 31 66 6b 66 42 66 48 36 4e 65 36 4e 43 66 70 67 68 6e 63 54 6f 59 24 4e 42 2b 4e 58 36 4e 34 63 4e 5a 4e 2d 66 24 63 77 53 78 2b 4e 41 24 78 4e 73 2b 36 51 4e 58 66 69 7a 71 53 78 4e 71 61 2b 71 75 4e 2b 30 36 4e 53 66 24 6b 49 4e 6e 66 6b 4d 4e 78 4b 67 77 4b 4e 77 51 78 24 4e 6a 68 4e 71 64 4e 59 6a 4f 77 6a 79 7a 62 63 6b 71 4c 6b 2d 66 77 44 4e 54 70 44 2b 50 59 47 61 45 54 42 7a 6a 54 34 53 6f 49 4e 39 6a 4e 4e 41 66 77 36 67 6f 52 38 79 4e 36 5a 38 2b 63 78 35 71 6f 24 4c 6d 48 31 30 66 79 5a 37 30 41 78 79 4e 77 78 4f 58 75 44 32 24 66 4e 51 66 71 57 4e 71 6d 36 47 34 6a 31 55 36 63 36 69 24 2b 4e 24 66 71 36 6d 71 2b 67 53 66 4e 4b 4e 79 67 4e 36 49 4c 64 4e 71 6e 59 69 34 4c 24 4e 24 33 31 72 66 77 4c 4b 69 69 69 35 45 48 7a 35
                                Data Ascii: Xz+f3f1fkfBfH6Ne6NCfpghncToY$NB+NX6N4cNZN-f$cwSx+NA$xNs+6QNXfizqSxNqa+quN+06NSf$kINnfkMNxKgwKNwQx$NjhNqdNYjOwjyzbckqLk-fwDNTpD+PYGaETBzjT4SoIN9jNNAfw6goR8yN6Z8+cx5qo$LmH10fyZ70AxyNwxOXuD2$fNQfqWNqm6G4j1U6c6i$+N$fq6mq+gSfNKNygN6ILdNqnYi4L$N$31rfwLKiii5EHz5
                                2025-04-25 19:17:42 UTC852INHTTP/1.1 200 OK
                                Date: Fri, 25 Apr 2025 19:17:42 GMT
                                Content-Type: text/plain; charset=UTF-8
                                Content-Length: 17100
                                Connection: close
                                Cf-Ray: 93602e9a3d38cb9c-LAX
                                Server: cloudflare
                                Cf-Chl-Gen: FUMTmNMCu+ttlOQttDzZMsQ5ieew+n+RZufYFcuSy4Q=$S8HnYjHmoUU8Bem9SX8Z3A==
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Vcf9cclUN3eofrfSLWnx%2BtiAAp59A3%2BJ1u7dQnFOxzZrtRK5%2BmFuvXCHg1V7XYIxvrADwqiAII2cnl6Oxx4jLDr5r%2BruG16VVk9S2SMR27GjUYJCmyq48J%2FmaZeNWYaef8UF7Eev"}],"group":"cf-nel","max_age":604800}
                                Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                alt-svc: h3=":443"; ma=86400
                                server-timing: cfL4;desc="?proto=TCP&rtt=148998&min_rtt=148955&rtt_var=31493&sent=7&recv=10&lost=0&retrans=0&sent_bytes=2837&recv_bytes=4084&delivery_rate=27077&cwnd=252&unsent_bytes=0&cid=88c7545c0b6cceeb&ts=351&x=0"
                                2025-04-25 19:17:42 UTC517INData Raw: 73 48 57 57 64 6e 75 51 67 58 71 76 6c 4a 61 41 75 48 2f 43 69 49 69 47 77 70 65 4c 76 4d 71 62 6a 38 44 57 31 4e 58 46 71 4c 61 55 70 71 58 54 32 73 69 38 75 5a 37 4f 75 4c 72 69 77 62 47 38 36 62 62 6e 72 4c 76 49 32 2f 44 41 74 4f 37 6b 74 63 2f 57 37 4b 33 48 78 66 6e 51 79 72 66 59 42 50 6e 69 41 4c 33 39 31 76 33 7a 32 41 58 67 42 50 6a 62 44 2b 6a 76 35 75 44 73 47 68 58 7a 38 66 6a 70 32 66 73 58 47 43 51 63 34 78 59 61 49 66 76 7a 39 52 2f 2b 4b 65 6b 6f 37 65 4d 6f 4c 68 59 69 46 79 66 32 44 43 34 32 48 69 6f 2f 4e 42 4d 75 49 54 73 43 4e 54 55 79 47 43 6b 39 4f 30 51 41 4f 54 77 4e 48 79 67 75 55 6b 74 51 52 42 6b 35 4f 78 55 54 4b 56 52 65 4b 56 6b 30 50 6c 63 31 57 7a 6c 6c 52 45 63 32 61 54 5a 4c 53 32 56 51 61 30 64 66 63 6c 39 34 5a 45 56
                                Data Ascii: sHWWdnuQgXqvlJaAuH/CiIiGwpeLvMqbj8DW1NXFqLaUpqXT2si8uZ7OuLriwbG86bbnrLvI2/DAtO7ktc/W7K3HxfnQyrfYBPniAL391v3z2AXgBPjbD+jv5uDsGhXz8fjp2fsXGCQc4xYaIfvz9R/+Keko7eMoLhYiFyf2DC42Hio/NBMuITsCNTUyGCk9O0QAOTwNHyguUktQRBk5OxUTKVReKVk0Plc1WzllREc2aTZLS2VQa0dfcl94ZEV
                                2025-04-25 19:17:42 UTC1369INData Raw: 66 30 2b 45 6a 51 45 48 69 67 61 47 69 49 67 41 77 70 47 52 77 49 77 53 55 55 4f 4a 6a 4a 56 45 44 55 71 4e 42 74 59 55 6b 38 71 59 46 70 58 4d 78 63 32 55 44 5a 66 57 44 73 35 4b 43 68 4b 5a 69 38 6f 52 6d 4a 44 52 30 4a 4b 56 6b 6f 33 56 6c 42 57 65 6a 39 4a 64 46 4e 34 64 48 78 55 64 56 56 39 67 6e 64 31 67 57 68 72 65 59 71 53 68 6f 57 42 6a 32 53 48 56 58 56 78 68 5a 42 61 6e 32 78 64 62 70 43 61 6f 4a 36 67 5a 34 4b 6d 6c 46 2b 63 72 47 68 37 73 4a 4f 48 67 58 36 30 63 32 74 35 68 48 65 61 6c 70 69 65 6e 71 43 55 74 4b 57 6a 74 6f 47 66 75 61 72 4e 7a 4b 4b 72 76 36 7a 53 76 62 57 6b 6e 37 65 34 70 39 75 75 32 4e 32 34 79 71 75 30 34 72 76 57 74 72 2b 68 32 62 6e 45 71 74 32 2f 6f 4d 50 6a 77 65 4c 64 37 38 62 32 34 4d 6a 31 74 39 69 75 79 66 58 39
                                Data Ascii: f0+EjQEHigaGiIgAwpGRwIwSUUOJjJVEDUqNBtYUk8qYFpXMxc2UDZfWDs5KChKZi8oRmJDR0JKVko3VlBWej9JdFN4dHxUdVV9gnd1gWhreYqShoWBj2SHVXVxhZBan2xdbpCaoJ6gZ4KmlF+crGh7sJOHgX60c2t5hHealpienqCUtKWjtoGfuarNzKKrv6zSvbWkn7e4p9uu2N24yqu04rvWtr+h2bnEqt2/oMPjweLd78b24Mj1t9iuyfX9
                                2025-04-25 19:17:42 UTC1369INData Raw: 63 53 4f 42 63 30 4a 68 6f 33 43 7a 67 4f 42 45 55 31 4b 43 49 79 4b 79 49 72 4a 6a 6c 4d 50 32 41 79 56 54 30 73 50 46 70 58 47 55 56 53 4b 55 59 35 50 55 73 37 54 54 30 38 54 6a 49 78 62 57 70 32 4d 32 64 56 63 44 64 75 67 48 56 30 64 56 5a 65 64 6e 5a 2f 63 6d 53 46 67 57 46 4a 69 6d 43 42 65 33 78 69 59 47 52 6e 62 56 42 73 5a 59 32 54 66 57 61 41 66 57 78 77 6f 58 56 74 63 36 52 67 5a 33 74 7a 6f 71 36 64 70 4b 52 76 68 4b 2b 7a 63 34 65 56 6c 36 52 36 6e 4b 61 4c 76 5a 69 71 76 61 79 69 75 5a 61 34 68 59 4f 71 71 73 76 4d 6a 4d 57 68 69 59 4f 49 71 38 53 50 70 4c 44 5a 74 63 62 44 79 4c 54 65 77 4c 47 31 6d 62 7a 57 76 4f 66 68 36 63 44 47 77 4c 6a 56 75 62 6a 67 30 4c 48 79 77 2f 58 45 74 65 4c 77 37 73 2f 59 37 39 58 71 31 67 4c 79 41 4e 4c 76 35
                                Data Ascii: cSOBc0Jho3CzgOBEU1KCIyKyIrJjlMP2AyVT0sPFpXGUVSKUY5PUs7TT08TjIxbWp2M2dVcDdugHV0dVZednZ/cmSFgWFJimCBe3xiYGRnbVBsZY2TfWaAfWxwoXVtc6RgZ3tzoq6dpKRvhK+zc4eVl6R6nKaLvZiqvayiuZa4hYOqqsvMjMWhiYOIq8SPpLDZtcbDyLTewLG1mbzWvOfh6cDGwLjVubjg0LHyw/XEteLw7s/Y79Xq1gLyANLv5
                                2025-04-25 19:17:42 UTC1369INData Raw: 44 52 51 4a 4e 4d 69 4e 49 54 69 78 4e 56 45 38 51 4c 6a 6f 37 4a 31 68 4d 51 47 49 30 4d 6d 56 63 58 6a 34 67 53 7a 34 6c 57 47 64 6f 49 6d 45 2f 61 69 5a 64 56 30 6f 78 61 6a 56 5a 50 48 31 4b 63 46 63 36 67 30 35 51 68 48 5a 55 57 31 68 6b 64 57 65 4c 66 46 68 36 61 59 65 44 66 48 42 76 56 6c 52 75 5a 32 32 59 6b 48 47 51 6e 48 42 79 58 34 56 76 63 34 69 4a 68 6e 64 69 59 34 6c 6f 70 36 61 77 69 48 2b 79 66 62 4b 56 67 6e 5a 73 71 4c 52 34 71 72 53 32 77 5a 69 74 6b 70 79 51 6a 35 54 45 6d 61 7a 4c 6c 61 79 73 73 4b 2b 67 7a 72 54 48 30 36 47 73 7a 4a 4f 74 79 71 71 74 30 4d 2b 59 6f 4e 32 75 32 4d 4c 61 70 72 65 36 71 2b 65 66 75 38 54 6e 7a 2b 50 71 37 39 2f 55 36 76 58 58 31 2f 47 31 33 63 66 58 33 2f 34 43 37 39 72 63 32 66 61 2f 35 41 6e 7a 2f 4e
                                Data Ascii: DRQJNMiNITixNVE8QLjo7J1hMQGI0MmVcXj4gSz4lWGdoImE/aiZdV0oxajVZPH1KcFc6g05QhHZUW1hkdWeLfFh6aYeDfHBvVlRuZ22YkHGQnHByX4Vvc4iJhndiY4lop6awiH+yfbKVgnZsqLR4qrS2wZitkpyQj5TEmazLlayssK+gzrTH06GszJOtyqqt0M+YoN2u2MLapre6q+efu8Tnz+Pq79/U6vXX1/G13cfX3/4C79rc2fa/5Anz/N
                                2025-04-25 19:17:42 UTC1369INData Raw: 44 68 4a 59 44 30 51 74 54 42 64 4f 55 56 38 73 51 42 78 52 48 32 5a 51 56 47 45 69 57 53 68 4a 4f 55 56 67 5a 54 30 73 61 57 52 78 4d 30 35 44 65 44 68 6f 53 6e 30 77 58 54 70 2f 56 57 38 38 68 56 70 57 56 6c 56 63 57 46 6c 61 58 6f 70 66 61 47 36 53 67 49 4a 56 54 6f 2b 4d 5a 6d 70 39 55 33 46 77 66 59 74 55 59 32 53 52 64 61 4e 39 6d 6f 75 61 72 5a 36 50 64 34 43 47 72 35 53 53 62 4b 2b 54 6b 35 4b 71 64 71 6d 4b 76 62 48 41 6b 48 53 78 6c 6e 2b 6d 70 72 6d 46 78 61 71 6e 68 72 71 6e 76 34 6d 6e 69 63 79 53 30 59 33 48 74 72 6a 49 78 4b 62 58 72 4b 76 56 32 37 53 74 31 73 47 76 75 4b 58 4a 70 64 65 6f 32 37 37 61 71 64 76 77 38 37 4c 7a 78 76 47 30 39 75 6a 6d 79 2f 54 71 36 63 7a 35 34 50 50 6a 30 37 2f 70 41 39 2f 68 34 38 4d 4b 2b 63 59 46 41 51 58
                                Data Ascii: DhJYD0QtTBdOUV8sQBxRH2ZQVGEiWShJOUVgZT0saWRxM05DeDhoSn0wXTp/VW88hVpWVlVcWFlaXopfaG6SgIJVTo+MZmp9U3FwfYtUY2SRdaN9mouarZ6Pd4CGr5SSbK+Tk5KqdqmKvbHAkHSxln+mprmFxaqnhrqnv4mnicyS0Y3HtrjIxKbXrKvV27St1sGvuKXJpdeo277aqdvw87LzxvG09ujmy/Tq6cz54PPj07/pA9/h48MK+cYFAQX
                                2025-04-25 19:17:42 UTC1369INData Raw: 68 67 62 53 69 70 4f 48 42 51 72 4e 6a 68 58 53 45 6c 66 50 54 73 6b 50 6a 74 68 4b 55 78 41 52 48 52 6d 62 56 39 67 4d 45 39 73 53 47 74 65 57 58 35 55 66 34 4d 2b 62 6a 31 2f 69 56 69 41 69 6f 57 45 52 49 4e 6c 54 32 2b 51 68 6f 52 70 65 4a 68 58 67 6c 6c 75 64 34 79 48 61 6d 70 33 68 48 36 59 67 57 57 51 6b 57 4f 66 6a 61 61 43 69 49 4f 52 61 33 46 75 6c 72 61 49 68 49 56 34 65 4b 69 34 64 6f 2b 37 6d 58 32 42 78 4c 54 45 6d 4c 47 63 6b 36 79 70 72 73 4f 33 78 61 79 78 76 62 37 47 73 38 6d 6f 74 38 32 34 74 4c 6d 35 7a 39 69 58 7a 2b 50 44 33 2b 43 6a 75 63 72 6f 77 73 61 36 79 75 72 4d 72 72 76 52 71 72 37 66 79 4e 58 6a 72 4f 50 59 38 76 50 33 37 66 62 30 75 74 54 61 42 4f 6a 6d 2f 67 72 55 43 2f 58 4a 32 39 6a 51 79 75 4c 73 44 4f 6e 6f 44 4f 66 6e
                                Data Ascii: hgbSipOHBQrNjhXSElfPTskPjthKUxARHRmbV9gME9sSGteWX5Uf4M+bj1/iViAioWERINlT2+QhoRpeJhXgllud4yHamp3hH6YgWWQkWOfjaaCiIORa3FulraIhIV4eKi4do+7mX2BxLTEmLGck6yprsO3xayxvb7Gs8mot824tLm5z9iXz+PD3+Cjucrowsa6yurMrrvRqr7fyNXjrOPY8vP37fb0utTaBOjm/grUC/XJ29jQyuLsDOnoDOfn
                                2025-04-25 19:17:42 UTC1369INData Raw: 70 43 4c 54 6f 7a 57 47 6b 32 56 6c 4e 62 52 47 35 4c 4c 45 6b 39 63 6d 70 4b 64 31 4e 35 56 6b 56 6d 53 46 49 39 66 6d 42 76 4f 56 4a 69 57 46 6f 35 65 45 4d 38 51 59 64 4b 54 47 70 49 61 46 35 39 59 33 4e 57 6a 30 71 50 65 56 70 30 54 33 53 4a 69 35 32 55 57 6e 32 4e 65 33 43 64 6d 4a 57 46 6e 71 43 6b 59 61 36 71 73 35 4f 4a 6c 49 75 68 67 71 32 76 65 37 70 39 72 4c 71 76 66 4a 6d 4d 73 6e 79 53 77 4c 4f 6e 74 73 65 55 76 6f 71 2b 76 72 47 65 71 62 4f 31 6c 63 2b 78 77 5a 43 77 74 37 71 58 79 72 36 2f 34 38 44 5a 7a 37 54 53 32 38 65 35 75 4d 72 6a 76 38 4f 6f 77 73 48 74 72 74 44 52 39 76 54 71 75 4c 50 64 75 66 33 52 39 39 66 2b 31 66 7a 64 42 73 66 64 34 39 59 47 7a 4f 54 73 2f 74 76 6f 37 74 33 50 46 4f 59 42 45 50 45 4e 46 41 34 61 42 78 77 66 48
                                Data Ascii: pCLTozWGk2VlNbRG5LLEk9cmpKd1N5VkVmSFI9fmBvOVJiWFo5eEM8QYdKTGpIaF59Y3NWj0qPeVp0T3SJi52UWn2Ne3CdmJWFnqCkYa6qs5OJlIuhgq2ve7p9rLqvfJmMsnySwLOntseUvoq+vrGeqbO1lc+xwZCwt7qXyr6/48DZz7TS28e5uMrjv8OowsHtrtDR9vTquLPduf3R99f+1fzdBsfd49YGzOTs/tvo7t3PFOYBEPENFA4aBxwfH
                                2025-04-25 19:17:42 UTC1369INData Raw: 67 51 54 56 74 4a 31 35 73 4f 33 4a 72 59 47 42 4a 63 6e 68 58 54 48 55 35 54 48 68 4a 53 33 79 43 58 56 61 41 68 6f 4a 53 5a 6b 69 44 66 47 31 48 54 6d 35 35 53 46 42 79 64 56 4a 73 68 30 36 58 68 6d 70 36 6d 6e 4a 56 6c 31 70 67 59 47 53 6d 65 35 39 66 65 36 74 7a 69 4b 69 5a 66 58 43 44 72 71 79 4e 62 4a 39 78 6f 72 61 71 74 62 79 39 66 4a 36 67 66 70 57 69 6c 35 6d 2f 6f 59 43 63 66 4d 44 4b 7a 63 66 4a 78 38 2b 6d 30 35 43 50 71 35 57 35 31 63 57 79 70 4a 62 4b 6e 62 6d 61 74 36 47 39 6f 72 75 5a 71 4f 4f 6f 71 75 58 6f 36 37 72 47 72 4d 62 68 38 2f 58 78 36 4d 6d 33 2b 72 4c 37 74 39 54 4e 77 41 4c 56 34 63 4f 38 78 50 77 43 42 66 51 41 78 77 76 68 79 52 45 51 35 77 54 4e 45 66 48 68 79 68 55 57 45 4e 62 78 47 42 58 70 33 2b 45 6c 41 43 45 68 34 51
                                Data Ascii: gQTVtJ15sO3JrYGBJcnhXTHU5THhJS3yCXVaAhoJSZkiDfG1HTm55SFBydVJsh06Xhmp6mnJVl1pgYGSme59fe6tziKiZfXCDrqyNbJ9xoraqtby9fJ6gfpWil5m/oYCcfMDKzcfJx8+m05CPq5W51cWypJbKnbmat6G9oruZqOOoquXo67rGrMbh8/Xx6Mm3+rL7t9TNwALV4cO8xPwCBfQAxwvhyREQ5wTNEfHhyhUWENbxGBXp3+ElACEh4Q
                                2025-04-25 19:17:42 UTC1369INData Raw: 57 46 34 73 62 45 39 68 64 46 68 75 52 44 4e 78 55 32 56 39 58 7a 39 51 51 6e 70 45 50 6b 4e 77 59 6f 4a 4a 67 34 61 4e 54 48 64 64 6a 70 4f 4a 5a 6d 74 4e 67 4a 6c 30 6d 70 4a 38 62 31 5a 2f 6c 35 6c 31 59 6f 39 2f 70 5a 47 4a 65 35 69 68 6c 33 32 48 70 4c 43 68 6f 34 65 79 6b 34 4f 75 68 70 46 79 71 70 6d 61 69 6f 6d 51 6e 71 46 39 75 37 57 37 75 35 53 33 71 59 53 55 75 4b 37 47 6a 4b 33 44 68 61 2f 57 76 71 33 52 77 36 79 59 70 4e 43 73 6e 4c 54 55 73 37 6e 6a 32 74 36 39 79 64 61 6a 32 71 66 4d 78 73 54 69 7a 39 44 69 34 64 4f 75 36 61 37 57 78 2f 72 64 32 62 66 32 30 64 72 4f 31 51 58 64 77 4e 37 6f 2f 4e 33 64 2b 67 50 74 39 77 44 39 43 39 7a 4c 45 4f 55 41 42 77 62 72 39 66 76 32 31 51 37 2b 48 77 51 4e 32 69 44 6b 49 66 44 78 46 41 4c 6d 4b 78 7a
                                Data Ascii: WF4sbE9hdFhuRDNxU2V9Xz9QQnpEPkNwYoJJg4aNTHddjpOJZmtNgJl0mpJ8b1Z/l5l1Yo9/pZGJe5ihl32HpLCho4eyk4OuhpFyqpmaiomQnqF9u7W7u5S3qYSUuK7GjK3Dha/Wvq3Rw6yYpNCsnLTUs7nj2t69ydaj2qfMxsTiz9Di4dOu6a7Wx/rd2bf20drO1QXdwN7o/N3d+gPt9wD9C9zLEOUABwbr9fv21Q7+HwQN2iDkIfDxFALmKxz


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                6192.168.2.449733172.67.192.2514435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-04-25 19:17:42 UTC883OUTGET /favicon.ico HTTP/1.1
                                Host: ace.featherfox.live
                                Connection: keep-alive
                                sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                sec-ch-ua-platform: "Windows"
                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                sec-ch-ua-bitness: "64"
                                sec-ch-ua-model: ""
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-arch: "x86"
                                sec-ch-ua-full-version: "134.0.6998.36"
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                sec-ch-ua-platform-version: "10.0.0"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://ace.featherfox.live/utm_campaign
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-04-25 19:17:42 UTC1358INHTTP/1.1 403 Forbidden
                                Date: Fri, 25 Apr 2025 19:17:42 GMT
                                Content-Type: text/html; charset=UTF-8
                                Transfer-Encoding: chunked
                                Connection: close
                                Cf-Ray: 93602e9bea1608c7-LAX
                                Server: cloudflare
                                Accept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                Cf-Mitigated: challenge
                                Critical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                Cross-Origin-Embedder-Policy: require-corp
                                Cross-Origin-Opener-Policy: same-origin
                                Cross-Origin-Resource-Policy: same-origin
                                Origin-Agent-Cluster: ?1
                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                Referrer-Policy: same-origin
                                Server-Timing: chlray;desc="93602e9bea1608c7"
                                X-Content-Type-Options: nosniff
                                2025-04-25 19:17:42 UTC755INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20 54 68 75 2c 20 30 31 20 4a 61 6e 20 31 39 37 30 20 30 30 3a 30 30 3a 30 31 20 47 4d 54 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 57 50 58 37 4e 49 57 74 35
                                Data Ascii: X-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WPX7NIWt5
                                2025-04-25 19:17:42 UTC625INData Raw: 31 65 32 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                Data Ascii: 1e2f<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                2025-04-25 19:17:42 UTC1369INData Raw: 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e
                                Data Ascii: lex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25rem}@media (width <= 720px){.
                                2025-04-25 19:17:42 UTC1369INData Raw: 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 61 63 65 2e 66 65 61 74 68 65 72 66 6f 78 2e 6c 69 76 65 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 39 33 36 30 32 65 39 62 65 61 31 36 30 38 63 37 27 2c 63 48 3a 20 27 73 4d 74 52 73 32 66 49 6e 69 67 67 32 48 70 4e 33 42 32 61 77 35 38 6c 68 71 52 79 5a 46 66 61 57 4f 4a 76 53 39 47 41 53 55 73 2d 31 37 34 35 36 30 38 36 36 32 2d 31 2e 32 2e 31 2e 31 2d 45 78 2e 30 76 75 44 64 6f 5a 5a 6b 64 57 68 71 31 33 6b 77 6e 6a 43 61 77 38 69 63 6c 37 36 6a 6d 70 4f 66 63 77 61 34 62 43 2e 34 72 6c 57 38 4f 4a 52 32 77 74 6e 63 79 76 5a 30 43 6a 67 77 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 5f 5f 63 66 5f 63 68 6c 5f 74
                                Data Ascii: _opt={cvId: '3',cZone: "ace.featherfox.live",cType: 'managed',cRay: '93602e9bea1608c7',cH: 'sMtRs2fInigg2HpN3B2aw58lhqRyZFfaWOJvS9GASUs-1745608662-1.2.1.1-Ex.0vuDdoZZkdWhq13kwnjCaw8icl76jmpOfcwa4bC.4rlW8OJR2wtncyvZ0Cjgw',cUPMDTk: "\/favicon.ico?__cf_chl_t
                                2025-04-25 19:17:42 UTC1369INData Raw: 36 69 63 56 4b 57 48 78 51 46 39 6f 69 72 32 37 4b 35 66 42 33 50 36 41 66 69 34 66 68 43 31 78 68 67 32 50 6b 4f 75 34 6b 36 64 30 37 53 57 74 52 31 36 32 67 58 74 50 69 65 67 4d 63 43 42 35 59 69 47 5f 4a 44 69 49 4f 66 64 69 78 46 45 7a 4e 66 30 69 49 54 76 55 45 75 42 4e 6d 42 55 4e 6f 4f 38 5a 6b 35 45 52 44 6c 63 4e 72 56 65 4f 41 41 76 44 6f 76 76 50 41 64 30 6b 7a 6c 44 74 7a 68 66 31 58 65 66 36 6d 39 4c 73 72 77 4d 4e 59 69 4b 38 65 64 6b 36 5f 4d 6e 59 2e 63 70 31 6c 34 69 4f 73 37 7a 78 5a 59 5f 53 59 44 70 6d 4e 2e 48 59 76 30 7a 43 34 73 4b 69 33 6a 49 35 55 31 2e 42 43 6d 55 70 6c 2e 33 67 4f 73 74 76 49 52 4c 66 6c 30 32 70 34 57 64 33 53 50 6a 4e 56 77 79 75 5f 43 69 6d 4f 38 52 43 54 54 5f 63 75 39 64 31 69 6e 79 5f 69 77 65 62 72 37 30
                                Data Ascii: 6icVKWHxQF9oir27K5fB3P6Afi4fhC1xhg2PkOu4k6d07SWtR162gXtPiegMcCB5YiG_JDiIOfdixFEzNf0iITvUEuBNmBUNoO8Zk5ERDlcNrVeOAAvDovvPAd0kzlDtzhf1Xef6m9LsrwMNYiK8edk6_MnY.cp1l4iOs7zxZY_SYDpmN.HYv0zC4sKi3jI5U1.BCmUpl.3gOstvIRLfl02p4Wd3SPjNVwyu_CimO8RCTT_cu9d1iny_iwebr70
                                2025-04-25 19:17:42 UTC1369INData Raw: 53 45 36 32 63 6a 4c 34 45 58 64 4a 70 44 68 4d 57 55 75 79 36 32 30 4f 57 44 4f 32 39 6a 4c 78 4e 78 31 77 53 6a 30 67 48 50 41 49 52 65 38 67 57 47 78 46 49 64 53 63 5f 6f 32 65 42 59 33 46 51 78 2e 56 39 6c 33 68 42 4b 62 50 69 30 76 4f 70 41 7a 67 41 4a 5a 4f 64 5f 4c 45 79 71 39 61 70 39 54 2e 69 4d 74 67 70 74 64 4d 6a 6c 31 5f 58 38 4a 56 47 33 43 41 63 32 52 31 72 56 35 67 74 59 4c 37 4b 44 43 51 4f 72 55 4e 54 58 33 76 57 74 67 46 66 46 2e 51 67 79 6e 6d 44 48 68 4f 45 42 6c 47 69 56 59 5a 6b 35 63 50 64 30 37 53 33 54 62 5a 48 66 45 52 46 4d 44 6e 6a 30 68 6c 2e 2e 47 57 38 5a 31 6e 30 37 57 46 4d 74 36 50 67 7a 63 7a 55 30 68 66 67 43 44 69 76 56 71 57 62 30 6f 75 7a 54 75 67 54 4a 30 73 43 55 54 54 79 75 49 74 73 36 6c 39 47 46 61 33 2e 58 71
                                Data Ascii: SE62cjL4EXdJpDhMWUuy620OWDO29jLxNx1wSj0gHPAIRe8gWGxFIdSc_o2eBY3FQx.V9l3hBKbPi0vOpAzgAJZOd_LEyq9ap9T.iMtgptdMjl1_X8JVG3CAc2R1rV5gtYL7KDCQOrUNTX3vWtgFfF.QgynmDHhOEBlGiVYZk5cPd07S3TbZHfERFMDnj0hl..GW8Z1n07WFMt6PgzczU0hfgCDivVqWb0ouzTugTJ0sCUTTyuIts6l9GFa3.Xq
                                2025-04-25 19:17:42 UTC1369INData Raw: 67 67 58 6d 65 6d 47 66 73 6a 33 48 4f 65 49 64 30 74 37 47 41 58 73 49 74 74 66 41 2e 53 4b 66 6c 6d 37 6b 6f 41 64 52 42 65 55 4b 71 2e 48 55 56 2e 68 42 69 31 6f 61 4e 5f 65 65 41 55 61 4f 63 62 53 4c 42 36 4b 48 61 37 5a 4a 4d 7a 65 30 32 32 73 4a 6f 4d 7a 59 30 50 57 54 38 6f 55 55 6f 4d 37 66 43 71 48 33 6d 48 77 65 5f 6f 72 30 6d 68 2e 72 7a 37 56 34 45 52 62 4a 57 4e 75 70 4a 53 65 41 70 63 42 37 49 39 44 79 33 53 76 5a 53 49 74 4f 49 5f 70 6b 32 4e 54 37 37 36 77 4d 78 5f 52 5f 64 5f 31 6b 49 77 63 4d 68 52 53 76 47 57 6b 46 44 6e 6c 51 41 71 42 49 49 51 63 73 4e 78 62 36 70 54 57 50 54 4b 35 75 4d 5f 38 30 32 44 61 73 4e 79 73 31 76 30 5f 72 33 58 6a 73 61 67 51 74 77 52 72 32 48 33 4d 4f 2e 33 78 5a 46 44 59 4a 44 55 30 32 38 61 45 6b 63 73 32
                                Data Ascii: ggXmemGfsj3HOeId0t7GAXsIttfA.SKflm7koAdRBeUKq.HUV.hBi1oaN_eeAUaOcbSLB6KHa7ZJMze022sJoMzY0PWT8oUUoM7fCqH3mHwe_or0mh.rz7V4ERbJWNupJSeApcB7I9Dy3SvZSItOI_pk2NT776wMx_R_d_1kIwcMhRSvGWkFDnlQAqBIIQcsNxb6pTWPTK5uM_802DasNys1v0_r3XjsagQtwRr2H3MO.3xZFDYJDU028aEkcs2
                                2025-04-25 19:17:42 UTC265INData Raw: 30 42 6c 58 69 42 73 74 76 6f 68 66 46 74 51 63 2d 31 37 34 35 36 30 38 36 36 32 2d 31 2e 30 2e 31 2e 31 2d 68 4c 51 73 31 46 37 58 35 76 47 4a 56 4e 4a 75 7a 58 31 68 55 6b 63 53 6c 58 72 30 62 51 30 44 6d 78 37 52 48 30 47 61 35 6c 63 22 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 29 3b 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 7d 7d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 7d 28 29 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79
                                Data Ascii: 0BlXiBstvohfFtQc-1745608662-1.0.1.1-hLQs1F7X5vGJVNJuzX1hUkcSlXr0bQ0Dmx7RH0Ga5lc" + window._cf_chl_opt.cOgUHash);cpo.onload = function() {history.replaceState(null, null, ogU);}}document.getElementsByTagName('head')[0].appendChild(cpo);}());</script></body
                                2025-04-25 19:17:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                7192.168.2.449734104.18.94.414435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-04-25 19:17:42 UTC594OUTGET /turnstile/v0/g/44e6f86df4dc/api.js?onload=boSsq5&render=explicit HTTP/1.1
                                Host: challenges.cloudflare.com
                                Connection: keep-alive
                                Origin: https://ace.featherfox.live
                                sec-ch-ua-platform: "Windows"
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                sec-ch-ua-mobile: ?0
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-04-25 19:17:42 UTC471INHTTP/1.1 200 OK
                                Date: Fri, 25 Apr 2025 19:17:42 GMT
                                Content-Type: application/javascript; charset=UTF-8
                                Content-Length: 48123
                                Connection: close
                                accept-ranges: bytes
                                last-modified: Tue, 15 Apr 2025 10:23:44 GMT
                                cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                access-control-allow-origin: *
                                cross-origin-resource-policy: cross-origin
                                Server: cloudflare
                                CF-RAY: 93602e9c0d035a87-PHX
                                alt-svc: h3=":443"; ma=86400
                                2025-04-25 19:17:42 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 76 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 76 29 2c 73 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 61 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 74 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 74 2c 61 29 3b 66 75 6e 63 74
                                Data Ascii: "use strict";(function(){function jt(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);funct
                                2025-04-25 19:17:42 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 49 72 28 65 2c 74 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 21 3d 6e 75
                                Data Ascii: e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function it(e,t){return t=t!=nu
                                2025-04-25 19:17:42 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 6f 74 28 65 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 7a 74 28 65 29 7c 7c 42 74 28 65 2c 74 29 7c 7c 58 74 28 65 2c 74 29 7c 7c 47 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 56 65 28 65 2c 74 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                Data Ascii: ray$/.test(a))return ot(e,t)}}function Ie(e,t){return zt(e)||Bt(e,t)||Xt(e,t)||Gt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ve(e,t){var a={label:0,sent:function(){if(l[0
                                2025-04-25 19:17:42 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 51 74 3d 33 30 30 30 32 30 3b 76 61 72 20 57 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Qt=300020;var We=300030;var Ue=300031;var q;(fu
                                2025-04-25 19:17:42 UTC1369INData Raw: 61 6e 75 61 6c 22 2c 65 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 29 28 5a 7c 7c 28 5a 3d 7b 7d 29 29 3b 76 61 72 20 63 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 65 76 65 72 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 61 6e 75 61 6c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 29 28 63 65 7c 7c 28 63 65 3d 7b 7d 29 29 3b 76 61 72 20 51 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 6c 77 61 79 73 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 78 65 63 75 74 65 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 6e 74 65 72 61 63 74 69 6f 6e 4f 6e 6c 79 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 51 7c 7c 28 51 3d 7b 7d 29 29 3b 76 61 72 20 6d 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 65 6e 64 65 72 3d 22 72
                                Data Ascii: anual",e.Auto="auto"})(Z||(Z={}));var ce;(function(e){e.Never="never",e.Manual="manual",e.Auto="auto"})(ce||(ce={}));var Q;(function(e){e.Always="always",e.Execute="execute",e.InteractionOnly="interaction-only"})(Q||(Q={}));var me;(function(e){e.Render="r
                                2025-04-25 19:17:42 UTC1369INData Raw: 74 69 6f 6e 20 70 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 4d 2e 4e 6f 72 6d 61 6c 2c 4d 2e 43 6f 6d 70 61 63 74 2c 4d 2e 49 6e 76 69 73 69 62 6c 65 2c 4d 2e 46 6c 65 78 69 62 6c 65 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 76 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 76 61 72 20 4e 72 3d 2f 5e 5b 61 2d 7a 5d 7b 32 2c 33 7d 28 5b 2d 5f 5d 5b 61 2d 7a 5d 7b 32 7d 29 3f 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29
                                Data Ascii: tion pt(e){return L([M.Normal,M.Compact,M.Invisible,M.Flexible],e)}function vt(e){return L(["auto","manual","never"],e)}function mt(e){return L(["auto","manual","never"],e)}var Nr=/^[a-z]{2,3}([-_][a-z]{2})?$/i;function gt(e){return e==="auto"||Nr.test(e)
                                2025-04-25 19:17:42 UTC1369INData Raw: 22 72 6f 2d 72 6f 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 54 74 28 65 2c 74 29 7b 76 61 72 20 61 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 22 3b 69 66 28 74 29 7b 76 61 72 20 6f 3b 61 3d 28 6f 3d 65 5b 22 62 61 73 65 2d 75 72 6c 22 5d 29 21 3d 3d 6e 75 6c 6c 26 26 6f 21 3d 3d 76 6f 69 64 20 30 3f 6f 3a 61 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 76 2c 68 29 7b 76 61 72 20 73 3d 54 74 28 61 2c 63 29 2c 70 3d 6c 3f 22 68 2f 22 2e 63 6f 6e 63 61 74 28 6c 2c 22 2f 22 29 3a 22 22 2c 5f 3d 68 3f 22 3f 22 2e 63 6f 6e 63 61 74 28 68 29 3a 22 22 2c 41 3d 61 5b 22 66 65 65 64 62 61 63 6b 2d 65 6e 61 62 6c 65 64 22 5d 3d 3d 3d 21 31 3f 22 66 62 44
                                Data Ascii: "ro-ro"];function Tt(e,t){var a="https://challenges.cloudflare.com";if(t){var o;a=(o=e["base-url"])!==null&&o!==void 0?o:a}return a}function Rt(e,t,a,o,c,l,v,h){var s=Tt(a,c),p=l?"h/".concat(l,"/"):"",_=h?"?".concat(h):"",A=a["feedback-enabled"]===!1?"fbD
                                2025-04-25 19:17:42 UTC1369INData Raw: 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 72 65 74 75 72 6e 20 6f 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 63 2c 6f 7d 2c 65 65 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 75 72 28 65 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 74 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 77 72 69 74
                                Data Ascii: .setPrototypeOf||function(o,c){return o.__proto__=c,o},ee(e,t)}function ur(e,t){if(typeof t!="function"&&t!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,writ
                                2025-04-25 19:17:42 UTC1369INData Raw: 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 65 65 28 63 2c 6f 29 7d 2c 47 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 73 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 26 26 28 46 28 74 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 74 3a 7a 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 64 72 28 65 29 7b 76 61 72 20 74 3d 42 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 6c 65 28 65 29 2c 63 3b 69 66 28 74 29 7b 76 61 72 20 6c 3d 6c 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 63 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 6c 29 7d 65 6c 73 65 20 63 3d 6f 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72
                                Data Ascii: nfigurable:!0}}),ee(c,o)},Ge(e)}function sr(e,t){return t&&(F(t)==="object"||typeof t=="function")?t:ze(e)}function dr(e){var t=Be();return function(){var o=le(e),c;if(t){var l=le(this).constructor;c=Reflect.construct(o,arguments,l)}else c=o.apply(this,ar
                                2025-04-25 19:17:42 UTC1369INData Raw: 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 76 61 72 20 6f 3d 54 74 28 74 2e 70 61 72 61 6d 73 2c 21 31 29 2c 63 3d 22 68 2f 22 2e 63 6f 6e 63 61 74 28 22 67 22 2c 22 2f 22 29 2c 6c 2c 76 2c 68 3d 22 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 63 2c 22 66 65 65 64 62 61 63 6b 2d 72 65 70 6f 72 74 73 2f 22 29 2e 63 6f 6e 63 61 74 28 58 65 28 65 29 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 28 76 3d 74 2e 70 61 72 61 6d 73 2e 74 68 65 6d 65 29 21 3d 3d 6e 75 6c 6c 26 26 76 21 3d 3d 76 6f 69 64 20 30 3f 76 3a 74 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 61 29 3b
                                Data Ascii: tion(e,t,a){var o=Tt(t.params,!1),c="h/".concat("g","/"),l,v,h="".concat(o,"/cdn-cgi/challenge-platform/").concat(c,"feedback-reports/").concat(Xe(e),"/").concat(t.displayLanguage,"/").concat((v=t.params.theme)!==null&&v!==void 0?v:t.theme,"/").concat(a);


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                8192.168.2.449735104.18.94.414435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-04-25 19:17:43 UTC806OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/bvh8y/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/ HTTP/1.1
                                Host: challenges.cloudflare.com
                                Connection: keep-alive
                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-Dest: iframe
                                Sec-Fetch-Storage-Access: active
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-04-25 19:17:43 UTC1297INHTTP/1.1 200 OK
                                Date: Fri, 25 Apr 2025 19:17:43 GMT
                                Content-Type: text/html; charset=UTF-8
                                Content-Length: 27874
                                Connection: close
                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                content-security-policy: default-src 'none'; script-src 'nonce-Irs0mXV0W9DLvaAa' 'unsafe-eval'; script-src-attr 'none'; worker-src blob:; style-src 'unsafe-inline'; img-src 'self'; connect-src 'self'; frame-src 'self' blob:; child-src 'self' blob:; form-action 'none'; base-uri 'self'; sandbox allow-same-origin allow-scripts allow-popups allow-forms
                                cross-origin-embedder-policy: require-corp
                                cross-origin-opener-policy: same-origin
                                cross-origin-resource-policy: cross-origin
                                origin-agent-cluster: ?1
                                accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                2025-04-25 19:17:43 UTC411INData Raw: 63 72 69 74 69 63 61 6c 2d 63 68 3a 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 62 69 6c 65 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2c 20 55 41 2d 42 69 74 6e 65 73 73 2c 20 55 41 2d 41 72 63 68 2c 20 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 4d 6f 62 69 6c 65 2c 20 55 41 2d 4d 6f 64 65 6c 2c 20 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 50
                                Data Ascii: critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-P
                                2025-04-25 19:17:43 UTC1030INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 65 26 23 78 32 37 3b 3b 20 73 63 72 69 70 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 63 65 2d 49 72 73 30 6d 58 56 30 57 39 44 4c 76 61 41 61 26 23 78 32 37 3b 20 26 23 78 32 37 3b 75 6e 73 61 66 65 2d
                                Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="x-ua-compatible" content="IE=Edge,chrome=1"> <meta http-equiv="content-security-policy" content="default-src &#x27;none&#x27;; script-src &#x27;nonce-Irs0mXV0W9DLvaAa&#x27; &#x27;unsafe-
                                2025-04-25 19:17:43 UTC1369INData Raw: 6d 65 73 20 66 69 6c 6c 66 61 69 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 33 30 70 78 20 30 20 30 20 23 64 65 31 33 30 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 32 33 32 33 32 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 2d 64 61 72 6b 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 66 66 66 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 30 31 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72
                                Data Ascii: mes fillfail{to{box-shadow:inset 0 30px 0 0 #de1303}}@keyframes fillfail-offlabel{to{box-shadow:inset 0 0 0 30px #232323}}@keyframes fillfail-offlabel-dark{to{box-shadow:inset 0 0 0 30px #fff}}@keyframes scale-up-center{0%{transform:scale(.01)}to{transfor
                                2025-04-25 19:17:43 UTC1369INData Raw: 61 6c 69 67 6e 3a 72 69 67 68 74 7d 23 6f 76 65 72 72 75 6e 2d 69 2c 23 76 65 72 69 66 79 69 6e 67 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 70 69 6e 20 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 66 61 69 6c 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 35 2c 2e 30 38 35 2c 2e 36 38 2c 2e 35 33 29 20 62 6f 74 68 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 64 65 31 33 30 33 7d 23 66 61 69 6c 2d 69 2c 23 73 75 63 63 65 73 73 2d 69 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 64 69 73 70 6c 61 79
                                Data Ascii: align:right}#overrun-i,#verifying-i{animation:spin 5s linear infinite;display:flex;height:30px;width:30px}#fail-i{animation:scale-up-center .6s cubic-bezier(.55,.085,.68,.53) both;box-shadow:inset 0 0 0 #de1303}#fail-i,#success-i{border-radius:50%;display
                                2025-04-25 19:17:43 UTC1369INData Raw: 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 3a 23 30 61 61 39 33 37 3b 66 69 6c 6c 3a 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 78 70 69 72 65 64 2d 63 69 72 63 6c 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 74 69 6d 65 6f 75 74 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 39 39 39 3b 66 69 6c 6c 3a 23 39 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 65
                                Data Ascii: -shadow:inset 0 0 0 #0aa937}.theme-dark .success-circle{stroke:#0aa937;fill:#0aa937}.theme-dark .expired-circle,.theme-dark .timeout-circle{stroke-dasharray:166;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#999;fill:#999}.theme-dark #e
                                2025-04-25 19:17:43 UTC1369INData Raw: 34 31 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 68 31 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76
                                Data Ascii: 41}.theme-dark h1{color:#fff}.theme-dark #challenge-error-title{color:#ffa299}.theme-dark #challenge-error-title a,.theme-dark #challenge-error-title a:link,.theme-dark #challenge-error-title a:visited{color:#bbb}.theme-dark #challenge-error-title a:activ
                                2025-04-25 19:17:43 UTC1369INData Raw: 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 39 34 39 34 39 34 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6f 76 65 72 6c 61 79 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 3b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72
                                Data Ascii: .theme-dark #timeout-refresh-link:focus,.theme-dark #timeout-refresh-link:hover{color:#949494}.theme-dark .overlay{border-color:#ffa299;color:#ffa299}.theme-dark .error-message,.theme-dark .error-message a,.theme-dark .error-message a:link,.theme-dark .er
                                2025-04-25 19:17:43 UTC1369INData Raw: 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 7d 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 7e 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 3a 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 34 70 78 20 34 70 78 20 30 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 6c 65 66 74 3a 35 70 78 3b 74 6f 70 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 77 69 64 74 68 3a 36 70 78 7d 2e 63 62 2d 6c 62 20 2e 63
                                Data Ascii: ackground-color:#fff;border-radius:5px;opacity:1;transform:rotate(0deg) scale(1)}.cb-lb input:checked~.cb-i:after{border:solid #c44d0e;border-radius:0;border-width:0 4px 4px 0;height:12px;left:5px;top:0;transform:rotate(45deg) scale(1);width:6px}.cb-lb .c
                                2025-04-25 19:17:43 UTC1369INData Raw: 61 63 65 2d 65 76 65 6e 6c 79 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6f 76 65 72 72 75 6e 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 74 65 78 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 7b 6d 61 72 67 69 6e 3a 30 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e
                                Data Ascii: ace-evenly;visibility:visible}.size-compact #expired-text,.size-compact #overrun-text,.size-compact #timeout-text{display:block}.size-compact #expired-refresh-link,.size-compact #timeout-refresh-link,.size-compact .error-message a{margin:0}.size-compact .
                                2025-04-25 19:17:43 UTC1369INData Raw: 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 36 70 78 7d 23 74 65 72 6d 73 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 70 78 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 30 70 78 7d 23 74 65 72 6d 73 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 30 20 2e 32 72 65 6d 7d 23 74 65 72 6d 73 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 74 65 72 6d 73 20 61 2c 23 74 65 72 6d 73 20 61 3a 6c 69 6e 6b 2c 23 74 65 72 6d 73 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f
                                Data Ascii: ;margin-right:16px}#terms{color:#232323;display:inline-flex;font-size:8px;font-style:normal;justify-content:flex-end;line-height:10px}#terms .link-spacer{margin:0 .2rem}#terms a{display:inline-block}#terms a,#terms a:link,#terms a:visited{color:#232323;fo


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                9192.168.2.449736104.21.92.1174435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-04-25 19:17:43 UTC633OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1230097395:1745605799:Wo7ZYTkoZPlzhltmWClNIsjJ2Wk-5C8u9UPn1nRpZIQ/93602e8f1d7508e2/A6L7v669DZn0sxPXOM4NVWb4Nx2GOLEYhELgNJn.T.M-1745608660-1.2.1.1-zz8Z5WB01ue2.FP2yQBUXgjljukC70t5HiWTCNVBWIVYmznnARxVDS.Vf7QsBzM7 HTTP/1.1
                                Host: ace.featherfox.live
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Sec-Fetch-Storage-Access: active
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-04-25 19:17:43 UTC987INHTTP/1.1 400 Bad Request
                                Date: Fri, 25 Apr 2025 19:17:43 GMT
                                Content-Type: application/json
                                Content-Length: 14
                                Connection: close
                                Server: cloudflare
                                Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Cf-Ray: 93602ea24d4bcb9b-LAX
                                Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                Cf-Chl-Out: LcKaxAoYlDhaU0RLL8KUHK4Y5milRxOhY/B524MFivF9ASINX/HdhIZs50pzLLQg6aoZpz6mmnXifxPR9m+wVg==$IjL81nIuNJ/AvZa3aJcjlg==
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uqbWAJM9rppamC3PupX5nYqHdxM3T0j0NxqX%2BEZN61AeBEcRAD8uPAUOUDhsJGmfePdgCZ0QH9x3rCn6m812eAwSyrJD3OSqwEBq1CRscVw%2Fa%2FS2ICNdZdLPCjfB6EFIGGJYeCZH"}],"group":"cf-nel","max_age":604800}
                                alt-svc: h3=":443"; ma=86400
                                server-timing: cfL4;desc="?proto=TCP&rtt=149108&min_rtt=148983&rtt_var=31551&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2836&recv_bytes=1205&delivery_rate=27101&cwnd=252&unsent_bytes=0&cid=139cea8ff2ee58d4&ts=368&x=0"
                                2025-04-25 19:17:43 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                Data Ascii: {"err":100280}


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                10192.168.2.449738104.18.94.414435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-04-25 19:17:45 UTC773OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=93602ea18a48c4c4&lang=auto HTTP/1.1
                                Host: challenges.cloudflare.com
                                Connection: keep-alive
                                sec-ch-ua-platform: "Windows"
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                sec-ch-ua-mobile: ?0
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Sec-Fetch-Storage-Access: active
                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/bvh8y/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-04-25 19:17:45 UTC331INHTTP/1.1 200 OK
                                Date: Fri, 25 Apr 2025 19:17:45 GMT
                                Content-Type: application/javascript; charset=UTF-8
                                Content-Length: 119554
                                Connection: close
                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                Server: cloudflare
                                CF-RAY: 93602eaebe351937-PHX
                                alt-svc: h3=":443"; ma=86400
                                2025-04-25 19:17:45 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 76 57 57 4c 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25
                                Data Ascii: window._cf_chl_opt.vWWL8={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%
                                2025-04-25 19:17:45 UTC1369INData Raw: 74 65 72 5f 74 65 72 6d 73 22 3a 22 54 65 72 6d 73 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61 76 69 6e 67 25 32 30 74 72 6f 75 62 6c 65 25 33 46 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 76 65 72 69 66 79 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 2e 2e 2e 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59
                                Data Ascii: ter_terms":"Terms","turnstile_feedback_report":"Having%20trouble%3F","turnstile_verifying":"Verifying...","testing_only_always_pass":"Testing%20only%2C%20always%20pass.","human_button_text":"Verify%20you%20are%20human","feedback_report_output_subtitle":"Y
                                2025-04-25 19:17:45 UTC1369INData Raw: 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 75 63 6b 25 32 30 68 65 72 65 25 33 46 22 7d 2c 22 70 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 67 75 69 64 65 6c 69 6e 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 61 75 78 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 4c 2c 65 4d 2c 65 4e 2c 65 4f 2c 65 52 2c 65 55 2c 65 57 2c 65 58 2c 65 59 2c 66 63 2c 66 6f 2c 66 75 2c 66 76 2c 66 77 2c 66 47 2c 66 52 2c 66
                                Data Ascii: le_overrun_description":"Stuck%20here%3F"},"polyfills":{"feedback_report_guideline":false,"feedback_report_output_subtitle":false,"feedback_report_aux_subtitle":false},"rtl":false,"lang":"en-us"};~function(gL,eM,eN,eO,eR,eU,eW,eX,eY,fc,fo,fu,fv,fw,fG,fR,f
                                2025-04-25 19:17:45 UTC1369INData Raw: 26 69 7d 2c 27 58 6d 49 45 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 47 45 6d 6f 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 6a 72 64 45 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 4e 70 52 58 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 7a 67 6e 59 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 76 55 78 51 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 74 54 63 75 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 61 61 7a 58 74 27
                                Data Ascii: &i},'XmIEm':function(h,i){return h(i)},'GEmom':function(h,i){return h(i)},'jrdEI':function(h,i){return h|i},'NpRXb':function(h,i){return i==h},'zgnYg':function(h,i){return h<<i},'vUxQl':function(h,i){return i==h},'tTcuE':function(h,i){return h==i},'aazXt'
                                2025-04-25 19:17:45 UTC1369INData Raw: 67 51 28 38 36 30 29 5d 28 44 2c 4c 29 2c 4f 62 6a 65 63 74 5b 67 51 28 31 35 38 30 29 5d 5b 67 51 28 31 37 38 34 29 5d 5b 67 51 28 31 35 35 38 29 5d 28 42 2c 4d 29 29 44 3d 4d 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 67 51 28 31 35 38 30 29 5d 5b 67 51 28 31 37 38 34 29 5d 5b 67 51 28 31 35 35 38 29 5d 28 43 2c 44 29 29 7b 69 66 28 64 5b 67 51 28 31 31 31 34 29 5d 28 67 51 28 31 35 38 32 29 2c 64 5b 67 51 28 35 37 31 29 5d 29 29 7b 69 66 28 64 5b 67 51 28 31 37 38 32 29 5d 28 32 35 36 2c 44 5b 67 51 28 31 32 33 33 29 5d 28 30 29 29 29 7b 66 6f 72 28 78 3d 30 3b 78 3c 47 3b 49 3c 3c 3d 31 2c 64 5b 67 51 28 31 38 39 38 29 5d 28 4a 2c 64 5b 67 51 28 31 32 33 30 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 67 51 28 31 34 34 36 29 5d 28 6f 28 49 29
                                Data Ascii: gQ(860)](D,L),Object[gQ(1580)][gQ(1784)][gQ(1558)](B,M))D=M;else{if(Object[gQ(1580)][gQ(1784)][gQ(1558)](C,D)){if(d[gQ(1114)](gQ(1582),d[gQ(571)])){if(d[gQ(1782)](256,D[gQ(1233)](0))){for(x=0;x<G;I<<=1,d[gQ(1898)](J,d[gQ(1230)](j,1))?(J=0,H[gQ(1446)](o(I)
                                2025-04-25 19:17:45 UTC1369INData Raw: 37 29 26 26 51 5b 67 51 28 31 35 39 38 29 5d 2b 2b 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 51 5b 67 51 28 31 37 34 33 29 5d 3d 4e 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 37 27 3a 4a 5b 67 51 28 31 37 33 35 29 5d 3d 3d 3d 67 51 28 31 37 36 39 29 26 26 51 5b 67 51 28 31 33 39 35 29 5d 2b 2b 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 38 27 3a 73 5b 67 51 28 31 33 33 39 29 5d 28 46 5b 67 51 28 31 37 33 35 29 5d 2c 67 51 28 31 30 38 34 29 29 26 26 51 5b 67 51 28 31 37 33 36 29 5d 2b 2b 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 7d 7d 65 6c 73 65 7b 69 66 28 32 35 36 3e 44 5b 67 51 28 31 32 33 33 29 5d 28 30 29 29 7b 66 6f 72 28 78 3d 30 3b 78 3c 47 3b 49 3c 3c 3d 31 2c 64 5b 67 51 28 31 38 39 38 29 5d 28 4a 2c 64 5b 67 51 28 31 32 33
                                Data Ascii: 7)&&Q[gQ(1598)]++;continue;case'6':Q[gQ(1743)]=N;continue;case'7':J[gQ(1735)]===gQ(1769)&&Q[gQ(1395)]++;continue;case'8':s[gQ(1339)](F[gQ(1735)],gQ(1084))&&Q[gQ(1736)]++;continue}break}}}else{if(256>D[gQ(1233)](0)){for(x=0;x<G;I<<=1,d[gQ(1898)](J,d[gQ(123
                                2025-04-25 19:17:45 UTC1369INData Raw: 36 38 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 67 53 29 7b 72 65 74 75 72 6e 20 67 53 3d 67 52 2c 68 5b 67 53 28 31 32 33 33 29 5d 28 69 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 67 54 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4d 2c 4c 29 7b 66 6f 72 28 67 54 3d 67 4d 2c 73 3d 5b 5d 2c 78 3d 34 2c 42 3d 34 2c 43 3d 33 2c 44 3d 5b 5d 2c 47 3d 64 5b 67 54 28 38 32 30 29 5d 28 6f 2c 30 29 2c 48 3d 6a 2c 49 3d 31 2c 45 3d 30 3b 64 5b 67 54 28 35 38 35 29 5d 28 33 2c 45 29 3b 73 5b 45 5d 3d 45 2c 45 2b 3d 31 29 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 54 28 31 30 38 36 29 5d 28 32 2c 32 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4c 3d 48 26 47 2c 48 3e 3e 3d 31 2c 64 5b 67 54 28 36 34 30 29 5d 28 30 2c
                                Data Ascii: 68,function(i,gS){return gS=gR,h[gS(1233)](i)})},'i':function(i,j,o,gT,s,x,B,C,D,E,F,G,H,I,J,K,M,L){for(gT=gM,s=[],x=4,B=4,C=3,D=[],G=d[gT(820)](o,0),H=j,I=1,E=0;d[gT(585)](3,E);s[E]=E,E+=1);for(J=0,K=Math[gT(1086)](2,2),F=1;K!=F;L=H&G,H>>=1,d[gT(640)](0,
                                2025-04-25 19:17:45 UTC1369INData Raw: 5b 67 54 28 31 34 34 36 29 5d 28 4d 29 2c 73 5b 42 2b 2b 5d 3d 45 2b 4d 5b 67 54 28 38 35 32 29 5d 28 30 29 2c 78 2d 2d 2c 45 3d 4d 2c 78 3d 3d 30 26 26 28 78 3d 4d 61 74 68 5b 67 54 28 31 30 38 36 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 7d 7d 7d 2c 67 3d 7b 7d 2c 67 5b 67 4d 28 31 38 37 33 29 5d 3d 66 2e 68 2c 67 7d 28 29 2c 65 4d 5b 67 4c 28 31 36 36 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 55 2c 64 2c 65 2c 66 2c 67 29 7b 67 55 3d 67 4c 2c 64 3d 7b 7d 2c 64 5b 67 55 28 31 34 34 37 29 5d 3d 67 55 28 31 31 34 30 29 2c 64 5b 67 55 28 38 37 31 29 5d 3d 67 55 28 31 34 39 31 29 2c 64 5b 67 55 28 31 34 38 36 29 5d 3d 67 55 28 31 34 33 39 29 2c 64 5b 67 55 28 38 30 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 65 3d 64
                                Data Ascii: [gT(1446)](M),s[B++]=E+M[gT(852)](0),x--,E=M,x==0&&(x=Math[gT(1086)](2,C),C++)}}},g={},g[gM(1873)]=f.h,g}(),eM[gL(1660)]=function(gU,d,e,f,g){gU=gL,d={},d[gU(1447)]=gU(1140),d[gU(871)]=gU(1491),d[gU(1486)]=gU(1439),d[gU(806)]=function(h,i){return i*h},e=d
                                2025-04-25 19:17:45 UTC1369INData Raw: 65 3b 63 61 73 65 27 37 27 3a 76 3d 69 5b 67 57 28 31 34 37 38 29 5d 28 65 50 2c 66 5b 67 57 28 37 30 30 29 5d 2c 66 5b 67 57 28 31 38 36 35 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 38 27 3a 78 3d 69 5b 67 57 28 31 30 33 38 29 5d 28 69 5b 67 57 28 31 36 39 33 29 5d 28 67 57 28 31 33 32 32 29 2c 65 4d 5b 67 57 28 31 37 33 34 29 5d 5b 67 57 28 36 36 33 29 5d 29 2b 69 5b 67 57 28 31 36 37 36 29 5d 2b 65 4d 5b 67 57 28 31 37 33 34 29 5d 5b 67 57 28 31 33 33 31 29 5d 2b 27 2f 27 2b 65 4d 5b 67 57 28 31 37 33 34 29 5d 2e 63 48 2c 27 2f 27 29 2b 65 4d 5b 67 57 28 31 37 33 34 29 5d 5b 67 57 28 31 35 33 36 29 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 39 27 3a 42 3d 68 7c 7c 67 57 28 31 35 30 32 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31
                                Data Ascii: e;case'7':v=i[gW(1478)](eP,f[gW(700)],f[gW(1865)]);continue;case'8':x=i[gW(1038)](i[gW(1693)](gW(1322),eM[gW(1734)][gW(663)])+i[gW(1676)]+eM[gW(1734)][gW(1331)]+'/'+eM[gW(1734)].cH,'/')+eM[gW(1734)][gW(1536)];continue;case'9':B=h||gW(1502);continue;case'1
                                2025-04-25 19:17:45 UTC1369INData Raw: 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 30 27 3a 43 3d 4a 5b 67 58 28 37 36 37 29 5d 28 65 5b 67 58 28 36 34 33 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 31 27 3a 76 5b 67 58 28 31 30 39 39 29 5d 3d 65 5b 67 58 28 31 31 37 32 29 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 32 27 3a 45 5b 67 58 28 31 30 39 39 29 5d 3d 67 58 28 35 34 32 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 33 27 3a 76 5b 67 58 28 31 34 36 33 29 5d 28 43 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 34 27 3a 42 5b 67 58 28 31 30 39 39 29 5d 3d 65 5b 67 58 28 36 32 38 29 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 35 27 3a 43 5b 67 58 28 36 32 35 29 5d 3d 65 5b 67 58 28 31 30 34 31 29 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 36
                                Data Ascii: ;continue;case'10':C=J[gX(767)](e[gX(643)]);continue;case'11':v[gX(1099)]=e[gX(1172)];continue;case'12':E[gX(1099)]=gX(542);continue;case'13':v[gX(1463)](C);continue;case'14':B[gX(1099)]=e[gX(628)];continue;case'15':C[gX(625)]=e[gX(1041)];continue;case'16


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                11192.168.2.449737104.18.94.414435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-04-25 19:17:45 UTC785OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                Host: challenges.cloudflare.com
                                Connection: keep-alive
                                sec-ch-ua-platform: "Windows"
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                sec-ch-ua-mobile: ?0
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Sec-Fetch-Storage-Access: active
                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/bvh8y/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-04-25 19:17:45 UTC240INHTTP/1.1 200 OK
                                Date: Fri, 25 Apr 2025 19:17:45 GMT
                                Content-Type: image/png
                                Content-Length: 61
                                Connection: close
                                cache-control: max-age=2629800, public
                                Server: cloudflare
                                CF-RAY: 93602eaedfdbf79d-LAX
                                alt-svc: h3=":443"; ma=86400
                                2025-04-25 19:17:45 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDRsIDAT$IENDB`


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                12192.168.2.449741104.18.95.414435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-04-25 19:17:45 UTC425OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                Host: challenges.cloudflare.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Sec-Fetch-Storage-Access: active
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-04-25 19:17:46 UTC240INHTTP/1.1 200 OK
                                Date: Fri, 25 Apr 2025 19:17:46 GMT
                                Content-Type: image/png
                                Content-Length: 61
                                Connection: close
                                cache-control: max-age=2629800, public
                                Server: cloudflare
                                CF-RAY: 93602eb41e753778-PHX
                                alt-svc: h3=":443"; ma=86400
                                2025-04-25 19:17:46 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDRsIDAT$IENDB`


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                13192.168.2.449742172.67.192.2514435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-04-25 19:17:46 UTC883OUTGET /favicon.ico HTTP/1.1
                                Host: ace.featherfox.live
                                Connection: keep-alive
                                sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                sec-ch-ua-platform: "Windows"
                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                sec-ch-ua-bitness: "64"
                                sec-ch-ua-model: ""
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-arch: "x86"
                                sec-ch-ua-full-version: "134.0.6998.36"
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                sec-ch-ua-platform-version: "10.0.0"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://ace.featherfox.live/utm_campaign
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-04-25 19:17:46 UTC1358INHTTP/1.1 403 Forbidden
                                Date: Fri, 25 Apr 2025 19:17:46 GMT
                                Content-Type: text/html; charset=UTF-8
                                Transfer-Encoding: chunked
                                Connection: close
                                Cf-Ray: 93602eb4d9e7cb93-LAX
                                Server: cloudflare
                                Accept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                Cf-Mitigated: challenge
                                Critical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                Cross-Origin-Embedder-Policy: require-corp
                                Cross-Origin-Opener-Policy: same-origin
                                Cross-Origin-Resource-Policy: same-origin
                                Origin-Agent-Cluster: ?1
                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                Referrer-Policy: same-origin
                                Server-Timing: chlray;desc="93602eb4d9e7cb93"
                                X-Content-Type-Options: nosniff
                                2025-04-25 19:17:46 UTC743INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20 54 68 75 2c 20 30 31 20 4a 61 6e 20 31 39 37 30 20 30 30 3a 30 30 3a 30 31 20 47 4d 54 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 61 41 74 77 4a 50 25 32 42
                                Data Ascii: X-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aAtwJP%2B
                                2025-04-25 19:17:46 UTC637INData Raw: 31 65 32 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                Data Ascii: 1e2f<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                2025-04-25 19:17:46 UTC1369INData Raw: 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65
                                Data Ascii: n:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25rem}@media (width <= 720px){.h2{font-size
                                2025-04-25 19:17:46 UTC1369INData Raw: 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 61 63 65 2e 66 65 61 74 68 65 72 66 6f 78 2e 6c 69 76 65 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 39 33 36 30 32 65 62 34 64 39 65 37 63 62 39 33 27 2c 63 48 3a 20 27 4d 4d 62 78 62 36 45 6a 43 70 76 58 4b 65 4f 46 48 47 48 50 76 31 41 64 33 68 4e 71 49 78 35 51 49 37 44 37 46 42 70 6b 79 65 73 2d 31 37 34 35 36 30 38 36 36 36 2d 31 2e 32 2e 31 2e 31 2d 73 34 70 5a 53 67 68 59 55 42 57 61 68 58 4c 34 4c 48 58 73 6f 4f 36 4b 4d 4a 41 51 33 6b 4a 53 39 67 45 42 34 48 31 6c 6b 50 4a 72 64 6f 4d 58 65 7a 36 4d 6e 4c 51 4f 30 6c 42 7a 4b 71 6a 68 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 52 48 51 5f 76 65 4d 46 4e 6c
                                Data Ascii: '3',cZone: "ace.featherfox.live",cType: 'managed',cRay: '93602eb4d9e7cb93',cH: 'MMbxb6EjCpvXKeOFHGHPv1Ad3hNqIx5QI7D7FBpkyes-1745608666-1.2.1.1-s4pZSghYUBWahXL4LHXsoO6KMJAQ3kJS9gEB4H1lkPJrdoMXez6MnLQO0lBzKqjh',cUPMDTk: "\/favicon.ico?__cf_chl_tk=RHQ_veMFNl
                                2025-04-25 19:17:46 UTC1369INData Raw: 4f 32 72 78 76 54 73 4c 70 74 64 71 72 44 6e 75 53 59 2e 75 6c 74 59 73 48 38 30 46 58 59 36 4b 4e 59 65 4a 75 58 77 50 47 58 46 64 65 73 78 56 44 6f 50 74 73 56 71 4e 5f 46 5a 63 53 34 32 77 78 72 30 49 65 32 57 4a 36 76 4c 74 68 78 59 56 2e 2e 61 52 36 45 77 70 53 6a 69 56 41 34 34 2e 77 65 53 55 7a 4a 7a 50 42 6d 6a 63 70 38 57 4b 30 37 77 36 46 4c 6e 39 50 5f 44 37 34 48 70 33 65 76 44 6f 33 76 71 30 43 6d 42 65 49 75 4f 36 6a 71 52 56 46 35 35 34 4e 72 52 71 52 66 47 4a 43 36 61 6c 4b 5f 6b 37 44 4b 6d 62 6c 64 70 6b 73 6f 6b 6f 7a 6f 72 44 4e 2e 72 6d 75 61 2e 4a 63 65 62 64 44 5f 47 67 35 6c 61 72 56 59 5a 55 48 69 48 53 44 63 48 31 6d 53 41 62 72 71 69 6b 33 48 77 44 41 59 6a 4f 4c 54 47 75 46 65 32 68 37 77 6c 32 6f 34 77 6c 48 2e 67 65 31 4f 37
                                Data Ascii: O2rxvTsLptdqrDnuSY.ultYsH80FXY6KNYeJuXwPGXFdesxVDoPtsVqN_FZcS42wxr0Ie2WJ6vLthxYV..aR6EwpSjiVA44.weSUzJzPBmjcp8WK07w6FLn9P_D74Hp3evDo3vq0CmBeIuO6jqRVF554NrRqRfGJC6alK_k7DKmbldpksokozorDN.rmua.JcebdD_Gg5larVYZUHiHSDcH1mSAbrqik3HwDAYjOLTGuFe2h7wl2o4wlH.ge1O7
                                2025-04-25 19:17:46 UTC1369INData Raw: 73 62 2e 31 30 65 47 33 6a 62 38 71 6e 51 2e 49 49 39 63 2e 4a 6e 54 36 65 56 48 5a 43 65 38 4d 77 43 4c 51 67 39 39 37 44 54 70 49 32 6d 35 6c 5f 4f 6e 72 68 50 52 43 37 6e 39 33 55 55 32 36 67 50 66 70 5f 58 73 45 67 47 59 41 5f 55 49 56 41 50 66 42 33 33 42 47 4e 46 45 6a 61 52 53 65 73 33 36 70 57 6b 4e 70 6d 68 2e 4d 6f 7a 55 36 78 48 6c 51 42 4a 69 35 48 78 37 72 54 51 43 67 44 36 6e 5a 62 59 48 6b 34 61 57 59 77 6a 38 38 61 7a 4f 30 51 71 6e 49 2e 39 6b 39 31 68 49 79 45 7a 74 6e 58 76 4a 71 70 47 56 35 4a 39 48 6f 6b 41 72 64 5a 69 33 38 5f 2e 5f 45 46 74 5f 4f 33 71 77 7a 71 4c 74 58 66 68 55 58 73 5f 37 44 42 38 4d 56 72 31 6e 68 41 32 4b 63 65 51 30 4b 74 6e 35 6a 6a 69 38 72 48 6e 75 4a 59 32 75 4b 4e 5f 37 46 64 34 5a 42 5f 53 39 48 42 57 36
                                Data Ascii: sb.10eG3jb8qnQ.II9c.JnT6eVHZCe8MwCLQg997DTpI2m5l_OnrhPRC7n93UU26gPfp_XsEgGYA_UIVAPfB33BGNFEjaRSes36pWkNpmh.MozU6xHlQBJi5Hx7rTQCgD6nZbYHk4aWYwj88azO0QqnI.9k91hIyEztnXvJqpGV5J9HokArdZi38_._EFt_O3qwzqLtXfhUXs_7DB8MVr1nhA2KceQ0Ktn5jji8rHnuJY2uKN_7Fd4ZB_S9HBW6
                                2025-04-25 19:17:46 UTC1369INData Raw: 4d 4e 37 71 35 74 61 50 4b 71 70 58 46 62 57 67 32 44 56 38 32 5a 50 62 36 43 4e 38 44 41 79 65 70 7a 38 77 4d 37 39 61 45 71 55 59 59 61 41 67 74 6b 37 36 34 4b 30 73 6d 6f 32 42 57 69 58 69 71 32 6e 42 33 61 57 37 62 52 64 41 58 79 39 39 4e 31 51 4c 6f 5f 66 54 38 79 76 65 67 31 48 48 4b 53 75 6c 7a 72 5f 4b 42 68 32 35 4c 5f 77 51 30 56 62 79 6d 66 5f 31 6e 4e 69 59 4b 6f 66 61 32 35 45 47 6d 76 7a 67 35 54 78 5a 73 46 31 48 6a 73 51 43 73 39 52 70 6b 44 5a 32 48 73 50 77 34 54 78 6f 5a 4c 39 76 33 61 54 37 77 6a 6e 33 72 65 55 76 57 64 4d 59 44 43 4f 64 59 64 72 72 67 68 64 41 32 52 4a 2e 64 56 41 35 4a 50 55 4c 65 72 54 77 34 68 79 4e 34 59 4d 58 32 74 68 66 6a 51 69 57 36 5a 6c 55 49 59 57 36 4e 50 4d 2e 45 7a 77 6c 64 6a 48 50 67 6b 7a 36 71 55 6c
                                Data Ascii: MN7q5taPKqpXFbWg2DV82ZPb6CN8DAyepz8wM79aEqUYYaAgtk764K0smo2BWiXiq2nB3aW7bRdAXy99N1QLo_fT8yveg1HHKSulzr_KBh25L_wQ0Vbymf_1nNiYKofa25EGmvzg5TxZsF1HjsQCs9RpkDZ2HsPw4TxoZL9v3aT7wjn3reUvWdMYDCOdYdrrghdA2RJ.dVA5JPULerTw4hyN4YMX2thfjQiW6ZlUIYW6NPM.EzwldjHPgkz6qUl
                                2025-04-25 19:17:46 UTC253INData Raw: 31 41 6c 6b 2d 31 37 34 35 36 30 38 36 36 36 2d 31 2e 30 2e 31 2e 31 2d 4a 74 50 75 6d 2e 4c 65 4e 52 77 4f 34 37 5a 75 78 32 67 69 52 5f 6a 76 58 64 4b 62 75 79 33 73 77 4f 2e 57 31 63 4a 59 6a 75 73 22 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 29 3b 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 7d 7d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 7d 28 29 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                Data Ascii: 1Alk-1745608666-1.0.1.1-JtPum.LeNRwO47Zux2giR_jvXdKbuy3swO.W1cJYjus" + window._cf_chl_opt.cOgUHash);cpo.onload = function() {history.replaceState(null, null, ogU);}}document.getElementsByTagName('head')[0].appendChild(cpo);}());</script></body></html>
                                2025-04-25 19:17:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                14192.168.2.449744104.18.94.414435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-04-25 19:17:46 UTC1192OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/2049176900:1745605777:fCw2Q7pFFn_D8Gd1JQB_LAH3HmGl0xjuml9dMeyS5P4/93602ea18a48c4c4/uhbkuSMwEUIk2AtJl4pEDNC7Xor3BzV2mxAXtds0D1U-1745608663-1.1.1.1-D84l5JepDUl4IDOoQg20iqukKNpx4yPIARHhpwrsC..uMtPIHUJQVw_oyFCOGYRu HTTP/1.1
                                Host: challenges.cloudflare.com
                                Connection: keep-alive
                                Content-Length: 4225
                                sec-ch-ua-platform: "Windows"
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                Content-Type: text/plain;charset=UTF-8
                                cf-chl: uhbkuSMwEUIk2AtJl4pEDNC7Xor3BzV2mxAXtds0D1U-1745608663-1.1.1.1-D84l5JepDUl4IDOoQg20iqukKNpx4yPIARHhpwrsC..uMtPIHUJQVw_oyFCOGYRu
                                cf-chl-ra: 0
                                sec-ch-ua-mobile: ?0
                                Accept: */*
                                Origin: https://challenges.cloudflare.com
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Sec-Fetch-Storage-Access: active
                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/bvh8y/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-04-25 19:17:46 UTC4225OUTData Raw: 30 59 67 6e 5a 6e 4f 6e 33 6e 35 6e 4b 65 68 36 65 68 4a 6e 65 54 46 63 38 6d 65 48 68 38 68 47 44 54 70 62 78 68 61 33 68 30 78 55 45 68 69 68 79 78 38 63 31 78 55 35 66 31 68 50 78 70 33 6f 55 36 68 48 4a 67 68 46 55 78 46 56 68 78 4b 33 55 79 63 47 67 24 68 39 68 67 59 68 53 5a 6e 38 66 68 38 33 6e 68 62 76 68 38 78 55 49 71 62 30 30 35 39 68 71 6e 62 65 75 59 6e 38 63 59 68 7a 6e 46 53 73 56 68 72 24 48 38 32 2b 6b 44 66 6f 45 55 46 68 68 39 6e 46 65 24 51 59 51 70 68 65 4c 49 65 69 47 48 68 65 62 34 55 61 6f 49 24 31 65 54 4e 24 65 68 41 54 45 68 30 43 78 72 6f 58 65 44 30 54 68 67 6e 67 4c 66 46 6e 68 43 6e 55 50 2d 48 6e 68 51 73 47 61 47 6e 65 50 51 6f 64 6f 68 68 4c 43 68 33 59 68 63 73 34 49 72 30 33 68 48 24 39 6d 49 46 6e 68 45 62 6d 75 68 55
                                Data Ascii: 0YgnZnOn3n5nKeh6ehJneTFc8meHh8hGDTpbxha3h0xUEhihyx8c1xU5f1hPxp3oU6hHJghFUxFVhxK3UycGg$h9hgYhSZn8fh83nhbvh8xUIqb0059hqnbeuYn8cYhznFSsVhr$H82+kDfoEUFhh9nFe$QYQpheLIeiGHheb4UaoI$1eTN$ehATEh0CxroXeD0ThgngLfFnhCnUP-HnhQsGaGnePQodohhLCh3Yhcs4Ir03hH$9mIFnhEbmuhU
                                2025-04-25 19:17:46 UTC1051INHTTP/1.1 200 OK
                                Date: Fri, 25 Apr 2025 19:17:46 GMT
                                Content-Type: text/plain; charset=UTF-8
                                Content-Length: 226716
                                Connection: close
                                cf-chl-gen: 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$F8ro4wqjSnHoOEiefHvqrg==
                                Server: cloudflare
                                CF-RAY: 93602eb4ab3e0111-PHX
                                alt-svc: h3=":443"; ma=86400
                                2025-04-25 19:17:46 UTC318INData Raw: 53 57 5a 35 64 58 35 65 65 30 35 2b 59 31 4e 66 62 6d 31 71 62 34 6c 72 68 48 4b 51 57 71 42 74 56 4b 42 78 66 35 75 65 59 6f 61 72 70 61 47 4a 6c 36 2b 6d 69 34 61 74 67 70 2b 73 73 4c 57 54 72 5a 65 31 6d 61 69 74 6a 37 46 38 77 4b 36 63 6f 72 32 2f 6c 34 6e 41 68 61 54 41 72 74 43 73 76 36 53 71 6f 38 65 53 71 4b 75 7a 6b 61 36 6c 76 4e 53 64 76 4d 33 68 32 37 61 6c 33 62 48 61 31 2b 4c 43 74 37 6a 68 36 66 48 66 77 38 6d 30 35 4d 6a 4a 74 75 6a 77 74 64 6a 49 38 66 30 43 37 72 77 46 7a 66 58 6c 43 64 48 31 78 51 67 49 2b 39 2f 43 37 4f 51 47 41 4f 4c 76 34 67 2f 6b 41 78 4c 57 43 64 6b 4b 45 67 6f 62 49 76 6f 45 35 69 67 69 38 79 67 41 42 50 6b 72 47 52 72 38 4b 2f 48 6d 35 7a 63 46 43 79 55 57 47 51 59 65 46 54 59 37 2b 45 51 6a 47 78 6b 6c 51 30 6f
                                Data Ascii: SWZ5dX5ee05+Y1Nfbm1qb4lrhHKQWqBtVKBxf5ueYoarpaGJl6+mi4atgp+ssLWTrZe1maitj7F8wK6cor2/l4nAhaTArtCsv6Sqo8eSqKuzka6lvNSdvM3h27al3bHa1+LCt7jh6fHfw8m05MjJtujwtdjI8f0C7rwFzfXlCdH1xQgI+9/C7OQGAOLv4g/kAxLWCdkKEgobIvoE5igi8ygABPkrGRr8K/Hm5zcFCyUWGQYeFTY7+EQjGxklQ0o
                                2025-04-25 19:17:46 UTC1369INData Raw: 74 53 63 57 35 77 56 6c 64 64 55 6c 68 62 50 46 57 47 59 55 42 61 58 47 64 2b 52 56 6d 4c 67 30 39 73 59 6f 4e 31 69 57 74 78 56 49 4a 72 69 33 56 77 61 71 47 54 65 31 78 2b 59 33 53 46 6c 70 35 70 64 70 71 71 62 48 70 72 67 6f 6d 73 6e 59 52 78 67 36 4b 45 63 62 61 31 6e 72 5a 2f 76 58 64 2f 65 63 48 47 66 4a 47 45 6d 63 66 4d 74 35 79 75 71 37 43 5a 69 62 37 46 77 73 37 44 75 4d 6d 74 7a 4e 4b 79 6d 35 71 35 32 37 53 2b 31 62 6a 6a 76 2b 44 70 31 2b 53 2b 74 2b 4c 6c 72 64 6e 73 37 4d 33 74 35 4f 6e 7a 2b 75 61 32 36 63 6a 6f 75 4c 62 55 42 4c 37 34 39 65 37 43 38 2b 44 6f 39 73 6b 45 79 75 6e 63 44 65 6a 72 46 67 34 47 44 4e 4d 54 38 42 59 5a 33 65 67 61 33 66 63 64 47 53 51 65 46 66 34 46 39 69 45 67 4b 66 77 4b 35 79 59 65 4b 77 6f 52 4a 51 6f 54 4b
                                Data Ascii: tScW5wVlddUlhbPFWGYUBaXGd+RVmLg09sYoN1iWtxVIJri3VwaqGTe1x+Y3SFlp5pdpqqbHprgomsnYRxg6KEcba1nrZ/vXd/ecHGfJGEmcfMt5yuq7CZib7Fws7DuMmtzNKym5q527S+1bjjv+Dp1+S+t+Llrdns7M3t5Onz+ua26cjouLbUBL749e7C8+Do9skEyuncDejrFg4GDNMT8BYZ3ega3fcdGSQeFf4F9iEgKfwK5yYeKwoRJQoTK
                                2025-04-25 19:17:46 UTC1369INData Raw: 72 63 44 6f 37 62 33 53 43 50 33 4e 34 68 30 4e 33 66 49 78 48 65 34 43 52 59 59 43 46 55 57 5a 34 68 32 79 4c 6a 46 70 57 6b 33 4b 64 6b 32 43 5a 6f 6e 65 6b 6c 36 71 64 67 4b 53 4b 6d 59 43 72 67 34 65 4d 72 59 71 78 67 4b 32 45 73 61 4f 78 71 5a 65 66 74 34 75 79 6e 35 2b 4e 74 5a 6a 49 76 35 53 70 79 59 65 35 76 73 54 4a 6d 38 33 46 6b 61 2b 76 79 5a 57 79 73 71 65 57 76 36 6e 66 32 74 44 59 73 39 79 63 35 38 69 32 34 61 50 59 79 63 57 68 33 4f 6d 37 37 65 57 77 34 4e 4c 35 32 66 48 53 31 64 62 32 39 4f 6e 33 39 64 33 39 78 51 65 35 39 39 6e 6a 34 51 72 36 77 4d 58 6f 36 4e 44 62 42 4f 48 4e 38 50 58 6b 31 66 59 65 37 51 44 74 39 74 33 76 45 2b 44 65 39 76 41 44 42 2b 58 32 48 67 77 50 41 7a 41 50 45 2f 49 43 46 52 63 69 45 69 38 78 4f 41 62 32 44 77
                                Data Ascii: rcDo7b3SCP3N4h0N3fIxHe4CRYYCFUWZ4h2yLjFpWk3Kdk2CZonekl6qdgKSKmYCrg4eMrYqxgK2EsaOxqZeft4uyn5+NtZjIv5SpyYe5vsTJm83Fka+vyZWysqeWv6nf2tDYs9yc58i24aPYycWh3Om77eWw4NL52fHS1db29On39d39xQe599nj4Qr6wMXo6NDbBOHN8PXk1fYe7QDt9t3vE+De9vADB+X2HgwPAzAPE/ICFRciEi8xOAb2Dw
                                2025-04-25 19:17:46 UTC1369INData Raw: 59 6e 68 41 68 6d 4b 4d 65 34 46 58 65 49 61 4a 61 5a 46 51 6a 35 52 58 6c 34 4b 4d 66 48 5a 51 62 5a 2b 50 64 48 78 37 64 6c 69 47 68 57 61 42 69 58 75 4d 68 32 69 51 71 5a 71 55 6c 49 56 32 63 71 35 79 68 61 32 79 69 35 43 75 74 6e 71 59 73 59 43 58 75 4c 32 46 69 59 48 46 6d 71 71 65 6f 73 2f 45 70 4e 43 4f 71 49 79 4e 72 35 43 6b 70 37 57 73 6e 61 76 41 32 4b 37 51 34 74 54 6c 74 38 69 6f 79 4c 6a 47 35 72 6e 76 72 38 76 6a 38 73 6a 31 73 2f 66 5a 36 62 50 37 7a 2f 54 34 2b 66 65 39 39 50 6e 54 77 67 48 7a 42 74 54 71 79 4f 45 44 43 38 66 51 44 41 6a 51 45 41 76 33 31 2b 30 50 35 4e 6e 31 2b 76 77 49 41 50 66 66 46 75 44 78 34 2b 51 5a 46 79 73 6c 2f 67 63 4c 2f 53 6a 6a 44 65 33 30 48 79 4c 79 36 67 30 77 38 52 4d 62 47 7a 41 34 49 50 73 32 49 6b 4a
                                Data Ascii: YnhAhmKMe4FXeIaJaZFQj5RXl4KMfHZQbZ+PdHx7dliGhWaBiXuMh2iQqZqUlIV2cq5yha2yi5CutnqYsYCXuL2FiYHFmqqeos/EpNCOqIyNr5Ckp7WsnavA2K7Q4tTlt8ioyLjG5rnvr8vj8sj1s/fZ6bP7z/T4+fe99PnTwgHzBtTqyOEDC8fQDAjQEAv31+0P5Nn1+vwIAPffFuDx4+QZFysl/gcL/SjjDe30HyLy6g0w8RMbGzA4IPs2IkJ
                                2025-04-25 19:17:46 UTC1369INData Raw: 6d 65 42 58 6d 4e 73 55 59 46 30 68 59 69 58 69 47 78 70 6d 31 79 54 65 48 71 42 58 33 74 62 5a 47 47 66 6f 47 4b 63 6f 4a 69 6a 72 49 47 74 63 5a 32 53 70 71 61 65 73 4c 65 54 6d 48 75 77 6d 70 36 50 6f 62 6d 55 78 49 4f 55 72 36 47 32 68 38 71 31 6c 49 53 6d 7a 36 72 4b 6a 36 75 75 70 61 36 6e 30 74 6e 4d 31 38 61 30 74 70 61 64 31 64 4c 5a 31 64 57 2f 76 38 65 39 6f 2b 65 36 35 71 69 74 75 4c 33 45 76 4c 7a 32 34 39 48 6f 37 4f 66 55 2b 2b 7a 52 74 65 37 73 36 73 37 4d 34 4d 50 43 77 2f 6e 63 34 73 6a 47 2f 63 6a 77 44 76 72 79 42 42 62 75 43 51 4d 47 34 68 45 52 2b 52 54 56 2f 42 50 75 42 52 49 57 42 43 4d 4b 47 43 66 34 43 68 38 73 44 52 77 68 4d 65 73 67 4a 54 59 47 4a 53 72 31 43 78 30 73 45 54 41 78 2f 76 6f 34 46 30 4d 6f 46 30 50 37 47 44 64 4a
                                Data Ascii: meBXmNsUYF0hYiXiGxpm1yTeHqBX3tbZGGfoGKcoJijrIGtcZ2SpqaesLeTmHuwmp6PobmUxIOUr6G2h8q1lISmz6rKj6uupa6n0tnM18a0tpad1dLZ1dW/v8e9o+e65qituL3EvLz249Ho7OfU++zRte7s6s7M4MPCw/nc4sjG/cjwDvryBBbuCQMG4hER+RTV/BPuBRIWBCMKGCf4Ch8sDRwhMesgJTYGJSr1Cx0sETAx/vo4F0MoF0P7GDdJ
                                2025-04-25 19:17:46 UTC1369INData Raw: 4f 4f 63 35 4e 55 6d 6e 42 54 68 70 70 36 6e 47 74 75 57 35 71 42 70 6d 43 51 5a 4a 4a 6a 66 61 57 56 70 36 75 61 6e 57 32 72 6c 4c 53 51 72 4a 69 4d 63 5a 53 52 65 4a 36 4d 64 70 79 42 65 59 32 59 66 36 4b 2b 75 62 4b 6b 75 38 69 66 70 49 65 2f 73 34 6d 6f 70 35 61 33 78 72 57 79 70 64 71 39 75 4b 71 34 75 4e 61 75 76 63 47 36 72 38 44 66 77 4c 50 71 7a 63 4b 36 7a 75 54 71 71 38 54 7a 36 73 44 51 39 39 4f 34 75 76 33 49 32 72 4c 54 31 2f 54 6b 77 74 50 32 41 4f 50 67 2b 63 63 4f 31 38 7a 75 44 2b 34 42 44 75 45 41 37 39 6a 73 30 64 6a 30 32 67 6b 59 43 78 34 6a 42 42 76 58 46 77 51 62 34 41 44 6e 39 65 73 50 36 41 77 4b 38 52 41 6d 4a 4f 38 44 4a 79 67 6a 4f 7a 51 37 45 44 73 41 4d 69 51 78 45 52 6b 65 4b 44 63 30 49 78 63 56 42 52 6f 63 50 77 6b 65 45
                                Data Ascii: OOc5NUmnBThpp6nGtuW5qBpmCQZJJjfaWVp6uanW2rlLSQrJiMcZSReJ6MdpyBeY2Yf6K+ubKku8ifpIe/s4mop5a3xrWypdq9uKq4uNauvcG6r8DfwLPqzcK6zuTqq8Tz6sDQ99O4uv3I2rLT1/TkwtP2AOPg+ccO18zuD+4BDuEA79js0dj02gkYCx4jBBvXFwQb4ADn9esP6AwK8RAmJO8DJygjOzQ7EDsAMiQxERkeKDc0IxcVBRocPwkeE
                                2025-04-25 19:17:46 UTC1369INData Raw: 49 57 6e 74 2b 64 48 6c 2b 67 6d 47 58 68 49 61 51 61 49 69 4b 6c 59 47 4d 6a 70 6d 4a 70 71 69 76 66 57 36 47 67 61 36 76 74 72 61 64 72 62 65 76 73 33 71 4f 66 37 4b 37 66 4c 79 77 6c 4b 75 38 72 63 53 36 75 62 33 48 79 70 4b 74 70 64 53 66 7a 49 75 33 75 36 75 75 33 38 65 61 31 64 54 68 77 4b 48 45 31 37 58 6c 31 75 4c 64 35 73 4c 75 78 63 75 78 33 73 76 6f 35 65 6e 32 79 39 62 71 79 76 32 31 73 66 7a 4b 77 76 48 50 2b 4e 6e 41 2b 4e 55 4b 2b 50 51 46 44 41 49 43 33 64 7a 38 43 51 6b 4f 42 64 4d 53 34 68 4c 77 36 76 54 39 41 52 55 4d 47 52 30 50 38 2f 6b 45 4a 66 55 48 48 68 6f 6e 4b 51 4d 4d 36 52 45 70 44 69 2f 74 4d 76 6e 79 43 68 41 63 48 42 34 58 2f 53 44 38 45 2f 73 6b 41 52 67 53 4c 41 6b 69 49 6a 70 41 47 52 35 47 51 43 78 4e 46 44 4e 55 4f 54
                                Data Ascii: IWnt+dHl+gmGXhIaQaIiKlYGMjpmJpqivfW6Gga6vtradrbevs3qOf7K7fLywlKu8rcS6ub3HypKtpdSfzIu3u6uu38ea1dThwKHE17Xl1uLd5sLuxcux3svo5en2y9bqyv21sfzKwvHP+NnA+NUK+PQFDAIC3dz8CQkOBdMS4hLw6vT9ARUMGR0P8/kEJfUHHhonKQMM6REpDi/tMvnyChAcHB4X/SD8E/skARgSLAkiIjpAGR5GQCxNFDNUOT
                                2025-04-25 19:17:46 UTC1369INData Raw: 69 6e 47 54 6e 6c 31 34 70 58 69 5a 61 71 68 72 70 48 32 48 68 4b 74 75 69 34 57 7a 63 37 68 7a 70 33 61 34 69 4c 4f 51 63 71 75 39 66 70 71 79 75 6f 65 30 6e 62 2b 63 76 4c 61 32 6a 71 61 50 77 35 4b 71 76 38 75 55 73 73 4b 36 6c 39 79 58 79 35 72 63 72 4e 65 30 6c 73 2f 68 6f 72 37 57 33 71 76 59 77 65 50 41 34 4e 72 61 72 4f 54 69 38 73 6e 34 31 65 62 4c 31 62 6a 77 30 4d 72 68 34 72 36 32 31 4f 54 41 33 75 41 41 78 76 67 50 41 65 49 51 35 41 4c 4f 41 52 63 47 36 4d 6f 55 45 4f 73 4d 33 42 4c 77 45 51 73 4c 34 76 72 6a 47 4f 62 2b 46 43 44 71 4c 52 63 50 37 76 6b 72 4e 4f 55 4c 4d 43 77 49 4b 50 67 71 44 54 6f 30 4e 52 55 4c 50 50 6b 57 48 42 30 43 42 55 6b 30 50 42 6c 4d 4c 6b 4d 43 54 45 74 52 49 6c 4a 48 55 68 5a 56 4f 55 38 63 4d 78 78 51 48 6a 63
                                Data Ascii: inGTnl14pXiZaqhrpH2HhKtui4Wzc7hzp3a4iLOQcqu9fpqyuoe0nb+cvLa2jqaPw5Kqv8uUssK6l9yXy5rcrNe0ls/hor7W3qvYwePA4NrarOTi8sn41ebL1bjw0Mrh4r621OTA3uAAxvgPAeIQ5ALOARcG6MoUEOsM3BLwEQsL4vrjGOb+FCDqLRcP7vkrNOULMCwIKPgqDTo0NRULPPkWHB0CBUk0PBlMLkMCTEtRIlJHUhZVOU8cMxxQHjc
                                2025-04-25 19:17:46 UTC1369INData Raw: 56 39 32 59 70 6d 57 68 6f 6d 71 61 4a 32 43 71 71 53 65 69 6e 4b 68 67 34 79 58 6b 48 36 38 71 72 68 2f 75 70 61 44 6b 71 4f 64 75 37 69 66 79 5a 79 4c 69 34 4b 64 72 4b 65 63 70 74 58 4a 71 4b 65 70 79 39 53 77 71 70 7a 63 6f 4d 4f 69 30 64 66 5a 35 74 43 62 79 2b 76 6d 75 75 36 6c 36 2b 2f 4a 73 2f 44 71 74 74 54 4b 37 2b 58 52 75 64 7a 51 2f 4c 72 55 75 4d 76 62 38 73 54 64 39 74 6e 5a 30 39 66 6d 32 2b 76 6e 41 65 6e 6e 42 41 6a 32 38 67 72 32 39 52 55 48 37 39 37 79 2b 2b 72 64 31 52 2f 62 42 51 55 68 43 4f 6e 2b 49 41 41 72 43 77 37 37 42 43 77 71 4c 75 7a 75 49 6a 55 7a 4e 54 67 51 50 53 34 39 41 44 6f 42 4d 67 55 5a 45 42 4d 54 46 43 63 46 4f 68 38 75 44 51 39 49 4b 6b 39 58 49 31 6c 50 4f 6c 6b 32 56 68 31 4b 4d 43 35 57 4e 6c 68 59 49 7a 46 44
                                Data Ascii: V92YpmWhomqaJ2CqqSeinKhg4yXkH68qrh/upaDkqOdu7ifyZyLi4KdrKecptXJqKepy9SwqpzcoMOi0dfZ5tCby+vmuu6l6+/Js/DqttTK7+XRudzQ/LrUuMvb8sTd9tnZ09fm2+vnAennBAj28gr29RUH797y++rd1R/bBQUhCOn+IAArCw77BCwqLuzuIjUzNTgQPS49ADoBMgUZEBMTFCcFOh8uDQ9IKk9XI1lPOlk2Vh1KMC5WNlhYIzFD


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                15192.168.2.449751104.18.95.414435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-04-25 19:17:48 UTC639OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/2049176900:1745605777:fCw2Q7pFFn_D8Gd1JQB_LAH3HmGl0xjuml9dMeyS5P4/93602ea18a48c4c4/uhbkuSMwEUIk2AtJl4pEDNC7Xor3BzV2mxAXtds0D1U-1745608663-1.1.1.1-D84l5JepDUl4IDOoQg20iqukKNpx4yPIARHhpwrsC..uMtPIHUJQVw_oyFCOGYRu HTTP/1.1
                                Host: challenges.cloudflare.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Sec-Fetch-Storage-Access: active
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-04-25 19:17:48 UTC442INHTTP/1.1 400 Bad Request
                                Date: Fri, 25 Apr 2025 19:17:48 GMT
                                Content-Type: application/json
                                Content-Length: 14
                                Connection: close
                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                cf-chl-out: JgfrC9BAg+0BWl+wdC3DNXcTHsZWR29FiHnIwsmKy4URc0RZ/i+SGPcjLSdrxb21aoETKUecoVyphIqurKiu3w==$6xhMxHJFbLSe08JA+0w7Cw==
                                Server: cloudflare
                                CF-RAY: 93602ec49cdb9d47-PHX
                                alt-svc: h3=":443"; ma=86400
                                2025-04-25 19:17:48 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                Data Ascii: {"err":100280}


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                16192.168.2.449752104.18.94.414435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-04-25 19:17:49 UTC828OUTGET /cdn-cgi/challenge-platform/h/g/d/93602ea18a48c4c4/1745608666502/p1R4ISyixFbagHR HTTP/1.1
                                Host: challenges.cloudflare.com
                                Connection: keep-alive
                                sec-ch-ua-platform: "Windows"
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                sec-ch-ua-mobile: ?0
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Sec-Fetch-Storage-Access: active
                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/bvh8y/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-04-25 19:17:49 UTC200INHTTP/1.1 200 OK
                                Date: Fri, 25 Apr 2025 19:17:49 GMT
                                Content-Type: image/png
                                Content-Length: 61
                                Connection: close
                                Server: cloudflare
                                CF-RAY: 93602ec89bebb829-PHX
                                alt-svc: h3=":443"; ma=86400
                                2025-04-25 19:17:49 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4b 00 00 00 62 08 02 00 00 00 97 8f b9 43 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDRKbCIDAT$IENDB`


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                17192.168.2.449753104.18.94.414435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-04-25 19:17:49 UTC857OUTGET /cdn-cgi/challenge-platform/h/g/pat/93602ea18a48c4c4/1745608666503/c9f186e65275a72811e56d471385aab7dd0c9f01fd59a8ada624ee9a81c40f14/Irng0dff8bGrdfy HTTP/1.1
                                Host: challenges.cloudflare.com
                                Connection: keep-alive
                                Cache-Control: max-age=0
                                sec-ch-ua-platform: "Windows"
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                sec-ch-ua-mobile: ?0
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Sec-Fetch-Storage-Access: active
                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/bvh8y/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-04-25 19:17:50 UTC143INHTTP/1.1 401 Unauthorized
                                Date: Fri, 25 Apr 2025 19:17:50 GMT
                                Content-Type: text/plain; charset=utf-8
                                Content-Length: 1
                                Connection: close
                                2025-04-25 19:17:50 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 79 66 47 47 35 6c 4a 31 70 79 67 52 35 57 31 48 45 34 57 71 74 39 30 4d 6e 77 48 39 57 61 69 74 70 69 54 75 6d 6f 48 45 44 78 51 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gyfGG5lJ1pygR5W1HE4Wqt90MnwH9WaitpiTumoHEDxQAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                2025-04-25 19:17:50 UTC1INData Raw: 4a
                                Data Ascii: J


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                18192.168.2.449754104.18.95.414435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-04-25 19:17:50 UTC468OUTGET /cdn-cgi/challenge-platform/h/g/d/93602ea18a48c4c4/1745608666502/p1R4ISyixFbagHR HTTP/1.1
                                Host: challenges.cloudflare.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Sec-Fetch-Storage-Access: active
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-04-25 19:17:50 UTC200INHTTP/1.1 200 OK
                                Date: Fri, 25 Apr 2025 19:17:50 GMT
                                Content-Type: image/png
                                Content-Length: 61
                                Connection: close
                                Server: cloudflare
                                CF-RAY: 93602ecfbbc008ea-LAX
                                alt-svc: h3=":443"; ma=86400
                                2025-04-25 19:17:50 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4b 00 00 00 62 08 02 00 00 00 97 8f b9 43 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDRKbCIDAT$IENDB`


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                19192.168.2.449755104.18.94.414435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-04-25 19:17:50 UTC1193OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/2049176900:1745605777:fCw2Q7pFFn_D8Gd1JQB_LAH3HmGl0xjuml9dMeyS5P4/93602ea18a48c4c4/uhbkuSMwEUIk2AtJl4pEDNC7Xor3BzV2mxAXtds0D1U-1745608663-1.1.1.1-D84l5JepDUl4IDOoQg20iqukKNpx4yPIARHhpwrsC..uMtPIHUJQVw_oyFCOGYRu HTTP/1.1
                                Host: challenges.cloudflare.com
                                Connection: keep-alive
                                Content-Length: 39270
                                sec-ch-ua-platform: "Windows"
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                Content-Type: text/plain;charset=UTF-8
                                cf-chl: uhbkuSMwEUIk2AtJl4pEDNC7Xor3BzV2mxAXtds0D1U-1745608663-1.1.1.1-D84l5JepDUl4IDOoQg20iqukKNpx4yPIARHhpwrsC..uMtPIHUJQVw_oyFCOGYRu
                                cf-chl-ra: 0
                                sec-ch-ua-mobile: ?0
                                Accept: */*
                                Origin: https://challenges.cloudflare.com
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Sec-Fetch-Storage-Access: active
                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/bvh8y/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-04-25 19:17:50 UTC16384OUTData Raw: 30 59 67 6e 76 65 55 66 24 38 63 2b 63 33 66 68 4c 55 4b 65 31 78 38 66 33 68 59 46 35 35 66 68 77 6e 65 67 55 41 68 44 6e 65 54 59 68 47 68 54 53 78 34 54 6e 68 6d 51 68 4c 6e 34 67 46 51 68 70 41 52 68 55 2b 70 68 48 66 64 67 68 43 63 68 76 68 67 67 68 73 68 33 4a 78 78 33 24 31 57 4e 54 68 66 6e 38 63 24 68 30 52 39 62 63 68 30 78 65 74 37 6e 49 24 68 48 74 68 48 79 64 38 2b 68 65 33 68 24 62 62 76 36 64 71 68 46 67 37 39 68 74 4a 78 24 43 67 4d 68 68 59 68 47 52 59 6e 53 4e 67 54 75 62 69 62 39 6e 65 61 2b 6e 55 56 78 79 68 68 64 56 68 24 6f 68 65 6d 38 55 78 47 50 47 68 68 41 41 54 68 73 4e 43 33 68 65 61 41 50 4e 55 45 6c 48 38 43 74 2b 43 64 45 33 63 6e 62 56 47 77 6d 4e 6d 63 36 38 68 68 36 4e 67 68 30 41 6f 68 52 6e 46 6d 68 78 55 6d 2d 6e 68 33
                                Data Ascii: 0YgnveUf$8c+c3fhLUKe1x8f3hYF55fhwnegUAhDneTYhGhTSx4TnhmQhLn4gFQhpARhU+phHfdghCchvhgghsh3Jxx3$1WNThfn8c$h0R9bch0xet7nI$hHthHyd8+he3h$bbv6dqhFg79htJx$CgMhhYhGRYnSNgTubib9nea+nUVxyhhdVh$ohem8UxGPGhhAAThsNC3heaAPNUElH8Ct+CdE3cnbVGwmNmc68hh6Ngh0AohRnFmhxUm-nh3
                                2025-04-25 19:17:50 UTC16384OUTData Raw: 67 4a 68 4d 6f 38 50 6a 59 6d 73 59 6c 6b 32 66 67 37 68 32 49 49 6a 59 52 4f 24 69 38 7a 55 68 55 32 49 34 71 4a 2b 24 53 6e 57 7a 46 54 68 4b 38 43 51 44 74 63 54 4b 70 5a 52 5a 4d 33 45 33 57 6c 34 4c 4c 68 36 7a 55 41 6f 24 4b 43 67 63 4d 6f 4e 61 38 59 54 2d 63 51 6e 4e 73 59 47 31 73 2d 62 55 6e 50 6f 41 68 51 24 4a 69 6e 48 58 46 6e 38 52 6f 50 68 61 41 68 78 67 38 6a 6e 33 44 63 37 55 6f 6f 6e 70 31 55 55 66 55 78 70 56 24 5a 2d 34 4f 76 55 6e 43 59 48 31 47 79 6d 5a 2d 30 6e 38 31 55 73 68 51 24 54 57 6e 46 68 72 59 4a 67 37 39 68 47 50 65 62 55 68 64 52 54 33 36 6e 5a 79 67 51 24 57 6e 4c 71 46 68 68 43 33 66 74 33 31 4b 4d 4c 75 51 6f 43 68 72 6f 70 45 48 33 65 47 54 34 39 55 77 46 37 44 66 78 70 77 39 51 78 55 6e 50 72 39 50 78 32 73 46 4c 44
                                Data Ascii: gJhMo8PjYmsYlk2fg7h2IIjYRO$i8zUhU2I4qJ+$SnWzFThK8CQDtcTKpZRZM3E3Wl4LLh6zUAo$KCgcMoNa8YT-cQnNsYG1s-bUnPoAhQ$JinHXFn8RoPhaAhxg8jn3Dc7Uoonp1UUfUxpV$Z-4OvUnCYH1GymZ-0n81UshQ$TWnFhrYJg79hGPebUhdRT36nZygQ$WnLqFhhC3ft31KMLuQoChropEH3eGT49UwF7Dfxpw9QxUnPr9Px2sFLD
                                2025-04-25 19:17:50 UTC6502OUTData Raw: 65 30 52 6d 73 4d 64 70 4c 71 47 62 48 64 33 4f 68 45 62 2d 38 33 2b 4a 64 66 79 68 68 45 6e 35 7a 72 36 6d 4f 68 63 78 38 52 6f 54 68 69 33 74 54 51 2d 68 63 68 2b 63 36 49 68 55 33 43 37 57 4a 30 73 68 43 45 46 51 7a 6a 24 5a 30 70 47 63 2d 66 5a 55 6d 45 68 41 33 5a 51 38 54 6b 4b 63 63 76 66 59 68 44 30 54 79 6f 48 4b 6f 54 30 49 68 6f 30 54 68 79 36 24 4b 74 73 39 76 54 65 74 68 6e 47 55 66 53 45 68 4a 68 56 78 55 61 68 7a 68 46 24 55 45 43 51 67 38 63 46 46 5a 43 6e 67 24 46 65 34 24 4c 4b 24 6d 5a 69 6f 67 4a 54 65 6a 52 4b 73 4a 38 38 61 4a 31 66 36 63 65 6a 52 65 2d 6b 6b 75 6e 68 4d 78 65 78 65 4f 54 4b 43 66 59 52 31 54 4d 79 45 54 2b 4c 74 37 63 48 52 75 64 4b 63 59 44 72 71 4c 77 51 35 54 48 70 4f 73 35 58 24 63 58 37 68 7a 48 44 4d 76 6d 68
                                Data Ascii: e0RmsMdpLqGbHd3OhEb-83+JdfyhhEn5zr6mOhcx8RoThi3tTQ-hch+c6IhU3C7WJ0shCEFQzj$Z0pGc-fZUmEhA3ZQ8TkKccvfYhD0TyoHKoT0Iho0Thy6$Kts9vTethnGUfSEhJhVxUahzhF$UECQg8cFFZCng$Fe4$LK$mZiogJTejRKsJ88aJ1f6cejRe-kkunhMxexeOTKCfYR1TMyET+Lt7cHRudKcYDrqLwQ5THpOs5X$cX7hzHDMvmh
                                2025-04-25 19:17:51 UTC322INHTTP/1.1 200 OK
                                Date: Fri, 25 Apr 2025 19:17:51 GMT
                                Content-Type: text/plain; charset=UTF-8
                                Content-Length: 28168
                                Connection: close
                                cf-chl-gen: p1z39g7d2TWCG7MQknPSjGsaCEAB7QfNUbU0x7apQ0oIpDO6DRBseVr6W67BIS6u$6INzGOcHB2zDKhSOZkOgZQ==
                                Server: cloudflare
                                CF-RAY: 93602ed0be44cb9e-LAX
                                alt-svc: h3=":443"; ma=86400
                                2025-04-25 19:17:51 UTC1047INData Raw: 53 57 5a 35 64 58 32 45 6b 47 65 46 63 35 42 78 67 31 39 70 59 56 57 52 6c 34 65 51 63 48 32 4c 6c 48 4f 51 65 49 56 33 70 31 2b 59 59 61 57 73 69 71 5a 75 69 61 78 78 67 70 4f 72 6e 35 43 78 68 71 79 4f 66 4c 78 39 77 59 6c 35 76 4c 32 50 77 37 4b 64 6d 34 4b 61 6e 4a 61 61 6d 4b 53 66 68 4e 47 6d 70 36 2f 55 71 71 48 49 75 74 79 6f 7a 63 33 58 73 4b 48 59 6f 4a 33 4f 78 4e 4f 6f 79 73 43 38 76 38 6a 63 77 72 72 52 77 63 57 7a 36 50 4c 55 79 39 54 34 7a 61 2f 78 7a 64 4c 4d 39 4f 4c 74 34 74 44 35 42 67 72 33 41 63 54 46 39 77 51 45 79 42 51 55 44 4f 54 76 38 2f 44 57 34 74 51 56 38 74 67 4d 37 2f 48 62 48 42 2f 78 47 69 55 54 49 69 6b 6c 4c 76 67 75 41 79 58 71 4d 66 41 78 36 7a 51 79 4b 42 51 77 47 50 51 57 48 51 73 35 46 52 67 59 2f 45 63 33 41 45 49
                                Data Ascii: SWZ5dX2EkGeFc5Bxg19pYVWRl4eQcH2LlHOQeIV3p1+YYaWsiqZuiaxxgpOrn5CxhqyOfLx9wYl5vL2Pw7Kdm4KanJaamKSfhNGmp6/UqqHIutyozc3XsKHYoJ3OxNOoysC8v8jcwrrRwcWz6PLUy9T4za/xzdLM9OLt4tD5Bgr3AcTF9wQEyBQUDOTv8/DW4tQV8tgM7/HbHB/xGiUTIiklLvguAyXqMfAx6zQyKBQwGPQWHQs5FRgY/Ec3AEI
                                2025-04-25 19:17:51 UTC1369INData Raw: 48 6e 48 4a 5a 69 35 2b 4f 70 71 47 47 65 32 46 39 71 61 75 66 67 48 79 76 6f 36 4e 2f 66 70 2b 47 71 34 43 71 69 6e 4b 4e 74 70 32 34 69 4c 65 78 6a 37 54 47 73 4a 4b 54 78 37 53 30 6f 59 57 69 75 4b 33 4d 78 71 76 4d 71 61 76 46 31 36 2b 69 6c 71 79 72 32 61 36 77 6d 62 66 42 6f 75 58 68 78 61 62 65 76 71 6e 4a 37 61 37 4a 72 38 58 52 38 2b 50 66 31 38 66 35 77 65 37 33 78 2b 66 78 36 76 48 7a 39 72 73 44 37 74 58 63 43 65 6e 69 41 41 6a 2b 43 65 44 6a 36 75 54 6e 44 75 67 52 43 77 48 69 43 52 4c 35 35 2b 66 33 38 2b 73 53 4a 50 4d 55 2b 68 6a 78 43 69 4c 6e 49 69 6f 66 4d 43 48 6e 44 51 63 4c 4e 76 59 4c 44 76 45 50 45 77 77 51 4c 42 45 63 44 52 6b 56 42 54 77 35 42 42 77 6d 50 51 51 70 4a 67 59 38 53 42 49 66 50 69 6b 52 54 55 46 55 47 55 52 54 52 52
                                Data Ascii: HnHJZi5+OpqGGe2F9qaufgHyvo6N/fp+Gq4CqinKNtp24iLexj7TGsJKTx7S0oYWiuK3MxqvMqavF16+ilqyr2a6wmbfBouXhxabevqnJ7a7Jr8XR8+Pf18f5we73x+fx6vHz9rsD7tXcCeniAAj+CeDj6uTnDugRCwHiCRL55+f38+sSJPMU+hjxCiLnIiofMCHnDQcLNvYLDvEPEwwQLBEcDRkVBTw5BBwmPQQpJgY8SBIfPikRTUFUGURTRR
                                2025-04-25 19:17:51 UTC1369INData Raw: 6f 70 71 67 5a 6f 4f 54 5a 70 5a 70 69 5a 65 6a 6b 49 79 63 6a 71 61 53 6e 37 6d 69 6b 70 79 36 65 70 78 33 65 72 4b 32 6c 5a 32 37 75 49 4c 43 6f 49 47 72 72 61 69 6d 71 4c 69 48 76 37 47 69 31 64 47 4f 74 4c 71 71 30 59 36 63 30 39 65 74 7a 5a 7a 6a 77 4f 48 62 35 71 6a 58 34 62 6e 46 36 4c 72 4d 79 4b 4f 2b 73 76 54 44 76 2b 7a 30 30 74 72 6e 35 2b 33 47 32 2f 50 74 79 72 36 38 2b 64 44 47 35 65 66 68 31 4f 6e 47 33 64 76 78 7a 75 55 43 41 41 62 65 45 4f 72 73 46 50 6e 38 46 74 34 53 44 53 50 64 41 64 33 68 37 2b 41 64 42 77 50 6a 2b 69 67 6a 35 76 34 63 37 2b 77 44 39 41 48 77 42 2f 67 5a 4c 79 73 70 2b 66 73 78 4d 7a 73 56 48 69 49 32 4f 78 59 64 45 79 4d 2f 48 68 67 4b 4d 43 59 62 44 79 4a 56 44 77 38 70 53 53 30 35 47 43 73 36 50 6b 45 31 55 6b 46
                                Data Ascii: opqgZoOTZpZpiZejkIycjqaSn7mikpy6epx3erK2lZ27uILCoIGrraimqLiHv7Gi1dGOtLqq0Y6c09etzZzjwOHb5qjX4bnF6LrMyKO+svTDv+z00trn5+3G2/Ptyr68+dDG5efh1OnG3dvxzuUCAAbeEOrsFPn8Ft4SDSPdAd3h7+AdBwPj+igj5v4c7+wD9AHwB/gZLysp+fsxMzsVHiI2OxYdEyM/HhgKMCYbDyJVDw8pSS05GCs6PkE1UkF
                                2025-04-25 19:17:51 UTC1369INData Raw: 47 64 35 6e 34 32 51 68 62 47 51 6c 48 57 44 6c 70 69 6b 70 5a 71 63 70 72 6d 65 6f 4b 71 43 6f 71 53 76 6d 36 61 6f 73 36 50 41 77 73 6d 58 69 4b 43 62 79 4d 6e 51 30 4c 66 48 30 62 43 5a 71 39 32 59 78 70 75 30 72 72 2f 44 73 62 7a 53 7a 38 4c 71 31 4d 76 74 71 38 62 51 37 71 37 51 76 4b 37 6d 36 73 6e 50 37 2b 33 48 37 64 6e 4b 79 4d 6e 4b 31 50 6a 39 32 77 54 43 41 67 76 30 36 2f 54 36 79 65 6a 50 7a 74 72 72 35 76 44 31 79 64 41 4f 35 66 66 35 2b 2f 54 62 2f 64 72 77 32 51 4c 65 39 66 49 47 34 76 6e 33 44 75 6f 43 48 68 77 69 2b 69 77 48 43 54 41 57 47 54 4c 31 4d 79 67 74 46 53 41 54 47 66 37 38 4d 2f 34 6e 41 54 45 70 51 42 73 4b 49 45 77 63 4b 79 59 62 4a 55 39 4a 4e 45 4d 36 4e 31 46 54 53 30 34 77 4e 79 6f 39 56 6b 77 31 52 43 4d 6c 58 55 42 6c
                                Data Ascii: Gd5n42QhbGQlHWDlpikpZqcprmeoKqCoqSvm6aos6PAwsmXiKCbyMnQ0LfH0bCZq92Yxpu0rr/DsbzSz8Lq1Mvtq8bQ7q7QvK7m6snP7+3H7dnKyMnK1Pj92wTCAgv06/T6yejPztrr5vD1ydAO5ff5+/Tb/drw2QLe9fIG4vn3DuoCHhwi+iwHCTAWGTL1MygtFSATGf78M/4nATEpQBsKIEwcKyYbJU9JNEM6N1FTS04wNyo9Vkw1RCMlXUBl
                                2025-04-25 19:17:51 UTC1369INData Raw: 4a 77 62 4b 6d 49 74 4a 47 55 73 58 74 30 69 72 69 59 67 4b 4b 78 6f 4a 6e 45 74 35 72 44 6b 72 2b 68 78 37 7a 4c 6e 71 47 62 6a 73 32 65 77 4a 4b 30 31 4b 66 4e 32 6f 36 6d 32 74 61 53 32 39 53 73 72 37 7a 5a 75 35 72 64 77 75 48 55 70 2b 7a 41 79 4b 7a 70 77 4f 48 6a 37 4e 6a 76 39 2f 62 75 39 62 54 4f 79 2f 54 4b 79 67 4c 66 41 4e 49 49 30 75 53 38 33 65 51 41 79 63 7a 62 41 77 38 48 44 68 49 4d 30 77 6b 4d 37 4f 7a 31 2b 66 6a 33 31 2f 48 71 2b 52 7a 69 47 76 50 78 2b 2b 6a 70 2b 2f 73 6c 4d 50 77 65 4d 75 55 52 43 43 62 76 45 44 45 6c 4e 50 49 6f 4c 51 67 4d 39 7a 49 62 39 69 51 6e 41 54 45 70 51 52 77 4e 43 55 59 65 4b 6a 4d 69 4c 55 4e 55 43 55 74 52 57 78 5a 62 54 56 41 78 4d 54 6f 38 4c 56 63 30 51 43 38 32 59 43 55 34 4e 44 5a 4b 57 79 68 41 50
                                Data Ascii: JwbKmItJGUsXt0iriYgKKxoJnEt5rDkr+hx7zLnqGbjs2ewJK01KfN2o6m2taS29Ssr7zZu5rdwuHUp+zAyKzpwOHj7Njv9/bu9bTOy/TKygLfANII0uS83eQAyczbAw8HDhIM0wkM7Oz1+fj31/Hq+RziGvPx++jp+/slMPweMuURCCbvEDElNPIoLQgM9zIb9iQnATEpQRwNCUYeKjMiLUNUCUtRWxZbTVAxMTo8LVc0QC82YCU4NDZKWyhAP
                                2025-04-25 19:17:51 UTC1369INData Raw: 55 74 49 75 59 68 71 2b 6f 66 38 47 61 77 4d 4b 79 6b 72 46 2b 6c 4b 61 58 76 49 66 4c 6e 34 33 4c 79 63 50 4d 79 5a 54 54 31 4e 50 53 30 35 50 52 31 64 6d 76 79 39 6d 74 73 74 71 66 34 72 33 48 79 72 57 70 7a 65 33 63 76 4f 6d 38 7a 39 43 2f 35 2b 62 44 78 50 58 73 35 73 6a 35 32 66 76 51 39 4e 62 62 35 66 54 58 31 64 54 34 32 4f 50 56 35 41 37 72 30 63 6e 6a 30 63 66 69 7a 66 62 55 43 4f 6f 53 38 69 41 55 47 43 4d 57 44 4f 33 67 48 76 30 5a 42 66 49 6e 41 77 4d 4b 36 77 62 78 36 43 59 52 48 68 49 35 37 77 49 51 43 79 6b 58 4d 42 4d 62 50 50 30 58 50 52 73 52 51 69 51 58 49 52 51 69 44 44 38 67 4d 69 63 6e 52 78 52 52 4b 79 41 79 4f 56 56 45 58 6a 70 59 4e 69 73 66 56 44 78 65 48 6c 56 52 56 69 5a 6f 58 6c 6b 38 53 6b 74 43 58 30 5a 50 50 55 4a 55 4e 6b
                                Data Ascii: UtIuYhq+of8GawMKykrF+lKaXvIfLn43LycPMyZTT1NPS05PR1dmvy9mtstqf4r3HyrWpze3cvOm8z9C/5+bDxPXs5sj52fvQ9Nbb5fTX1dT42OPV5A7r0cnj0cfizfbUCOoS8iAUGCMWDO3gHv0ZBfInAwMK6wbx6CYRHhI57wIQCykXMBMbPP0XPRsRQiQXIRQiDD8gMicnRxRRKyAyOVVEXjpYNisfVDxeHlVRViZoXlk8SktCX0ZPPUJUNk
                                2025-04-25 19:17:51 UTC1369INData Raw: 72 70 4f 2b 6d 38 53 56 78 71 65 41 6d 4c 71 62 78 35 32 39 69 73 53 66 71 4b 4c 55 6b 49 69 71 78 35 65 30 6b 63 2b 57 7a 73 79 59 6e 4e 36 64 34 71 43 59 30 4f 4b 6e 78 4e 6a 4e 76 2b 79 71 35 4b 72 49 30 76 43 77 30 4c 62 52 78 2f 66 70 36 4d 7a 74 75 76 50 52 7a 4e 50 7a 31 51 62 47 35 39 73 4b 78 75 76 61 2f 65 38 43 34 52 50 72 42 75 55 57 30 68 4c 70 34 39 6f 4f 36 67 2f 6e 45 50 48 73 39 78 66 30 46 79 49 58 39 68 76 33 47 66 77 75 37 67 38 43 49 77 77 6a 43 44 59 59 4c 41 6b 71 48 42 77 50 43 50 6f 30 45 67 30 2b 4d 52 59 32 42 79 67 58 4f 79 51 36 47 7a 34 77 50 79 52 54 49 45 59 6d 52 79 42 4d 4b 69 55 73 54 79 35 65 53 6c 6f 79 50 45 35 58 4e 57 64 41 58 44 6f 31 4f 46 77 39 58 32 70 66 51 30 31 41 5a 6b 5a 41 59 6d 56 4a 65 6d 5a 71 55 48 39
                                Data Ascii: rpO+m8SVxqeAmLqbx529isSfqKLUkIiqx5e0kc+WzsyYnN6d4qCY0OKnxNjNv+yq5KrI0vCw0LbRx/fp6MztuvPRzNPz1QbG59sKxuva/e8C4RPrBuUW0hLp49oO6g/nEPHs9xf0FyIX9hv3Gfwu7g8CIwwjCDYYLAkqHBwPCPo0Eg0+MRY2BygXOyQ6Gz4wPyRTIEYmRyBMKiUsTy5eSloyPE5XNWdAXDo1OFw9X2pfQ01AZkZAYmVJemZqUH9


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                20192.168.2.449757104.18.95.414435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-04-25 19:17:51 UTC639OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/2049176900:1745605777:fCw2Q7pFFn_D8Gd1JQB_LAH3HmGl0xjuml9dMeyS5P4/93602ea18a48c4c4/uhbkuSMwEUIk2AtJl4pEDNC7Xor3BzV2mxAXtds0D1U-1745608663-1.1.1.1-D84l5JepDUl4IDOoQg20iqukKNpx4yPIARHhpwrsC..uMtPIHUJQVw_oyFCOGYRu HTTP/1.1
                                Host: challenges.cloudflare.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Sec-Fetch-Storage-Access: active
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-04-25 19:17:51 UTC442INHTTP/1.1 400 Bad Request
                                Date: Fri, 25 Apr 2025 19:17:51 GMT
                                Content-Type: application/json
                                Content-Length: 14
                                Connection: close
                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                cf-chl-out: IUWZ6q9vnyE7+24IX+HzzhZNW7nz7LBIKhdZaSWms0MLS2afAR46N6DC6KojMqRBnxghZFLofmvYDcQLQPGqLg==$XNmoWwrgSfh9W2bBtaXJBQ==
                                Server: cloudflare
                                CF-RAY: 93602ed72e85f00f-PHX
                                alt-svc: h3=":443"; ma=86400
                                2025-04-25 19:17:51 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                Data Ascii: {"err":100280}


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                21192.168.2.449758104.18.94.414435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-04-25 19:17:56 UTC1193OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/2049176900:1745605777:fCw2Q7pFFn_D8Gd1JQB_LAH3HmGl0xjuml9dMeyS5P4/93602ea18a48c4c4/uhbkuSMwEUIk2AtJl4pEDNC7Xor3BzV2mxAXtds0D1U-1745608663-1.1.1.1-D84l5JepDUl4IDOoQg20iqukKNpx4yPIARHhpwrsC..uMtPIHUJQVw_oyFCOGYRu HTTP/1.1
                                Host: challenges.cloudflare.com
                                Connection: keep-alive
                                Content-Length: 41769
                                sec-ch-ua-platform: "Windows"
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                Content-Type: text/plain;charset=UTF-8
                                cf-chl: uhbkuSMwEUIk2AtJl4pEDNC7Xor3BzV2mxAXtds0D1U-1745608663-1.1.1.1-D84l5JepDUl4IDOoQg20iqukKNpx4yPIARHhpwrsC..uMtPIHUJQVw_oyFCOGYRu
                                cf-chl-ra: 0
                                sec-ch-ua-mobile: ?0
                                Accept: */*
                                Origin: https://challenges.cloudflare.com
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Sec-Fetch-Storage-Access: active
                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/bvh8y/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-04-25 19:17:56 UTC16384OUTData Raw: 30 59 67 6e 76 65 55 66 24 38 63 2b 63 33 66 68 4c 55 4b 65 31 78 38 66 33 68 59 46 35 35 66 68 77 6e 65 67 55 41 68 44 6e 65 54 59 68 47 68 54 53 78 34 54 6e 68 6d 51 68 4c 6e 34 67 46 51 68 70 41 52 68 55 2b 70 68 48 66 64 67 68 43 63 68 76 68 67 67 68 73 68 33 4a 78 78 33 24 31 57 4e 54 68 66 6e 38 63 24 68 30 52 39 62 63 68 30 78 65 74 37 6e 49 24 68 48 74 68 48 79 64 38 2b 68 65 33 68 24 62 62 76 36 64 71 68 46 67 37 39 68 74 4a 78 24 43 67 4d 68 68 59 68 47 52 59 6e 53 4e 67 54 75 62 69 62 39 6e 65 61 2b 6e 55 56 78 79 68 68 64 56 68 24 6f 68 65 6d 38 55 78 47 50 47 68 68 41 41 54 68 73 4e 43 33 68 65 61 41 50 4e 55 45 6c 48 38 43 74 2b 43 64 45 33 63 6e 62 56 47 77 6d 4e 6d 63 36 38 68 68 36 4e 67 68 30 41 6f 68 52 6e 46 6d 68 78 55 6d 2d 6e 68 33
                                Data Ascii: 0YgnveUf$8c+c3fhLUKe1x8f3hYF55fhwnegUAhDneTYhGhTSx4TnhmQhLn4gFQhpARhU+phHfdghCchvhgghsh3Jxx3$1WNThfn8c$h0R9bch0xet7nI$hHthHyd8+he3h$bbv6dqhFg79htJx$CgMhhYhGRYnSNgTubib9nea+nUVxyhhdVh$ohem8UxGPGhhAAThsNC3heaAPNUElH8Ct+CdE3cnbVGwmNmc68hh6Ngh0AohRnFmhxUm-nh3
                                2025-04-25 19:17:56 UTC16384OUTData Raw: 67 4a 68 4d 6f 38 50 6a 59 6d 73 59 6c 6b 32 66 67 37 68 32 49 49 6a 59 52 4f 24 69 38 7a 55 68 55 32 49 34 71 4a 2b 24 53 6e 57 7a 46 54 68 4b 38 43 51 44 74 63 54 4b 70 5a 52 5a 4d 33 45 33 57 6c 34 4c 4c 68 36 7a 55 41 6f 24 4b 43 67 63 4d 6f 4e 61 38 59 54 2d 63 51 6e 4e 73 59 47 31 73 2d 62 55 6e 50 6f 41 68 51 24 4a 69 6e 48 58 46 6e 38 52 6f 50 68 61 41 68 78 67 38 6a 6e 33 44 63 37 55 6f 6f 6e 70 31 55 55 66 55 78 70 56 24 5a 2d 34 4f 76 55 6e 43 59 48 31 47 79 6d 5a 2d 30 6e 38 31 55 73 68 51 24 54 57 6e 46 68 72 59 4a 67 37 39 68 47 50 65 62 55 68 64 52 54 33 36 6e 5a 79 67 51 24 57 6e 4c 71 46 68 68 43 33 66 74 33 31 4b 4d 4c 75 51 6f 43 68 72 6f 70 45 48 33 65 47 54 34 39 55 77 46 37 44 66 78 70 77 39 51 78 55 6e 50 72 39 50 78 32 73 46 4c 44
                                Data Ascii: gJhMo8PjYmsYlk2fg7h2IIjYRO$i8zUhU2I4qJ+$SnWzFThK8CQDtcTKpZRZM3E3Wl4LLh6zUAo$KCgcMoNa8YT-cQnNsYG1s-bUnPoAhQ$JinHXFn8RoPhaAhxg8jn3Dc7Uoonp1UUfUxpV$Z-4OvUnCYH1GymZ-0n81UshQ$TWnFhrYJg79hGPebUhdRT36nZygQ$WnLqFhhC3ft31KMLuQoChropEH3eGT49UwF7Dfxpw9QxUnPr9Px2sFLD
                                2025-04-25 19:17:56 UTC9001OUTData Raw: 65 30 52 6d 73 4d 64 70 4c 71 47 62 48 64 33 4f 68 45 62 2d 38 33 2b 4a 64 66 79 68 68 45 6e 35 7a 72 36 6d 4f 68 63 78 38 52 6f 54 68 69 33 74 54 51 2d 68 63 68 2b 63 36 49 68 55 33 43 37 57 4a 30 73 68 43 45 46 51 7a 6a 24 5a 30 70 47 63 2d 66 5a 55 6d 45 68 41 33 5a 51 38 54 6b 4b 63 63 76 66 59 68 44 30 54 79 6f 48 4b 6f 54 30 49 68 6f 30 54 68 79 36 24 4b 74 73 39 76 54 65 74 68 6e 47 55 66 53 45 68 4a 68 56 78 55 61 68 7a 68 46 24 55 45 43 51 67 38 63 46 46 5a 43 6e 67 24 46 65 34 24 4c 4b 24 6d 5a 69 6f 67 4a 54 65 6a 52 4b 73 4a 38 38 61 4a 31 66 36 63 65 6a 52 65 2d 6b 6b 75 6e 68 4d 78 65 78 65 4f 54 4b 43 66 59 52 31 54 4d 79 45 54 2b 4c 74 37 63 48 52 75 64 4b 63 59 44 72 71 4c 77 51 35 54 48 70 4f 73 35 58 24 63 58 37 68 7a 48 44 4d 76 6d 68
                                Data Ascii: e0RmsMdpLqGbHd3OhEb-83+JdfyhhEn5zr6mOhcx8RoThi3tTQ-hch+c6IhU3C7WJ0shCEFQzj$Z0pGc-fZUmEhA3ZQ8TkKccvfYhD0TyoHKoT0Iho0Thy6$Kts9vTethnGUfSEhJhVxUahzhF$UECQg8cFFZCng$Fe4$LK$mZiogJTejRKsJ88aJ1f6cejRe-kkunhMxexeOTKCfYR1TMyET+Lt7cHRudKcYDrqLwQ5THpOs5X$cX7hzHDMvmh
                                2025-04-25 19:17:56 UTC262INHTTP/1.1 200 OK
                                Date: Fri, 25 Apr 2025 19:17:56 GMT
                                Content-Type: text/html; charset=UTF-8
                                Content-Length: 5020
                                Connection: close
                                cf-chl-out: jn12nPlHf3syXsSdT7NjGpkPipapA6yrtqIw8YXJVXQIDCc/dKe+sadTMaAaVyDnz0uXD3dHFb+37oRUo3Mebw==$Scd9l82/DZZLJYWcYcmLng==
                                2025-04-25 19:17:56 UTC1659INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 52 35 71 75 62 67 33 46 48 49 70 6b 49 6c 4c 50 65 68 6d 50 46 33 58 50 4d 53 52 42 45 53 43 78 4d 4e 77 72 55 43 47 4c 39 4a 78 61 78 59 4b 41 69 73 69 4d 50 6d 62 58 41 61 31 4b 6f 72 78 42 49 33 78 39 54 67 52 39 39 55 51 74 7a 35 67 63 6e 33 43 30 65 38 33 59 37 43 48 2b 73 74 63 75 56 7a 57 47 63 77 45 4e 76 5a 47 39 4f 54 54 38 56 43 55 39 76 6a 66 76 4a 41 4b 74 5a 64 66 6d 30 61 71 64 6d 55 69 6c 6b 66 43 53 72 36 45 5a 6b 31 4f 52 51 34 48 4f 51 37 48 44 4c 30 6a 6c 77 7a 64 57 6e 70 73 76 58 67 72 30 5a 6b 58 37 4f 75 73 46 32 6a 6b 4b 35 47 34 71 68 6b 77 6f 33 63 55 68 7a 62 7a 4e 48 31 6e 62 52 52 79 54 36 61 34 42 79 33 46 55 69 70 2f 4f 36 47 79 62 72 4f 71 36 68 2b 6e 54 73 74 68 47 50 39 52 41 37
                                Data Ascii: cf-chl-out-s: R5qubg3FHIpkIlLPehmPF3XPMSRBESCxMNwrUCGL9JxaxYKAisiMPmbXAa1KorxBI3x9TgR99UQtz5gcn3C0e83Y7CH+stcuVzWGcwENvZG9OTT8VCU9vjfvJAKtZdfm0aqdmUilkfCSr6EZk1ORQ4HOQ7HDL0jlwzdWnpsvXgr0ZkX7OusF2jkK5G4qhkwo3cUhzbzNH1nbRRyT6a4By3FUip/O6GybrOq6h+nTsthGP9RA7
                                2025-04-25 19:17:56 UTC817INData Raw: 53 57 5a 35 64 58 32 45 6b 47 65 46 63 35 42 78 67 31 39 70 59 56 57 52 57 57 6d 49 6c 6e 5a 71 6b 5a 32 44 59 6d 57 45 65 70 4b 72 66 58 61 67 72 34 46 36 6b 4b 5a 79 74 4a 2b 76 64 59 79 78 68 71 79 4f 66 48 61 53 71 59 7a 42 6c 35 65 67 75 63 47 64 6d 34 4b 61 6e 4a 61 61 68 64 47 4d 6d 74 43 4e 70 36 2f 55 71 59 76 4d 71 74 79 33 30 4c 2b 71 71 36 7a 56 30 65 58 53 33 72 4b 7a 33 4b 58 42 70 74 72 6c 77 62 44 6b 36 73 6a 48 30 4f 54 4a 74 2b 75 31 2f 4e 58 77 74 2f 6a 4c 39 4e 54 4e 74 2f 58 58 32 4e 76 6b 43 64 32 2f 41 4d 6e 4e 36 67 45 4a 7a 66 44 67 43 68 59 61 43 66 76 75 2b 67 30 56 32 66 7a 62 42 4f 30 46 45 42 37 35 41 4f 55 6a 2b 67 67 4e 45 43 55 48 4d 54 54 30 4b 79 55 49 47 44 55 75 4c 66 50 35 45 69 73 77 47 7a 45 50 48 6b 48 34 48 66 34
                                Data Ascii: SWZ5dX2EkGeFc5Bxg19pYVWRWWmIlnZqkZ2DYmWEepKrfXagr4F6kKZytJ+vdYyxhqyOfHaSqYzBl5egucGdm4KanJaahdGMmtCNp6/UqYvMqty30L+qq6zV0eXS3rKz3KXBptrlwbDk6sjH0OTJt+u1/NXwt/jL9NTNt/XX2NvkCd2/AMnN6gEJzfDgChYaCfvu+g0V2fzbBO0FEB75AOUj+ggNECUHMTT0KyUIGDUuLfP5EiswGzEPHkH4Hf4
                                2025-04-25 19:17:56 UTC1369INData Raw: 75 71 71 34 2f 58 70 33 74 6a 35 75 50 48 72 38 4f 62 36 36 50 6e 69 75 2f 6a 37 37 51 54 56 42 41 4c 70 31 50 54 4b 34 65 49 50 44 42 4d 43 44 41 41 54 41 68 6a 72 47 77 6b 46 33 41 73 53 48 52 6b 69 46 42 6e 6b 43 42 30 67 39 2b 6f 6c 49 52 66 6f 41 79 34 62 37 2f 45 31 49 43 59 73 4e 2f 59 57 45 42 34 31 4e 42 6b 2f 4c 42 41 39 4f 68 67 45 52 44 38 49 41 30 4a 4a 48 44 77 59 4d 6b 77 6b 53 45 73 30 55 43 52 42 4c 42 68 50 56 52 64 66 50 6c 68 4c 52 46 70 68 58 6a 55 6d 59 6a 78 57 5a 57 5a 6f 4b 43 31 78 4d 58 4e 65 64 6d 42 46 57 58 63 7a 59 32 64 6c 5a 33 38 35 64 6e 78 52 62 49 61 41 59 6c 5a 78 63 6c 69 44 68 6f 56 4d 54 4a 4a 50 67 34 36 4b 5a 34 2b 48 65 70 4b 50 6c 49 5a 76 6e 48 65 56 64 46 6c 31 6a 5a 39 6a 70 4b 5a 6e 6d 48 53 73 6c 6f 6d 6d
                                Data Ascii: uqq4/Xp3tj5uPHr8Ob66Pniu/j77QTVBALp1PTK4eIPDBMCDAATAhjrGwkF3AsSHRkiFBnkCB0g9+olIRfoAy4b7/E1ICYsN/YWEB41NBk/LBA9OhgERD8IA0JJHDwYMkwkSEs0UCRBLBhPVRdfPlhLRFphXjUmYjxWZWZoKC1xMXNedmBFWXczY2dlZ385dnxRbIaAYlZxcliDhoVMTJJPg46KZ4+HepKPlIZvnHeVdFl1jZ9jpKZnmHSslomm
                                2025-04-25 19:17:56 UTC1369INData Raw: 58 34 38 76 48 72 2f 62 62 6d 39 66 37 34 76 4d 79 38 31 73 54 55 42 50 33 39 43 51 58 62 41 77 55 47 7a 2f 76 63 2f 64 51 51 36 68 6a 72 44 78 45 62 45 68 50 61 47 65 38 66 34 42 6b 67 38 42 45 4a 49 68 6f 6d 4b 53 59 4e 37 53 37 75 37 78 77 75 42 44 63 74 4d 6a 49 4a 2b 7a 7a 36 4b 79 67 32 46 78 77 2f 51 79 38 44 51 55 63 72 52 42 64 43 49 54 63 38 55 6a 41 50 53 7a 31 4e 56 6c 4a 57 4c 42 4e 53 50 68 64 4c 50 6c 59 67 58 78 31 47 54 79 52 55 55 69 6c 4a 4b 31 55 6e 5a 32 4e 75 5a 6c 74 7a 64 47 70 6e 5a 6e 49 7a 64 6e 6c 65 65 44 67 39 67 54 2b 43 64 33 70 6b 64 6f 4a 79 57 48 74 74 64 56 79 4f 6a 48 70 4f 68 70 46 39 69 6f 4e 35 67 6d 69 4b 6b 34 61 53 6c 70 65 4a 6c 70 75 46 6a 58 53 53 6e 4a 46 37 5a 49 71 56 66 35 2b 4f 6d 71 61 66 6e 61 6c 79 6d
                                Data Ascii: X48vHr/bbm9f74vMy81sTUBP39CQXbAwUGz/vc/dQQ6hjrDxEbEhPaGe8f4Bkg8BEJIhomKSYN7S7u7xwuBDctMjIJ+zz6Kyg2Fxw/Qy8DQUcrRBdCITc8UjAPSz1NVlJWLBNSPhdLPlYgXx1GTyRUUilJK1UnZ2NuZltzdGpnZnIzdnleeDg9gT+Cd3pkdoJyWHttdVyOjHpOhpF9ioN5gmiKk4aSlpeJlpuFjXSSnJF7ZIqVf5+Omqafnalym
                                2025-04-25 19:17:56 UTC1369INData Raw: 36 2b 77 44 54 34 4f 45 43 30 37 34 44 42 74 6f 44 43 4f 77 43 44 2f 41 45 42 76 72 38 46 4f 59 58 44 77 4c 72 2b 4e 51 63 33 50 41 52 49 51 33 38 46 69 48 35 44 78 77 4a 48 75 4d 58 4a 78 59 6b 2b 53 67 72 4a 69 30 57 38 75 38 67 49 54 49 7a 39 79 59 33 44 54 4d 32 41 44 51 4d 51 53 64 45 4a 45 59 49 51 7a 51 74 52 51 55 6d 52 53 59 70 44 55 70 41 50 78 68 4d 54 69 30 58 55 46 68 55 4d 47 46 62 46 56 42 62 4f 69 64 65 61 6a 78 54 4b 46 56 57 50 56 39 53 61 57 4e 71 61 6d 70 76 64 32 31 62 64 33 4a 78 65 44 78 79 67 6e 6c 72 51 32 34 2f 51 48 36 41 64 56 69 47 69 55 70 34 58 6f 57 4d 61 6d 6d 57 55 34 4b 52 6b 56 68 59 6a 70 6c 38 6d 70 43 5a 59 57 31 61 6f 57 4e 78 61 4b 4b 6b 6d 36 57 70 62 57 6d 42 71 6f 52 73 70 37 57 75 70 72 43 5a 73 6e 4f 30 75 72
                                Data Ascii: 6+wDT4OEC074DBtoDCOwCD/AEBvr8FOYXDwLr+NQc3PARIQ38FiH5DxwJHuMXJxYk+SgrJi0W8u8gITIz9yY3DTM2ADQMQSdEJEYIQzQtRQUmRSYpDUpAPxhMTi0XUFhUMGFbFVBbOideajxTKFVWPV9SaWNqampvd21bd3JxeDxygnlrQ24/QH6AdViGiUp4XoWMammWU4KRkVhYjpl8mpCZYW1aoWNxaKKkm6WpbWmBqoRsp7WuprCZsnO0ur
                                2025-04-25 19:17:56 UTC96INData Raw: 78 62 7a 37 77 2f 54 71 32 63 72 35 35 52 44 4c 2f 66 45 51 30 64 41 4c 45 51 72 59 35 64 72 33 48 39 54 52 39 78 4c 79 47 39 34 69 42 52 30 57 42 68 76 64 44 68 73 66 42 79 77 54 49 54 49 43 45 79 67 33 4c 53 59 72 39 67 77 65 4c 52 49 78 4d 67 44 37 4f 52 68 44 51 44 59 61 53 52 41 3d
                                Data Ascii: xbz7w/Tq2cr55RDL/fEQ0dALEQrY5dr3H9TR9xLyG94iBR0WBhvdDhsfBywTITICEyg3LSYr9gweLRIxMgD7ORhDQDYaSRA=


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                22192.168.2.449759172.67.192.2514435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-04-25 19:17:57 UTC1309OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1230097395:1745605799:Wo7ZYTkoZPlzhltmWClNIsjJ2Wk-5C8u9UPn1nRpZIQ/93602e8f1d7508e2/A6L7v669DZn0sxPXOM4NVWb4Nx2GOLEYhELgNJn.T.M-1745608660-1.2.1.1-zz8Z5WB01ue2.FP2yQBUXgjljukC70t5HiWTCNVBWIVYmznnARxVDS.Vf7QsBzM7 HTTP/1.1
                                Host: ace.featherfox.live
                                Connection: keep-alive
                                Content-Length: 4506
                                sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                sec-ch-ua-platform: "Windows"
                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                sec-ch-ua-bitness: "64"
                                cf-chl-ra: 0
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-model: ""
                                sec-ch-ua-arch: "x86"
                                sec-ch-ua-full-version: "134.0.6998.36"
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                Content-Type: text/plain;charset=UTF-8
                                cf-chl: A6L7v669DZn0sxPXOM4NVWb4Nx2GOLEYhELgNJn.T.M-1745608660-1.2.1.1-zz8Z5WB01ue2.FP2yQBUXgjljukC70t5HiWTCNVBWIVYmznnARxVDS.Vf7QsBzM7
                                sec-ch-ua-platform-version: "10.0.0"
                                Accept: */*
                                Origin: https://ace.featherfox.live
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://ace.featherfox.live/utm_campaign
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-04-25 19:17:57 UTC4506OUTData Raw: 58 7a 2b 66 6a 36 71 4d 63 68 6f 73 6f 6b 4d 4e 5a 71 48 36 49 70 4e 49 71 5a 4e 46 4e 67 66 59 6f 77 51 24 4b 4e 59 49 63 33 66 77 38 6f 36 76 4e 37 36 4e 77 70 66 77 4b 4e 5a 37 70 58 33 35 63 66 4e 35 51 66 77 54 6d 6b 4e 6b 53 4e 46 66 6b 6b 4e 4c 66 36 6f 63 68 54 4e 71 39 72 24 4e 24 6f 71 52 4e 24 67 4e 59 6f 55 64 4a 6f 4e 52 42 77 39 48 31 44 66 6b 7a 71 58 33 77 56 67 4e 68 48 70 34 39 62 4e 24 65 6d 7a 4e 78 6a 53 64 4e 68 67 71 38 4e 4e 62 54 4e 77 6f 55 4e 36 50 35 79 4e 4e 47 24 4e 72 4e 6b 64 7a 4a 4d 4f 2b 49 56 77 66 4e 54 70 71 44 69 77 4e 4e 59 6a 41 51 43 61 61 53 4e 6b 4f 52 4e 68 4f 4e 71 51 61 45 58 66 71 33 6b 70 46 72 4e 71 4d 51 52 48 5a 4e 54 66 70 79 33 4e 51 4e 56 70 4e 55 4e 36 59 76 4e 4e 50 73 4e 59 4d 31 5a 6f 4e 41 4d 61
                                Data Ascii: Xz+fj6qMchosokMNZqH6IpNIqZNFNgfYowQ$KNYIc3fw8o6vN76NwpfwKNZ7pX35cfN5QfwTmkNkSNFfkkNLf6ochTNq9r$N$oqRN$gNYoUdJoNRBw9H1DfkzqX3wVgNhHp49bN$emzNxjSdNhgq8NNbTNwoUN6P5yNNG$NrNkdzJMO+IVwfNTpqDiwNNYjAQCaaSNkORNhONqQaEXfq3kpFrNqMQRHZNTfpy3NQNVpNUN6YvNNPsNYM1ZoNAMa
                                2025-04-25 19:17:58 UTC639INHTTP/1.1 200 OK
                                Date: Fri, 25 Apr 2025 19:17:58 GMT
                                Content-Type: text/html; charset=UTF-8
                                Content-Length: 4200
                                Connection: close
                                Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0ixRlUxuZP2LAgVZE7rM1mH5SINleEsa5T%2Fm9s%2BPv2rgtjWIH70LUwvvk5dq5FsR4AA080CaWyaCQvogrhuavKbaiBN%2B3VJObWMrHPGdNVbG6UStDoL6kqRcl8KYySpWbh6EwVCd"}],"group":"cf-nel","max_age":604800}
                                Server: cloudflare
                                Cf-Chl-Out: fAdCM5CQKvuHtPy8UCRuTecZJB3ao+n/pQcne96EKOPBGeGWgfB4c1S6nbAKw2emTAywt8s+3QF4tSp8NijdeA==$aZFP1vpkb6e1iNLki9RQfQ==
                                Cf-Ray: 93602efbae9ecb9f-LAX
                                2025-04-25 19:17:58 UTC1695INData Raw: 43 66 2d 43 68 6c 2d 4f 75 74 2d 53 3a 20 78 58 67 33 66 6d 49 38 79 37 76 55 37 32 4e 58 65 6c 45 47 50 44 33 5a 74 57 78 70 6e 59 70 6b 31 64 6c 51 6b 2f 73 76 4d 45 2b 34 36 75 54 35 5a 75 59 65 32 6a 73 33 4a 50 51 74 49 72 4d 31 49 61 38 4f 51 50 42 5a 66 42 58 58 32 4b 31 4f 62 34 49 74 54 43 44 75 7a 67 46 55 56 62 57 76 72 6f 78 42 41 71 61 78 37 61 31 51 59 34 6d 72 41 75 66 55 4b 53 73 6f 47 55 2f 41 34 72 58 56 42 33 6b 47 79 63 73 77 76 32 4a 41 6a 69 68 78 57 36 6d 39 2b 6d 79 6f 79 41 54 2b 42 7a 6a 35 63 42 42 47 46 74 51 5a 45 78 4b 45 42 6b 73 4e 78 70 69 69 77 69 4d 31 2b 30 49 65 56 77 51 2b 6a 61 51 79 45 39 39 55 69 41 4b 67 66 4e 39 59 30 65 30 34 67 67 69 68 6c 6a 32 31 38 4a 45 78 74 51 50 69 39 34 53 57 39 6c 30 38 67 74 53 32 59
                                Data Ascii: Cf-Chl-Out-S: xXg3fmI8y7vU72NXelEGPD3ZtWxpnYpk1dlQk/svME+46uT5ZuYe2js3JPQtIrM1Ia8OQPBZfBXX2K1Ob4ItTCDuzgFUVbWvroxBAqax7a1QY4mrAufUKSsoGU/A4rXVB3kGycswv2JAjihxW6m9+myoyAT+Bzj5cBBGFtQZExKEBksNxpiiwiM1+0IeVwQ+jaQyE99UiAKgfN9Y0e04ggihlj218JExtQPi94SW9l08gtS2Y
                                2025-04-25 19:17:58 UTC404INData Raw: 73 48 57 57 64 6e 75 51 67 58 71 76 6c 4a 61 41 75 48 2f 43 69 49 69 47 71 4b 75 4c 6b 4d 4b 64 6a 4b 6e 47 74 4a 53 4b 77 72 6d 55 73 73 66 4d 73 4a 36 2f 33 35 2b 69 34 71 36 6a 70 75 57 6a 35 2b 6a 5a 71 50 44 72 77 63 54 78 76 75 2b 78 79 63 50 46 37 63 6a 38 76 50 50 54 37 2f 4c 77 77 64 76 69 41 72 6b 48 43 4e 50 42 35 64 33 58 33 2f 30 49 32 38 58 73 35 4e 48 6a 45 78 48 53 42 4e 49 52 45 50 7a 74 2b 68 67 4f 47 52 58 7a 45 66 59 6c 4b 52 54 2b 39 79 73 46 43 77 73 4b 46 42 45 48 43 77 30 61 42 41 30 51 2b 54 72 38 4e 44 6b 59 51 54 63 43 4d 54 55 79 47 43 6b 2f 50 6b 4d 73 4a 54 34 74 53 77 38 52 44 31 64 58 45 77 73 51 55 46 6f 6c 56 53 34 36 55 31 55 7a 4c 31 78 50 55 53 49 35 53 6b 70 67 4e 57 56 4a 54 45 6b 72 62 6a 31 74 64 32 6b 30 61 44 63
                                Data Ascii: sHWWdnuQgXqvlJaAuH/CiIiGqKuLkMKdjKnGtJSKwrmUssfMsJ6/35+i4q6jpuWj5+jZqPDrwcTxvu+xycPF7cj8vPPT7/LwwdviArkHCNPB5d3X3/0I28Xs5NHjExHSBNIREPzt+hgOGRXzEfYlKRT+9ysFCwsKFBEHCw0aBA0Q+Tr8NDkYQTcCMTUyGCk/PkMsJT4tSw8RD1dXEwsQUFolVS46U1UzL1xPUSI5SkpgNWVJTEkrbj1td2k0aDc
                                2025-04-25 19:17:58 UTC1369INData Raw: 6f 71 6e 46 36 71 76 50 36 65 79 74 78 66 62 78 37 38 37 71 34 73 2f 35 73 2f 62 4b 36 66 6f 43 30 67 4c 59 33 51 55 47 34 41 6e 72 35 2b 62 48 36 38 63 4b 34 4d 34 4a 34 66 63 55 42 76 55 48 46 74 50 38 39 51 7a 31 48 65 34 68 2b 79 59 63 33 76 63 70 47 52 30 69 41 41 49 67 48 79 49 63 49 2b 72 75 46 75 33 75 4b 42 59 39 42 7a 73 73 2b 77 6f 5a 41 68 49 45 41 6a 73 65 52 41 41 66 46 51 67 48 4d 45 4e 45 54 78 34 69 55 79 38 58 4d 53 64 5a 52 55 67 71 58 54 73 37 4c 6a 46 56 59 45 49 69 50 56 64 6e 49 55 77 35 59 47 4a 74 5a 31 42 6c 4c 58 42 48 50 6b 4e 73 53 6c 6c 61 5a 6d 78 30 57 47 31 4b 58 33 5a 69 59 47 4e 36 64 6d 68 57 51 34 52 72 61 6b 64 39 52 34 47 4c 66 45 32 46 61 45 39 36 6a 47 32 50 65 4a 4b 59 69 56 71 41 6c 6f 35 36 65 61 47 67 6e 58 61
                                Data Ascii: oqnF6qvP6eytxfbx787q4s/5s/bK6foC0gLY3QUG4Anr5+bH68cK4M4J4fcUBvUHFtP89Qz1He4h+yYc3vcpGR0iAAIgHyIcI+ruFu3uKBY9Bzss+woZAhIEAjseRAAfFQgHMENETx4iUy8XMSdZRUgqXTs7LjFVYEIiPVdnIUw5YGJtZ1BlLXBHPkNsSllaZmx0WG1KX3ZiYGN6dmhWQ4Rrakd9R4GLfE2FaE96jG2PeJKYiVqAlo56eaGgnXa
                                2025-04-25 19:17:58 UTC1369INData Raw: 2b 2f 53 35 50 43 73 35 72 62 4f 35 39 69 30 38 64 6a 54 33 72 37 31 32 64 72 79 34 2f 45 45 32 51 59 4c 77 74 76 6e 42 38 6f 41 38 2b 58 6a 36 4d 7a 50 42 39 49 54 7a 65 6f 4f 48 2b 73 51 41 4f 37 37 42 41 4d 45 48 41 6b 64 4a 67 6f 6d 4a 43 49 6c 34 76 33 37 41 51 30 52 4f 44 55 34 46 52 45 6b 43 44 6f 34 4b 68 59 5a 49 6b 4d 79 39 79 5a 43 42 51 6f 30 4f 77 5a 4b 4b 7a 77 76 4d 55 41 66 51 68 49 68 4d 45 51 70 52 79 56 4b 47 56 34 61 54 45 46 44 48 46 55 78 50 54 31 61 53 69 4a 74 57 6d 4e 4e 53 6c 74 7a 53 55 64 6e 61 31 41 32 5a 48 42 49 4e 47 70 4e 65 6a 38 33 67 32 4a 50 56 33 74 44 63 48 4a 61 59 34 6d 4a 6a 47 57 4d 67 58 43 41 54 6e 5a 50 65 49 5a 33 55 70 79 5a 6d 6d 70 59 6a 57 74 69 6f 56 74 77 58 48 56 77 61 4b 64 36 6f 47 6d 71 6a 71 71 5a
                                Data Ascii: +/S5PCs5rbO59i08djT3r712dry4/EE2QYLwtvnB8oA8+Xj6MzPB9ITzeoOH+sQAO77BAMEHAkdJgomJCIl4v37AQ0RODU4FREkCDo4KhYZIkMy9yZCBQo0OwZKKzwvMUAfQhIhMEQpRyVKGV4aTEFDHFUxPT1aSiJtWmNNSltzSUdna1A2ZHBINGpNej83g2JPV3tDcHJaY4mJjGWMgXCATnZPeIZ3UpyZmmpYjWtioVtwXHVwaKd6oGmqjqqZ
                                2025-04-25 19:17:58 UTC1058INData Raw: 79 7a 7a 2f 62 64 74 72 62 73 36 72 71 36 2b 75 44 6a 38 66 44 70 35 64 2f 32 34 2b 72 6a 35 4f 6a 4a 7a 63 6e 70 34 42 4c 6f 2b 51 30 4f 2b 66 48 72 47 75 77 42 32 75 73 58 41 4e 33 7a 48 51 55 65 38 2f 55 61 43 2b 6f 48 43 53 54 71 48 51 38 55 47 44 59 61 46 53 4d 46 47 2f 77 36 47 6a 38 4c 41 42 59 76 4f 52 30 54 49 7a 4d 31 4e 6a 34 48 4d 41 73 44 42 42 49 78 55 31 4a 58 4e 6c 51 33 54 44 51 77 4f 52 5a 42 46 7a 6c 5a 51 78 34 34 52 45 67 6d 5a 31 39 63 5a 57 4d 6e 62 32 4d 70 4f 32 42 57 50 6b 31 77 54 58 52 33 5a 54 6c 6f 61 47 70 39 62 32 35 50 54 33 74 32 66 55 42 58 66 47 47 4c 5a 48 43 41 59 34 31 71 64 48 42 79 61 49 70 55 6b 6f 70 33 6e 5a 2b 51 62 33 57 59 6b 32 39 2b 5a 6e 4f 65 6d 6d 4f 4d 5a 33 61 71 62 6f 32 66 71 4b 71 6c 64 5a 53 51 71
                                Data Ascii: yzz/bdtrbs6rq6+uDj8fDp5d/24+rj5OjJzcnp4BLo+Q0O+fHrGuwB2usXAN3zHQUe8/UaC+oHCSTqHQ8UGDYaFSMFG/w6Gj8LABYvOR0TIzM1Nj4HMAsDBBIxU1JXNlQ3TDQwORZBFzlZQx44REgmZ19cZWMnb2MpO2BWPk1wTXR3ZTloaGp9b25PT3t2fUBXfGGLZHCAY41qdHByaIpUkop3nZ+Qb3WYk29+ZnOemmOMZ3aqbo2fqKqldZSQq


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                23192.168.2.449760104.18.95.414435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-04-25 19:17:57 UTC639OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/2049176900:1745605777:fCw2Q7pFFn_D8Gd1JQB_LAH3HmGl0xjuml9dMeyS5P4/93602ea18a48c4c4/uhbkuSMwEUIk2AtJl4pEDNC7Xor3BzV2mxAXtds0D1U-1745608663-1.1.1.1-D84l5JepDUl4IDOoQg20iqukKNpx4yPIARHhpwrsC..uMtPIHUJQVw_oyFCOGYRu HTTP/1.1
                                Host: challenges.cloudflare.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Sec-Fetch-Storage-Access: active
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-04-25 19:17:57 UTC442INHTTP/1.1 400 Bad Request
                                Date: Fri, 25 Apr 2025 19:17:57 GMT
                                Content-Type: application/json
                                Content-Length: 14
                                Connection: close
                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                cf-chl-out: EniBmWOSxtCfkuL4i/SWSQAHQMYTEZeWFUwTAea3esqjcWDPgvCHlTrjcmOLrgPKphD6HJCqB3+JHjTifXedJQ==$d7VsvspU8oeVrUo6cw7/Tg==
                                Server: cloudflare
                                CF-RAY: 93602efcfbf342d9-PHX
                                alt-svc: h3=":443"; ma=86400
                                2025-04-25 19:17:57 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                Data Ascii: {"err":100280}


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                24192.168.2.449761172.67.192.2514435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-04-25 19:17:58 UTC1733OUTPOST /utm_campaign HTTP/1.1
                                Host: ace.featherfox.live
                                Connection: keep-alive
                                Content-Length: 4718
                                Cache-Control: max-age=0
                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-full-version: "134.0.6998.36"
                                sec-ch-ua-arch: "x86"
                                sec-ch-ua-platform: "Windows"
                                sec-ch-ua-platform-version: "10.0.0"
                                sec-ch-ua-model: ""
                                sec-ch-ua-bitness: "64"
                                sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                Origin: https://ace.featherfox.live
                                Content-Type: application/x-www-form-urlencoded
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-User: ?1
                                Sec-Fetch-Dest: document
                                Referer: https://ace.featherfox.live/utm_campaign?__cf_chl_tk=D5OLBAi8LkQxq1ijax1mxvLdLYgleV0UUj3eL4gK.5U-1745608660-1.0.1.1-V9vl.OdMHyWMoXD777GTVfXAHN3mTd92t8jvFlAc6O8
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                Cookie: cf_clearance=ygHW92igVsUAXlndIXVRiEXzkJ2ejNUhBXvXIt9RrIg-1745608678-1.2.1.1-BKd87HuUYzTFd44guw8Nvy.CRAY_Qt9RuF5CcqNO7l9BsK3WgepQ7PRxDdwKlkyhfXyufgc9dEq2B.8zXDXexVj15fvFmc7EgXfXa5Ig7UWMAPs53jzFT1Y.224cqNNzHlKymjwwPSmEylaN3Pa0pZeBoVFmHKCp.JHExpoo_BDrxk_eTzbuaA0rZ1G.BxM.r6AMnobX84btrq5vnuGXuHKN6aqH5LRnLhwS4rwq_7n.fnLJ7R9MDq0NXqjTsE28wh7QiQdC.hjXldWHYAEUrV3cp8aHdVCdWe3tOeZOTgaYXfA7F4N5Gy0PTtLMHkhuEgocfaEu63NH6LXpxtleEWE4NzWCJXxFx9NMN_7IQnGDgvDIyny9bp1Esxbt9mXr
                                2025-04-25 19:17:58 UTC4718OUTData Raw: 35 31 38 35 35 65 32 32 65 37 39 33 30 37 35 62 35 62 64 39 64 39 62 30 34 38 64 35 38 65 62 61 37 39 66 33 37 65 32 33 34 65 37 35 64 31 64 65 33 61 66 36 63 35 61 66 65 37 65 30 32 62 32 39 3d 51 7a 58 47 75 61 34 56 77 30 6d 47 4c 42 4f 4d 59 66 74 39 50 51 37 68 51 6d 58 33 63 34 71 6b 65 41 52 74 53 64 74 45 30 6f 73 2d 31 37 34 35 36 30 38 36 36 30 2d 31 2e 32 2e 31 2e 31 2d 49 67 36 44 79 36 43 67 6e 42 41 33 61 71 74 47 4e 41 6d 49 49 41 6c 64 68 74 4f 65 6f 6c 41 6c 67 72 68 35 71 57 34 75 55 65 33 31 54 62 34 5f 6a 72 4a 4c 42 4e 6b 72 6a 78 7a 45 43 50 55 30 76 73 6c 42 45 59 4e 63 31 71 69 4c 4e 6f 6c 78 5f 4c 4f 4a 69 34 6d 76 6c 34 6c 67 6c 4a 31 45 32 73 5a 45 55 48 4a 41 2e 5a 47 6c 7a 59 43 49 62 77 6d 63 58 5a 6a 58 51 42 6b 55 4c 74 42
                                Data Ascii: 51855e22e793075b5bd9d9b048d58eba79f37e234e75d1de3af6c5afe7e02b29=QzXGua4Vw0mGLBOMYft9PQ7hQmX3c4qkeARtSdtE0os-1745608660-1.2.1.1-Ig6Dy6CgnBA3aqtGNAmIIAldhtOeolAlgrh5qW4uUe31Tb4_jrJLBNkrjxzECPU0vslBEYNc1qiLNolx_LOJi4mvl4lglJ1E2sZEUHJA.ZGlzYCIbwmcXZjXQBkULtB
                                2025-04-25 19:17:58 UTC785INHTTP/1.1 404 Not Found
                                Date: Fri, 25 Apr 2025 19:17:58 GMT
                                Content-Type: text/html;charset=UTF-8
                                Transfer-Encoding: chunked
                                Connection: close
                                Server: cloudflare
                                Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Cf-Ray: 93602f00ec20cb83-LAX
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e2eXn%2FkLRGXQqL%2BhAPq%2F%2F95QsDBT%2F5NiZUDDW3k7TrTD6zAA48TkUxjKgMKp7g00rixWucsxGJen1c8fbew%2Bcvw1Djv%2Fog8EFr09Zc4alH84bMuI9wQTpVj6I%2FflJ0zVDwaqptbT"}],"group":"cf-nel","max_age":604800}
                                alt-svc: h3=":443"; ma=86400
                                server-timing: cfL4;desc="?proto=TCP&rtt=148900&min_rtt=148820&rtt_var=31516&sent=8&recv=12&lost=0&retrans=0&sent_bytes=2837&recv_bytes=7067&delivery_rate=27083&cwnd=252&unsent_bytes=0&cid=c46d0d4932cc2c2d&ts=330&x=0"
                                2025-04-25 19:17:58 UTC288INData Raw: 31 31 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 63 65 2e 66 65 61 74 68 65 72 66 6f 78 2e 6c 69 76 65 20 50 6f
                                Data Ascii: 119<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.52 (Ubuntu) Server at ace.featherfox.live Po
                                2025-04-25 19:17:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                25192.168.2.449762172.67.192.2514435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-04-25 19:17:58 UTC1472OUTGET /favicon.ico HTTP/1.1
                                Host: ace.featherfox.live
                                Connection: keep-alive
                                sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                sec-ch-ua-platform: "Windows"
                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                sec-ch-ua-bitness: "64"
                                sec-ch-ua-model: ""
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-arch: "x86"
                                sec-ch-ua-full-version: "134.0.6998.36"
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                sec-ch-ua-platform-version: "10.0.0"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://ace.featherfox.live/utm_campaign?__cf_chl_tk=D5OLBAi8LkQxq1ijax1mxvLdLYgleV0UUj3eL4gK.5U-1745608660-1.0.1.1-V9vl.OdMHyWMoXD777GTVfXAHN3mTd92t8jvFlAc6O8
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                Cookie: cf_clearance=ygHW92igVsUAXlndIXVRiEXzkJ2ejNUhBXvXIt9RrIg-1745608678-1.2.1.1-BKd87HuUYzTFd44guw8Nvy.CRAY_Qt9RuF5CcqNO7l9BsK3WgepQ7PRxDdwKlkyhfXyufgc9dEq2B.8zXDXexVj15fvFmc7EgXfXa5Ig7UWMAPs53jzFT1Y.224cqNNzHlKymjwwPSmEylaN3Pa0pZeBoVFmHKCp.JHExpoo_BDrxk_eTzbuaA0rZ1G.BxM.r6AMnobX84btrq5vnuGXuHKN6aqH5LRnLhwS4rwq_7n.fnLJ7R9MDq0NXqjTsE28wh7QiQdC.hjXldWHYAEUrV3cp8aHdVCdWe3tOeZOTgaYXfA7F4N5Gy0PTtLMHkhuEgocfaEu63NH6LXpxtleEWE4NzWCJXxFx9NMN_7IQnGDgvDIyny9bp1Esxbt9mXr
                                2025-04-25 19:17:58 UTC776INHTTP/1.1 404 Not Found
                                Date: Fri, 25 Apr 2025 19:17:58 GMT
                                Content-Type: text/html;charset=UTF-8
                                Transfer-Encoding: chunked
                                Connection: close
                                Cf-Ray: 93602f00ed55d7a7-LAX
                                Server: cloudflare
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sf836bjpohpTUNas3rBTdACVr65s9TFwG%2FCDo3ttgFXJ6ei%2FQsBFlKiiwTLXjPZ6fFG5WHYNVmO%2FkFRjUavXtskddhV6sDoVnW9RpMPbuSEZ8aaRV5fng1MohPMr9s%2FXMtf1dmoX"}],"group":"cf-nel","max_age":604800}
                                Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                alt-svc: h3=":443"; ma=86400
                                server-timing: cfL4;desc="?proto=TCP&rtt=148847&min_rtt=148769&rtt_var=31506&sent=5&recv=9&lost=0&retrans=0&sent_bytes=2838&recv_bytes=2066&delivery_rate=27092&cwnd=252&unsent_bytes=0&cid=ccc07b8e507aaaac&ts=333&x=0"
                                2025-04-25 19:17:58 UTC288INData Raw: 31 31 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 63 65 2e 66 65 61 74 68 65 72 66 6f 78 2e 6c 69 76 65 20 50 6f
                                Data Ascii: 119<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.52 (Ubuntu) Server at ace.featherfox.live Po
                                2025-04-25 19:17:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                26192.168.2.449763104.21.92.1174435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-04-25 19:17:58 UTC633OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1230097395:1745605799:Wo7ZYTkoZPlzhltmWClNIsjJ2Wk-5C8u9UPn1nRpZIQ/93602e8f1d7508e2/A6L7v669DZn0sxPXOM4NVWb4Nx2GOLEYhELgNJn.T.M-1745608660-1.2.1.1-zz8Z5WB01ue2.FP2yQBUXgjljukC70t5HiWTCNVBWIVYmznnARxVDS.Vf7QsBzM7 HTTP/1.1
                                Host: ace.featherfox.live
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Sec-Fetch-Storage-Access: active
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-04-25 19:17:58 UTC991INHTTP/1.1 400 Bad Request
                                Date: Fri, 25 Apr 2025 19:17:58 GMT
                                Content-Type: application/json
                                Content-Length: 14
                                Connection: close
                                Cf-Ray: 93602f0258507ee9-LAX
                                Server: cloudflare
                                Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                Cf-Chl-Out: kil1WX4kkivl36xwPr7H8TCHSLqS/dUBB9w/76KcTbT9QA0EQlBB9aOvO9yKaN6a/CXUnOUkB2XeSN6DHsHDtA==$SVyvavDyGnmw0CDHlE9A2Q==
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aoNSThdY3OL0S5Vm6Gto943WFToKRzHe9elqin%2BeJrYxzhEoPGt%2Bk4lpGJM7%2FoJ9vt7FFJV6%2FvGlBgBdKw%2F1WUqWs6dqLPhY2rtMkvxzlkSkkyW1mMO9jkgkfSoI4Z5MABhGOZf4"}],"group":"cf-nel","max_age":604800}
                                Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                alt-svc: h3=":443"; ma=86400
                                server-timing: cfL4;desc="?proto=TCP&rtt=149044&min_rtt=149002&rtt_var=31500&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2837&recv_bytes=1205&delivery_rate=27067&cwnd=252&unsent_bytes=0&cid=d05383461d2905b8&ts=366&x=0"
                                2025-04-25 19:17:58 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                Data Ascii: {"err":100280}


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                27192.168.2.449764172.67.192.2514435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-04-25 19:17:59 UTC1353OUTGET /favicon.ico HTTP/1.1
                                Host: ace.featherfox.live
                                Connection: keep-alive
                                sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                sec-ch-ua-platform: "Windows"
                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                sec-ch-ua-bitness: "64"
                                sec-ch-ua-model: ""
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-arch: "x86"
                                sec-ch-ua-full-version: "134.0.6998.36"
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                sec-ch-ua-platform-version: "10.0.0"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://ace.featherfox.live/utm_campaign
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                Cookie: cf_clearance=ygHW92igVsUAXlndIXVRiEXzkJ2ejNUhBXvXIt9RrIg-1745608678-1.2.1.1-BKd87HuUYzTFd44guw8Nvy.CRAY_Qt9RuF5CcqNO7l9BsK3WgepQ7PRxDdwKlkyhfXyufgc9dEq2B.8zXDXexVj15fvFmc7EgXfXa5Ig7UWMAPs53jzFT1Y.224cqNNzHlKymjwwPSmEylaN3Pa0pZeBoVFmHKCp.JHExpoo_BDrxk_eTzbuaA0rZ1G.BxM.r6AMnobX84btrq5vnuGXuHKN6aqH5LRnLhwS4rwq_7n.fnLJ7R9MDq0NXqjTsE28wh7QiQdC.hjXldWHYAEUrV3cp8aHdVCdWe3tOeZOTgaYXfA7F4N5Gy0PTtLMHkhuEgocfaEu63NH6LXpxtleEWE4NzWCJXxFx9NMN_7IQnGDgvDIyny9bp1Esxbt9mXr
                                2025-04-25 19:17:59 UTC772INHTTP/1.1 404 Not Found
                                Date: Fri, 25 Apr 2025 19:17:59 GMT
                                Content-Type: text/html;charset=UTF-8
                                Transfer-Encoding: chunked
                                Connection: close
                                Cf-Ray: 93602f06cfd9cba3-LAX
                                Server: cloudflare
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Yq3oJhB6G%2BHiK68Qb3vi0VSX8pt38ujyEKmMCAi5paMBenOzD0NVOYkYUethJduesyMAJuTUDPINJt008SyOx2kvZ6cXYcbHWIDeFM4mnkVVBUcbXaz1Cd%2Fh0kY7xYaealdeStbv"}],"group":"cf-nel","max_age":604800}
                                Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                alt-svc: h3=":443"; ma=86400
                                server-timing: cfL4;desc="?proto=TCP&rtt=148995&min_rtt=148975&rtt_var=31456&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2838&recv_bytes=1925&delivery_rate=27093&cwnd=252&unsent_bytes=0&cid=3a351e7df34afbda&ts=371&x=0"
                                2025-04-25 19:17:59 UTC288INData Raw: 31 31 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 63 65 2e 66 65 61 74 68 65 72 66 6f 78 2e 6c 69 76 65 20 50 6f
                                Data Ascii: 119<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.52 (Ubuntu) Server at ace.featherfox.live Po
                                2025-04-25 19:17:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                28192.168.2.44977035.190.80.14435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-04-25 19:18:40 UTC546OUTOPTIONS /report/v4?s=Yq3oJhB6G%2BHiK68Qb3vi0VSX8pt38ujyEKmMCAi5paMBenOzD0NVOYkYUethJduesyMAJuTUDPINJt008SyOx2kvZ6cXYcbHWIDeFM4mnkVVBUcbXaz1Cd%2Fh0kY7xYaealdeStbv HTTP/1.1
                                Host: a.nel.cloudflare.com
                                Connection: keep-alive
                                Origin: https://ace.featherfox.live
                                Access-Control-Request-Method: POST
                                Access-Control-Request-Headers: content-type
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-04-25 19:18:40 UTC336INHTTP/1.1 200 OK
                                Content-Length: 0
                                access-control-max-age: 86400
                                access-control-allow-methods: OPTIONS, POST
                                access-control-allow-origin: *
                                access-control-allow-headers: content-type, content-length
                                date: Fri, 25 Apr 2025 19:18:40 GMT
                                Via: 1.1 google
                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                Connection: close


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                29192.168.2.44977235.190.80.14435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-04-25 19:18:40 UTC552OUTOPTIONS /report/v4?s=aoNSThdY3OL0S5Vm6Gto943WFToKRzHe9elqin%2BeJrYxzhEoPGt%2Bk4lpGJM7%2FoJ9vt7FFJV6%2FvGlBgBdKw%2F1WUqWs6dqLPhY2rtMkvxzlkSkkyW1mMO9jkgkfSoI4Z5MABhGOZf4 HTTP/1.1
                                Host: a.nel.cloudflare.com
                                Connection: keep-alive
                                Origin: https://ace.featherfox.live
                                Access-Control-Request-Method: POST
                                Access-Control-Request-Headers: content-type
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-04-25 19:18:41 UTC336INHTTP/1.1 200 OK
                                Content-Length: 0
                                access-control-max-age: 86400
                                access-control-allow-methods: POST, OPTIONS
                                access-control-allow-origin: *
                                access-control-allow-headers: content-type, content-length
                                date: Fri, 25 Apr 2025 19:18:40 GMT
                                Via: 1.1 google
                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                Connection: close


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                30192.168.2.44977335.190.80.14435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-04-25 19:18:41 UTC522OUTPOST /report/v4?s=Yq3oJhB6G%2BHiK68Qb3vi0VSX8pt38ujyEKmMCAi5paMBenOzD0NVOYkYUethJduesyMAJuTUDPINJt008SyOx2kvZ6cXYcbHWIDeFM4mnkVVBUcbXaz1Cd%2Fh0kY7xYaealdeStbv HTTP/1.1
                                Host: a.nel.cloudflare.com
                                Connection: keep-alive
                                Content-Length: 2866
                                Content-Type: application/reports+json
                                Origin: https://ace.featherfox.live
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-04-25 19:18:41 UTC2866OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 39 38 32 37 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 38 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 39 32 2e 32 35 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 63 65 2e 66 65 61 74 68 65 72
                                Data Ascii: [{"age":59827,"body":{"elapsed_time":180,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.192.251","status_code":403,"type":"http.error"},"type":"network-error","url":"https://ace.feather
                                2025-04-25 19:18:41 UTC214INHTTP/1.1 200 OK
                                Content-Length: 0
                                access-control-allow-origin: *
                                vary: Origin
                                date: Fri, 25 Apr 2025 19:18:41 GMT
                                Via: 1.1 google
                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                Connection: close


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                31192.168.2.44977435.190.80.14435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-04-25 19:18:41 UTC528OUTPOST /report/v4?s=aoNSThdY3OL0S5Vm6Gto943WFToKRzHe9elqin%2BeJrYxzhEoPGt%2Bk4lpGJM7%2FoJ9vt7FFJV6%2FvGlBgBdKw%2F1WUqWs6dqLPhY2rtMkvxzlkSkkyW1mMO9jkgkfSoI4Z5MABhGOZf4 HTTP/1.1
                                Host: a.nel.cloudflare.com
                                Connection: keep-alive
                                Content-Length: 1285
                                Content-Type: application/reports+json
                                Origin: https://ace.featherfox.live
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-04-25 19:18:41 UTC1285OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 36 37 36 38 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 38 34 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 39 32 2e 31 31 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 63 65 2e 66 65 61 74 68 65 72 66
                                Data Ascii: [{"age":56768,"body":{"elapsed_time":841,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.92.117","status_code":400,"type":"http.error"},"type":"network-error","url":"https://ace.featherf
                                2025-04-25 19:18:41 UTC214INHTTP/1.1 200 OK
                                Content-Length: 0
                                access-control-allow-origin: *
                                vary: Origin
                                date: Fri, 25 Apr 2025 19:18:41 GMT
                                Via: 1.1 google
                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                Connection: close


                                020406080s020406080100

                                Click to jump to process

                                020406080s0.0050100MB

                                Click to jump to process

                                Target ID:1
                                Start time:15:17:29
                                Start date:25/04/2025
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                Imagebase:0x7ff786830000
                                File size:3'388'000 bytes
                                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:2
                                Start time:15:17:32
                                Start date:25/04/2025
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2052,i,11984852229487389787,16337268840022794824,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2080 /prefetch:3
                                Imagebase:0x7ff786830000
                                File size:3'388'000 bytes
                                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:4
                                Start time:15:17:38
                                Start date:25/04/2025
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ace.featherfox.live/utm_campaign"
                                Imagebase:0x7ff786830000
                                File size:3'388'000 bytes
                                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:true
                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                No disassembly